Warning: Permanently added '[localhost]:50436' (ECDSA) to the list of known hosts. 2022/09/12 15:01:26 fuzzer started 2022/09/12 15:01:27 dialing manager at localhost:38027 syzkaller login: [ 44.109927] cgroup: Unknown subsys name 'net' [ 44.205358] cgroup: Unknown subsys name 'rlimit' 2022/09/12 15:01:42 syscalls: 2215 2022/09/12 15:01:42 code coverage: enabled 2022/09/12 15:01:42 comparison tracing: enabled 2022/09/12 15:01:42 extra coverage: enabled 2022/09/12 15:01:42 setuid sandbox: enabled 2022/09/12 15:01:42 namespace sandbox: enabled 2022/09/12 15:01:42 Android sandbox: enabled 2022/09/12 15:01:42 fault injection: enabled 2022/09/12 15:01:42 leak checking: enabled 2022/09/12 15:01:42 net packet injection: enabled 2022/09/12 15:01:42 net device setup: enabled 2022/09/12 15:01:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 15:01:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 15:01:42 USB emulation: enabled 2022/09/12 15:01:42 hci packet injection: enabled 2022/09/12 15:01:42 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 15:01:42 802.15.4 emulation: enabled 2022/09/12 15:01:42 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 15:01:42 fetching corpus: 50, signal 31602/34979 (executing program) 2022/09/12 15:01:42 fetching corpus: 100, signal 41618/46367 (executing program) 2022/09/12 15:01:42 fetching corpus: 150, signal 54389/60257 (executing program) 2022/09/12 15:01:42 fetching corpus: 200, signal 60195/67263 (executing program) 2022/09/12 15:01:42 fetching corpus: 250, signal 67463/75535 (executing program) 2022/09/12 15:01:43 fetching corpus: 300, signal 71018/80267 (executing program) 2022/09/12 15:01:43 fetching corpus: 350, signal 76114/86232 (executing program) 2022/09/12 15:01:43 fetching corpus: 400, signal 81035/92036 (executing program) 2022/09/12 15:01:43 fetching corpus: 450, signal 85624/97430 (executing program) 2022/09/12 15:01:43 fetching corpus: 500, signal 90088/102573 (executing program) 2022/09/12 15:01:43 fetching corpus: 550, signal 92934/106266 (executing program) 2022/09/12 15:01:43 fetching corpus: 600, signal 96430/110449 (executing program) 2022/09/12 15:01:44 fetching corpus: 650, signal 99115/113865 (executing program) 2022/09/12 15:01:44 fetching corpus: 700, signal 101873/117289 (executing program) 2022/09/12 15:01:44 fetching corpus: 750, signal 103849/119943 (executing program) 2022/09/12 15:01:44 fetching corpus: 800, signal 107142/123651 (executing program) 2022/09/12 15:01:44 fetching corpus: 850, signal 109279/126408 (executing program) 2022/09/12 15:01:44 fetching corpus: 900, signal 111924/129537 (executing program) 2022/09/12 15:01:44 fetching corpus: 950, signal 113478/131751 (executing program) 2022/09/12 15:01:44 fetching corpus: 1000, signal 116420/135034 (executing program) 2022/09/12 15:01:45 fetching corpus: 1050, signal 119926/138804 (executing program) 2022/09/12 15:01:45 fetching corpus: 1100, signal 122037/141272 (executing program) 2022/09/12 15:01:45 fetching corpus: 1150, signal 124273/143840 (executing program) 2022/09/12 15:01:45 fetching corpus: 1200, signal 126937/146651 (executing program) 2022/09/12 15:01:45 fetching corpus: 1250, signal 129132/149185 (executing program) 2022/09/12 15:01:45 fetching corpus: 1300, signal 130948/151299 (executing program) 2022/09/12 15:01:46 fetching corpus: 1350, signal 133354/153778 (executing program) 2022/09/12 15:01:46 fetching corpus: 1400, signal 135037/155714 (executing program) 2022/09/12 15:01:46 fetching corpus: 1450, signal 137979/158471 (executing program) 2022/09/12 15:01:46 fetching corpus: 1500, signal 139178/160016 (executing program) 2022/09/12 15:01:46 fetching corpus: 1550, signal 141096/162034 (executing program) 2022/09/12 15:01:46 fetching corpus: 1600, signal 143197/164150 (executing program) 2022/09/12 15:01:46 fetching corpus: 1650, signal 143985/165309 (executing program) 2022/09/12 15:01:47 fetching corpus: 1700, signal 146337/167514 (executing program) 2022/09/12 15:01:47 fetching corpus: 1750, signal 147996/169243 (executing program) 2022/09/12 15:01:47 fetching corpus: 1800, signal 149194/170638 (executing program) 2022/09/12 15:01:47 fetching corpus: 1850, signal 150598/172117 (executing program) 2022/09/12 15:01:47 fetching corpus: 1900, signal 152087/173640 (executing program) 2022/09/12 15:01:47 fetching corpus: 1950, signal 153025/174738 (executing program) 2022/09/12 15:01:47 fetching corpus: 2000, signal 154315/176102 (executing program) 2022/09/12 15:01:47 fetching corpus: 2050, signal 156544/177933 (executing program) 2022/09/12 15:01:48 fetching corpus: 2100, signal 157749/179135 (executing program) 2022/09/12 15:01:48 fetching corpus: 2150, signal 158829/180329 (executing program) 2022/09/12 15:01:48 fetching corpus: 2200, signal 160558/181819 (executing program) 2022/09/12 15:01:48 fetching corpus: 2250, signal 161521/182825 (executing program) 2022/09/12 15:01:48 fetching corpus: 2300, signal 163382/184334 (executing program) 2022/09/12 15:01:48 fetching corpus: 2350, signal 164418/185348 (executing program) 2022/09/12 15:01:48 fetching corpus: 2400, signal 165500/186397 (executing program) 2022/09/12 15:01:49 fetching corpus: 2450, signal 166811/187487 (executing program) 2022/09/12 15:01:49 fetching corpus: 2500, signal 167717/188397 (executing program) 2022/09/12 15:01:49 fetching corpus: 2550, signal 168426/189173 (executing program) 2022/09/12 15:01:49 fetching corpus: 2600, signal 169951/190313 (executing program) 2022/09/12 15:01:49 fetching corpus: 2650, signal 170977/191164 (executing program) 2022/09/12 15:01:49 fetching corpus: 2700, signal 172030/192033 (executing program) 2022/09/12 15:01:50 fetching corpus: 2750, signal 173728/193177 (executing program) 2022/09/12 15:01:50 fetching corpus: 2800, signal 174788/193979 (executing program) 2022/09/12 15:01:50 fetching corpus: 2850, signal 175628/194706 (executing program) 2022/09/12 15:01:50 fetching corpus: 2900, signal 176901/195575 (executing program) 2022/09/12 15:01:50 fetching corpus: 2950, signal 177737/196360 (executing program) 2022/09/12 15:01:50 fetching corpus: 3000, signal 178669/197023 (executing program) 2022/09/12 15:01:50 fetching corpus: 3050, signal 179550/197667 (executing program) 2022/09/12 15:01:51 fetching corpus: 3100, signal 180465/198316 (executing program) 2022/09/12 15:01:51 fetching corpus: 3150, signal 181141/198851 (executing program) 2022/09/12 15:01:51 fetching corpus: 3200, signal 181853/199372 (executing program) 2022/09/12 15:01:51 fetching corpus: 3250, signal 182844/200011 (executing program) 2022/09/12 15:01:51 fetching corpus: 3300, signal 183490/200522 (executing program) 2022/09/12 15:01:51 fetching corpus: 3350, signal 184411/201140 (executing program) 2022/09/12 15:01:52 fetching corpus: 3400, signal 185523/201755 (executing program) 2022/09/12 15:01:52 fetching corpus: 3450, signal 186787/202484 (executing program) 2022/09/12 15:01:52 fetching corpus: 3500, signal 187635/202992 (executing program) 2022/09/12 15:01:52 fetching corpus: 3550, signal 188279/203468 (executing program) 2022/09/12 15:01:52 fetching corpus: 3600, signal 189092/203978 (executing program) 2022/09/12 15:01:52 fetching corpus: 3650, signal 190290/204616 (executing program) 2022/09/12 15:01:52 fetching corpus: 3700, signal 191179/205075 (executing program) 2022/09/12 15:01:53 fetching corpus: 3750, signal 192100/205536 (executing program) 2022/09/12 15:01:53 fetching corpus: 3800, signal 192966/205954 (executing program) 2022/09/12 15:01:53 fetching corpus: 3850, signal 193995/206372 (executing program) 2022/09/12 15:01:53 fetching corpus: 3900, signal 194911/206762 (executing program) 2022/09/12 15:01:53 fetching corpus: 3950, signal 195654/207234 (executing program) 2022/09/12 15:01:53 fetching corpus: 4000, signal 196459/207625 (executing program) 2022/09/12 15:01:54 fetching corpus: 4050, signal 197243/207910 (executing program) 2022/09/12 15:01:54 fetching corpus: 4100, signal 197821/208158 (executing program) 2022/09/12 15:01:54 fetching corpus: 4150, signal 198505/208400 (executing program) 2022/09/12 15:01:54 fetching corpus: 4200, signal 199096/208636 (executing program) 2022/09/12 15:01:54 fetching corpus: 4250, signal 200293/208969 (executing program) 2022/09/12 15:01:54 fetching corpus: 4300, signal 201430/209290 (executing program) 2022/09/12 15:01:54 fetching corpus: 4350, signal 202048/209484 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/209641 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/209725 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/209809 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/209901 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/209985 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210075 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210150 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210221 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210291 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210370 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210443 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210529 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210613 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210707 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210720 (executing program) 2022/09/12 15:01:55 fetching corpus: 4384, signal 202600/210720 (executing program) 2022/09/12 15:01:57 starting 8 fuzzer processes 15:01:57 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:01:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 15:01:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x14, 0x0}, 0x10) 15:01:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)='!', 0x1}], 0x1) 15:01:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483e"}, 0x31) 15:01:57 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x945401, 0x0) 15:01:57 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) [ 74.350380] audit: type=1400 audit(1662994917.697:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:01:57 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) [ 75.689892] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.691739] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.693025] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.695503] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.696643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.697679] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.699562] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.700616] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.701648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.711655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.726075] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.727135] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.735794] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.737043] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.741346] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.755109] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.756341] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.758355] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.768541] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.771685] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.785502] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.805213] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.806795] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.808632] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.811832] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.812825] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.813836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.815772] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.817017] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.818080] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.825602] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.826620] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.827646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.827925] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.833961] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.834024] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.837143] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.837571] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.840402] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.845411] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.849249] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.861805] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.864558] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.867573] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.869670] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.870982] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.873493] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.882172] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.886925] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.761039] Bluetooth: hci1: command 0x0409 tx timeout [ 77.824559] Bluetooth: hci2: command 0x0409 tx timeout [ 77.825494] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.826725] Bluetooth: hci0: command 0x0409 tx timeout [ 77.888489] Bluetooth: hci5: command 0x0409 tx timeout [ 77.888539] Bluetooth: hci4: command 0x0409 tx timeout [ 77.889473] Bluetooth: hci3: command 0x0409 tx timeout [ 77.953488] Bluetooth: hci6: command 0x0409 tx timeout [ 79.809629] Bluetooth: hci1: command 0x041b tx timeout [ 79.872488] Bluetooth: hci0: command 0x041b tx timeout [ 79.873138] Bluetooth: hci2: command 0x041b tx timeout [ 79.936571] Bluetooth: hci3: command 0x041b tx timeout [ 79.937593] Bluetooth: hci4: command 0x041b tx timeout [ 79.938512] Bluetooth: hci5: command 0x041b tx timeout [ 80.000520] Bluetooth: hci6: command 0x041b tx timeout [ 80.821076] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.824262] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.827978] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.833136] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.836072] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.838988] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.905881] Bluetooth: hci7: HCI_REQ-0x0c1a [ 81.856517] Bluetooth: hci1: command 0x040f tx timeout [ 81.920561] Bluetooth: hci2: command 0x040f tx timeout [ 81.921332] Bluetooth: hci0: command 0x040f tx timeout [ 81.985195] Bluetooth: hci5: command 0x040f tx timeout [ 81.986040] Bluetooth: hci4: command 0x040f tx timeout [ 81.987301] Bluetooth: hci3: command 0x040f tx timeout [ 82.048591] Bluetooth: hci6: command 0x040f tx timeout [ 82.945659] Bluetooth: hci7: command 0x0409 tx timeout [ 83.904526] Bluetooth: hci1: command 0x0419 tx timeout [ 83.968758] Bluetooth: hci0: command 0x0419 tx timeout [ 83.969358] Bluetooth: hci2: command 0x0419 tx timeout [ 84.033499] Bluetooth: hci3: command 0x0419 tx timeout [ 84.033984] Bluetooth: hci4: command 0x0419 tx timeout [ 84.034379] Bluetooth: hci5: command 0x0419 tx timeout [ 84.097523] Bluetooth: hci6: command 0x0419 tx timeout [ 84.993475] Bluetooth: hci7: command 0x041b tx timeout [ 87.040529] Bluetooth: hci7: command 0x040f tx timeout [ 89.088493] Bluetooth: hci7: command 0x0419 tx timeout 15:02:51 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 15:02:51 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 15:02:51 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 15:02:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x14, 0x0}, 0x10) 15:02:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 129.047182] audit: type=1400 audit(1662994972.393:7): avc: denied { open } for pid=3876 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.052217] audit: type=1400 audit(1662994972.394:8): avc: denied { kernel } for pid=3876 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.074872] ------------[ cut here ]------------ [ 129.074910] [ 129.074916] ====================================================== [ 129.074923] WARNING: possible circular locking dependency detected [ 129.074930] 6.0.0-rc5-next-20220912 #1 Not tainted [ 129.074943] ------------------------------------------------------ [ 129.074950] syz-executor.6/3878 is trying to acquire lock: [ 129.074962] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 129.075030] [ 129.075030] but task is already holding lock: [ 129.075035] ffff88800e757020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.075094] [ 129.075094] which lock already depends on the new lock. [ 129.075094] [ 129.075100] [ 129.075100] the existing dependency chain (in reverse order) is: [ 129.075106] [ 129.075106] -> #3 (&ctx->lock){....}-{2:2}: [ 129.075133] _raw_spin_lock+0x2a/0x40 [ 129.075165] __perf_event_task_sched_out+0x53b/0x18d0 [ 129.075189] __schedule+0xedd/0x2470 [ 129.075208] schedule+0xda/0x1b0 [ 129.075227] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.075268] syscall_exit_to_user_mode+0x19/0x40 [ 129.075303] do_syscall_64+0x48/0x90 [ 129.075328] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.075363] [ 129.075363] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 129.075390] _raw_spin_lock_nested+0x30/0x40 [ 129.075419] raw_spin_rq_lock_nested+0x1e/0x30 [ 129.075444] task_fork_fair+0x63/0x4d0 [ 129.075478] sched_cgroup_fork+0x3d0/0x540 [ 129.075506] copy_process+0x3f9e/0x6df0 [ 129.075526] kernel_clone+0xe7/0x890 [ 129.075545] user_mode_thread+0xad/0xf0 [ 129.075565] rest_init+0x24/0x250 [ 129.075597] arch_call_rest_init+0xf/0x14 [ 129.075634] start_kernel+0x4c1/0x4e6 [ 129.075667] secondary_startup_64_no_verify+0xe0/0xeb [ 129.075696] [ 129.075696] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 129.075722] _raw_spin_lock_irqsave+0x39/0x60 [ 129.075752] try_to_wake_up+0xab/0x1920 [ 129.075779] up+0x75/0xb0 [ 129.075801] __up_console_sem+0x6e/0x80 [ 129.075833] console_unlock+0x46a/0x590 [ 129.075865] do_con_write+0xc05/0x1d50 [ 129.075887] con_write+0x21/0x40 [ 129.075906] n_tty_write+0x4d4/0xfe0 [ 129.075931] file_tty_write.constprop.0+0x49c/0x8f0 [ 129.075954] vfs_write+0x9c3/0xd90 [ 129.075989] ksys_write+0x127/0x250 [ 129.076023] do_syscall_64+0x3b/0x90 [ 129.076049] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.076082] [ 129.076082] -> #0 ((console_sem).lock){....}-{2:2}: [ 129.076110] __lock_acquire+0x2a02/0x5e70 [ 129.076143] lock_acquire+0x1a2/0x530 [ 129.076175] _raw_spin_lock_irqsave+0x39/0x60 [ 129.076204] down_trylock+0xe/0x70 [ 129.076229] __down_trylock_console_sem+0x3b/0xd0 [ 129.076262] vprintk_emit+0x16b/0x560 [ 129.076295] vprintk+0x84/0xa0 [ 129.076328] _printk+0xba/0xf1 [ 129.076362] report_bug.cold+0x72/0xab [ 129.076386] handle_bug+0x3c/0x70 [ 129.076411] exc_invalid_op+0x14/0x50 [ 129.076437] asm_exc_invalid_op+0x16/0x20 [ 129.076469] group_sched_out.part.0+0x2c7/0x460 [ 129.076490] ctx_sched_out+0x8f1/0xc10 [ 129.076509] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.076534] __schedule+0xedd/0x2470 [ 129.076552] schedule+0xda/0x1b0 [ 129.076570] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.076609] syscall_exit_to_user_mode+0x19/0x40 [ 129.076642] do_syscall_64+0x48/0x90 [ 129.076667] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.076701] [ 129.076701] other info that might help us debug this: [ 129.076701] [ 129.076706] Chain exists of: [ 129.076706] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 129.076706] [ 129.076736] Possible unsafe locking scenario: [ 129.076736] [ 129.076740] CPU0 CPU1 [ 129.076745] ---- ---- [ 129.076749] lock(&ctx->lock); [ 129.076760] lock(&rq->__lock); [ 129.076773] lock(&ctx->lock); [ 129.076785] lock((console_sem).lock); [ 129.076797] [ 129.076797] *** DEADLOCK *** [ 129.076797] [ 129.076800] 2 locks held by syz-executor.6/3878: [ 129.076814] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 129.076864] #1: ffff88800e757020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.076919] [ 129.076919] stack backtrace: [ 129.076924] CPU: 0 PID: 3878 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220912 #1 [ 129.076949] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.076964] Call Trace: [ 129.076970] [ 129.076978] dump_stack_lvl+0x8b/0xb3 [ 129.077007] check_noncircular+0x263/0x2e0 [ 129.077040] ? format_decode+0x26c/0xb50 [ 129.077068] ? print_circular_bug+0x450/0x450 [ 129.077103] ? enable_ptr_key_workfn+0x20/0x20 [ 129.077132] ? format_decode+0x26c/0xb50 [ 129.077163] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 129.077199] __lock_acquire+0x2a02/0x5e70 [ 129.077243] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 129.077291] lock_acquire+0x1a2/0x530 [ 129.077325] ? down_trylock+0xe/0x70 [ 129.077355] ? rcu_read_unlock+0x40/0x40 [ 129.077397] ? vprintk+0x84/0xa0 [ 129.077434] _raw_spin_lock_irqsave+0x39/0x60 [ 129.077464] ? down_trylock+0xe/0x70 [ 129.077492] down_trylock+0xe/0x70 [ 129.077519] ? vprintk+0x84/0xa0 [ 129.077553] __down_trylock_console_sem+0x3b/0xd0 [ 129.077589] vprintk_emit+0x16b/0x560 [ 129.077627] vprintk+0x84/0xa0 [ 129.077663] _printk+0xba/0xf1 [ 129.077698] ? record_print_text.cold+0x16/0x16 [ 129.077742] ? report_bug.cold+0x66/0xab [ 129.077770] ? group_sched_out.part.0+0x2c7/0x460 [ 129.077793] report_bug.cold+0x72/0xab [ 129.077822] handle_bug+0x3c/0x70 [ 129.077849] exc_invalid_op+0x14/0x50 [ 129.077878] asm_exc_invalid_op+0x16/0x20 [ 129.077911] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.077938] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.077960] RSP: 0018:ffff8880400dfc48 EFLAGS: 00010006 [ 129.077978] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.077993] RDX: ffff8880400d0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 129.078009] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 129.078024] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800e757000 [ 129.078039] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 129.078061] ? group_sched_out.part.0+0x2c7/0x460 [ 129.078087] ? group_sched_out.part.0+0x2c7/0x460 [ 129.078112] ctx_sched_out+0x8f1/0xc10 [ 129.078137] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.078168] ? lock_is_held_type+0xd7/0x130 [ 129.078204] ? __perf_cgroup_move+0x160/0x160 [ 129.078228] ? set_next_entity+0x304/0x550 [ 129.078264] ? update_curr+0x267/0x740 [ 129.078302] ? lock_is_held_type+0xd7/0x130 [ 129.078338] __schedule+0xedd/0x2470 [ 129.078364] ? io_schedule_timeout+0x150/0x150 [ 129.078388] ? rcu_read_lock_sched_held+0x3e/0x80 [ 129.078438] schedule+0xda/0x1b0 [ 129.078459] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.078501] syscall_exit_to_user_mode+0x19/0x40 [ 129.078536] do_syscall_64+0x48/0x90 [ 129.078564] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.078599] RIP: 0033:0x7fb747aeeb19 [ 129.078616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.078637] RSP: 002b:00007fb745064218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.078659] RAX: 0000000000000001 RBX: 00007fb747c01f68 RCX: 00007fb747aeeb19 [ 129.078674] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb747c01f6c [ 129.078689] RBP: 00007fb747c01f60 R08: 000000000000000e R09: 0000000000000000 [ 129.078704] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb747c01f6c [ 129.078718] R13: 00007fff123a099f R14: 00007fb745064300 R15: 0000000000022000 [ 129.078743] [ 129.188255] WARNING: CPU: 0 PID: 3878 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 129.189614] Modules linked in: [ 129.190094] CPU: 0 PID: 3878 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220912 #1 [ 129.191299] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.192945] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.193720] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.196406] RSP: 0018:ffff8880400dfc48 EFLAGS: 00010006 [ 129.197210] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.198256] RDX: ffff8880400d0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 129.199325] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 129.200381] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800e757000 [ 129.201434] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 129.202496] FS: 00007fb745064700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 129.203687] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.204549] CR2: 00007fcddf6a68e0 CR3: 0000000017926000 CR4: 0000000000350ef0 [ 129.205589] Call Trace: [ 129.205982] [ 129.206331] ctx_sched_out+0x8f1/0xc10 [ 129.206939] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.207729] ? lock_is_held_type+0xd7/0x130 [ 129.208386] ? __perf_cgroup_move+0x160/0x160 [ 129.209059] ? set_next_entity+0x304/0x550 [ 129.209705] ? update_curr+0x267/0x740 [ 129.210308] ? lock_is_held_type+0xd7/0x130 [ 129.210976] __schedule+0xedd/0x2470 [ 129.211550] ? io_schedule_timeout+0x150/0x150 [ 129.212236] ? rcu_read_lock_sched_held+0x3e/0x80 [ 129.212983] schedule+0xda/0x1b0 [ 129.213507] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.214276] syscall_exit_to_user_mode+0x19/0x40 [ 129.215012] do_syscall_64+0x48/0x90 [ 129.215585] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.216366] RIP: 0033:0x7fb747aeeb19 [ 129.216929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.219550] RSP: 002b:00007fb745064218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.220679] RAX: 0000000000000001 RBX: 00007fb747c01f68 RCX: 00007fb747aeeb19 [ 129.221754] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb747c01f6c [ 129.222808] RBP: 00007fb747c01f60 R08: 000000000000000e R09: 0000000000000000 [ 129.223869] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb747c01f6c [ 129.224919] R13: 00007fff123a099f R14: 00007fb745064300 R15: 0000000000022000 [ 129.225986] [ 129.226341] irq event stamp: 914 [ 129.226843] hardirqs last enabled at (913): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 129.228245] hardirqs last disabled at (914): [] __schedule+0x1225/0x2470 [ 129.229477] softirqs last enabled at (904): [] __irq_exit_rcu+0x11b/0x180 [ 129.230745] softirqs last disabled at (895): [] __irq_exit_rcu+0x11b/0x180 [ 129.232017] ---[ end trace 0000000000000000 ]--- 15:02:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x14, 0x0}, 0x10) 15:02:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x14, 0x0}, 0x10) 15:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000008d40), 0x10) [ 129.803449] hrtimer: interrupt took 16782 ns [ 131.320694] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 131.375960] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 132.070769] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 15:02:55 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x945401, 0x0) 15:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000008d40), 0x10) 15:02:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)='!', 0x1}], 0x1) 15:02:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483e"}, 0x31) 15:02:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 15:02:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 15:02:55 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 15:02:55 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)='!', 0x1}], 0x1) 15:02:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483e"}, 0x31) 15:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000008d40), 0x10) [ 132.416311] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.441234] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' 15:02:56 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x945401, 0x0) 15:02:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 15:02:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000008d40), 0x10) 15:02:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)='!', 0x1}], 0x1) 15:02:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483e"}, 0x31) 15:02:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 15:02:56 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 15:02:56 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 15:02:56 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) [ 133.358107] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.363921] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' 15:02:56 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x945401, 0x0) 15:02:56 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:56 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:56 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:56 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 15:02:57 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 15:02:57 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) [ 133.800160] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.859704] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 15:02:57 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x5410, &(0x7f00000000c0)) 15:02:57 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x5410, &(0x7f00000000c0)) 15:02:57 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x5410, &(0x7f00000000c0)) 15:02:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x200080}, 0x20) 15:02:57 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x5410, &(0x7f00000000c0)) 15:02:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x200080}, 0x20) 15:02:57 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1800007, 0xffffffffffffffff) 15:02:57 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) 15:02:57 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:57 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000740)='enc=', 0x0) 15:02:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x200080}, 0x20) 15:02:58 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:58 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1800007, 0xffffffffffffffff) 15:02:58 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) 15:02:58 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xa4ac3, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) 15:02:58 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000740)='enc=', 0x0) 15:02:58 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1800007, 0xffffffffffffffff) 15:02:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x200080}, 0x20) 15:02:58 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) 15:02:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x19}]}, 0x18}}, 0x0) 15:02:58 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x0, 0x2) 15:02:58 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:58 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x0, 0x2) 15:02:58 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000740)='enc=', 0x0) 15:02:58 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1800007, 0xffffffffffffffff) 15:02:58 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) 15:02:58 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000740)='enc=', 0x0) 15:02:58 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x0, 0x2) 15:02:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x19}]}, 0x18}}, 0x0) 15:02:59 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x0, 0x2) 15:02:59 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 15:02:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:02:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) 15:02:59 executing program 2: io_setup(0x9, &(0x7f0000001000)) 15:02:59 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:02:59 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:02:59 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x19}]}, 0x18}}, 0x0) 15:02:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x31, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) [ 136.088844] netlink: 'syz-executor.1': attribute type 49 has an invalid length. 15:02:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:02:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x31, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 15:02:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) [ 136.267618] netlink: 'syz-executor.1': attribute type 49 has an invalid length. 15:02:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:02:59 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:02:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) 15:02:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x31, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 15:02:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x19}]}, 0x18}}, 0x0) 15:02:59 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) [ 136.410803] netlink: 'syz-executor.1': attribute type 49 has an invalid length. 15:02:59 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:02:59 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:02:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) 15:02:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x31, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 15:02:59 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:02:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) [ 136.634304] netlink: 'syz-executor.1': attribute type 49 has an invalid length. 15:03:00 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:03:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 15:03:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) 15:03:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 15:03:00 executing program 7: semctl$SETALL(0x0, 0x0, 0x4, 0x0) 15:03:00 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:03:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = getpgid(0xffffffffffffffff) r4 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r4, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) fallocate(r5, 0x8, 0x2, 0xfffffffffffffffe) fsmount(r2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a5eb4057be", @ANYRES16=r6, @ANYBLOB="856c00000000000000000c000000080001000100000008000300", @ANYRES32=r7, @ANYBLOB="42ee238162b6c8bc3a8dcad42617866a76c855722068c1513a1e88e767a7f7b4f0c895b7"], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) 15:03:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup2(r0, r1) 15:03:00 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:03:00 executing program 7: semctl$SETALL(0x0, 0x0, 0x4, 0x0) 15:03:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 15:03:00 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x1000, 0x7ff, 0x0, 0x0, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x4, 0x10, 0x3, 0x0, 0x100000000, 0xc, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7fffffff, 0x1}, 0x10000, 0x6, 0x8001, 0x1, 0x7fffffff, 0xfffffffc, 0x20, 0x0, 0x4, 0x0, 0xffffffffacb78b28}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) r3 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x21}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r0, 0x5, 0x7fff}) 15:03:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 7: semctl$SETALL(0x0, 0x0, 0x4, 0x0) 15:03:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 15:03:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 7: semctl$SETALL(0x0, 0x0, 0x4, 0x0) 15:03:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 15:03:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 15:03:00 executing program 7: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x2, 0x0, 0x200, 0x6, 0x15, "f7f1b2c3884475529b7c8044cfe521adf394f8"}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x4, 0x0, 0xfffffeed) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180)="6399f31621113c63bf12123257c0b8043a57cd415337be3088b1ebe0c9346bdb8efc2a8e27a1ae31dfae55886d", 0x2d) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf VM DIAGNOSIS: 15:02:52 Registers: info registers vcpu 0 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff8880400df698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000035 R11=0000000000000001 R12=0000000000000035 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb745064700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fcddf6a68e0 CR3=0000000017926000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb747bd57c0 00007fb747bd57c8 YMM02=0000000000000000 0000000000000000 00007fb747bd57e0 00007fb747bd57c0 YMM03=0000000000000000 0000000000000000 00007fb747bd57c8 00007fb747bd57c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=00007fb1f915d000 RBX=00007fb1f915c000 RCX=ffffffff81691aaf RDX=ffff88803e9d0000 RSI=0000000000000000 RDI=0000000000000006 RBP=ffff88802102eae0 RSP=ffff88803fb77910 R8 =0000000000000006 R9 =00007fb1f915c000 R10=00007fb1f919f000 R11=0000000000000001 R12=ffff88803fb77cf8 R13=0000000000000000 R14=dffffc0000000000 R15=00007fb1f919f000 RIP=ffffffff81691ac9 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7af327a028 CR3=000000001f11a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000