Warning: Permanently added '[localhost]:58143' (ECDSA) to the list of known hosts. 2022/09/16 12:32:02 fuzzer started 2022/09/16 12:32:02 dialing manager at localhost:36051 syzkaller login: [ 44.638814] cgroup: Unknown subsys name 'net' [ 44.751108] cgroup: Unknown subsys name 'rlimit' 2022/09/16 12:32:16 syscalls: 2215 2022/09/16 12:32:16 code coverage: enabled 2022/09/16 12:32:16 comparison tracing: enabled 2022/09/16 12:32:16 extra coverage: enabled 2022/09/16 12:32:16 setuid sandbox: enabled 2022/09/16 12:32:16 namespace sandbox: enabled 2022/09/16 12:32:16 Android sandbox: enabled 2022/09/16 12:32:16 fault injection: enabled 2022/09/16 12:32:16 leak checking: enabled 2022/09/16 12:32:16 net packet injection: enabled 2022/09/16 12:32:16 net device setup: enabled 2022/09/16 12:32:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/16 12:32:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/16 12:32:16 USB emulation: enabled 2022/09/16 12:32:16 hci packet injection: enabled 2022/09/16 12:32:16 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/16 12:32:16 802.15.4 emulation: enabled 2022/09/16 12:32:16 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/16 12:32:16 fetching corpus: 50, signal 28320/31805 (executing program) 2022/09/16 12:32:17 fetching corpus: 100, signal 42202/47019 (executing program) 2022/09/16 12:32:17 fetching corpus: 150, signal 53777/59714 (executing program) 2022/09/16 12:32:17 fetching corpus: 200, signal 61520/68594 (executing program) 2022/09/16 12:32:17 fetching corpus: 250, signal 65146/73467 (executing program) 2022/09/16 12:32:17 fetching corpus: 300, signal 71204/80500 (executing program) 2022/09/16 12:32:17 fetching corpus: 350, signal 76481/86646 (executing program) 2022/09/16 12:32:17 fetching corpus: 400, signal 80796/91892 (executing program) 2022/09/16 12:32:18 fetching corpus: 450, signal 84456/96433 (executing program) 2022/09/16 12:32:18 fetching corpus: 500, signal 88814/101574 (executing program) 2022/09/16 12:32:18 fetching corpus: 550, signal 92396/105945 (executing program) 2022/09/16 12:32:18 fetching corpus: 600, signal 95289/109634 (executing program) 2022/09/16 12:32:18 fetching corpus: 650, signal 98126/113233 (executing program) 2022/09/16 12:32:18 fetching corpus: 700, signal 101294/116964 (executing program) 2022/09/16 12:32:18 fetching corpus: 750, signal 104021/120391 (executing program) 2022/09/16 12:32:19 fetching corpus: 800, signal 107540/124377 (executing program) 2022/09/16 12:32:19 fetching corpus: 850, signal 109523/127078 (executing program) 2022/09/16 12:32:19 fetching corpus: 900, signal 112416/130462 (executing program) 2022/09/16 12:32:19 fetching corpus: 950, signal 114758/133266 (executing program) 2022/09/16 12:32:19 fetching corpus: 1000, signal 116088/135274 (executing program) 2022/09/16 12:32:19 fetching corpus: 1050, signal 118188/137864 (executing program) 2022/09/16 12:32:19 fetching corpus: 1100, signal 120462/140524 (executing program) 2022/09/16 12:32:20 fetching corpus: 1150, signal 122364/142821 (executing program) 2022/09/16 12:32:20 fetching corpus: 1200, signal 124060/144946 (executing program) 2022/09/16 12:32:20 fetching corpus: 1250, signal 125934/147241 (executing program) 2022/09/16 12:32:20 fetching corpus: 1300, signal 127739/149375 (executing program) 2022/09/16 12:32:20 fetching corpus: 1350, signal 129158/151231 (executing program) 2022/09/16 12:32:20 fetching corpus: 1400, signal 131211/153646 (executing program) 2022/09/16 12:32:20 fetching corpus: 1450, signal 133282/155866 (executing program) 2022/09/16 12:32:20 fetching corpus: 1500, signal 134411/157454 (executing program) 2022/09/16 12:32:21 fetching corpus: 1550, signal 136744/159837 (executing program) 2022/09/16 12:32:21 fetching corpus: 1600, signal 138607/161845 (executing program) 2022/09/16 12:32:21 fetching corpus: 1650, signal 140325/163803 (executing program) 2022/09/16 12:32:21 fetching corpus: 1700, signal 142298/165815 (executing program) 2022/09/16 12:32:21 fetching corpus: 1750, signal 144532/168103 (executing program) 2022/09/16 12:32:21 fetching corpus: 1800, signal 145860/169626 (executing program) 2022/09/16 12:32:22 fetching corpus: 1850, signal 147642/171382 (executing program) 2022/09/16 12:32:22 fetching corpus: 1900, signal 150844/174038 (executing program) 2022/09/16 12:32:22 fetching corpus: 1950, signal 151693/175142 (executing program) 2022/09/16 12:32:22 fetching corpus: 2000, signal 152941/176501 (executing program) 2022/09/16 12:32:22 fetching corpus: 2050, signal 154039/177779 (executing program) 2022/09/16 12:32:22 fetching corpus: 2100, signal 155207/179112 (executing program) 2022/09/16 12:32:22 fetching corpus: 2150, signal 155986/180112 (executing program) 2022/09/16 12:32:23 fetching corpus: 2200, signal 157318/181419 (executing program) 2022/09/16 12:32:23 fetching corpus: 2250, signal 158909/182897 (executing program) 2022/09/16 12:32:23 fetching corpus: 2300, signal 160906/184560 (executing program) 2022/09/16 12:32:23 fetching corpus: 2350, signal 162447/185896 (executing program) 2022/09/16 12:32:23 fetching corpus: 2400, signal 163461/186989 (executing program) 2022/09/16 12:32:23 fetching corpus: 2450, signal 165132/188366 (executing program) 2022/09/16 12:32:23 fetching corpus: 2500, signal 166132/189412 (executing program) 2022/09/16 12:32:24 fetching corpus: 2550, signal 167595/190678 (executing program) 2022/09/16 12:32:24 fetching corpus: 2600, signal 169234/191959 (executing program) 2022/09/16 12:32:24 fetching corpus: 2650, signal 170149/192824 (executing program) 2022/09/16 12:32:24 fetching corpus: 2700, signal 171083/193695 (executing program) 2022/09/16 12:32:24 fetching corpus: 2750, signal 172302/194721 (executing program) 2022/09/16 12:32:24 fetching corpus: 2800, signal 173471/195669 (executing program) 2022/09/16 12:32:24 fetching corpus: 2850, signal 174601/196566 (executing program) 2022/09/16 12:32:25 fetching corpus: 2900, signal 175188/197183 (executing program) 2022/09/16 12:32:25 fetching corpus: 2950, signal 176139/198010 (executing program) 2022/09/16 12:32:25 fetching corpus: 3000, signal 177326/198928 (executing program) 2022/09/16 12:32:25 fetching corpus: 3050, signal 178644/199854 (executing program) 2022/09/16 12:32:25 fetching corpus: 3100, signal 179964/200779 (executing program) 2022/09/16 12:32:25 fetching corpus: 3150, signal 181425/201675 (executing program) 2022/09/16 12:32:25 fetching corpus: 3200, signal 182039/202249 (executing program) 2022/09/16 12:32:26 fetching corpus: 3250, signal 183320/203051 (executing program) 2022/09/16 12:32:26 fetching corpus: 3300, signal 184095/203637 (executing program) 2022/09/16 12:32:26 fetching corpus: 3350, signal 184912/204243 (executing program) 2022/09/16 12:32:26 fetching corpus: 3400, signal 186187/204975 (executing program) 2022/09/16 12:32:26 fetching corpus: 3450, signal 187499/205678 (executing program) 2022/09/16 12:32:26 fetching corpus: 3500, signal 188304/206232 (executing program) 2022/09/16 12:32:26 fetching corpus: 3550, signal 189091/206749 (executing program) 2022/09/16 12:32:26 fetching corpus: 3600, signal 189797/207205 (executing program) 2022/09/16 12:32:27 fetching corpus: 3650, signal 190513/207658 (executing program) 2022/09/16 12:32:27 fetching corpus: 3700, signal 191314/208122 (executing program) 2022/09/16 12:32:27 fetching corpus: 3750, signal 192598/208745 (executing program) 2022/09/16 12:32:27 fetching corpus: 3800, signal 193166/209123 (executing program) 2022/09/16 12:32:27 fetching corpus: 3850, signal 194031/209561 (executing program) 2022/09/16 12:32:27 fetching corpus: 3900, signal 194715/209927 (executing program) 2022/09/16 12:32:27 fetching corpus: 3950, signal 195719/210545 (executing program) 2022/09/16 12:32:28 fetching corpus: 4000, signal 196459/210956 (executing program) 2022/09/16 12:32:28 fetching corpus: 4050, signal 197006/211252 (executing program) 2022/09/16 12:32:28 fetching corpus: 4100, signal 197772/211608 (executing program) 2022/09/16 12:32:28 fetching corpus: 4150, signal 198628/211946 (executing program) 2022/09/16 12:32:28 fetching corpus: 4200, signal 199286/212244 (executing program) 2022/09/16 12:32:28 fetching corpus: 4250, signal 199788/212497 (executing program) 2022/09/16 12:32:28 fetching corpus: 4300, signal 200491/212774 (executing program) 2022/09/16 12:32:29 fetching corpus: 4350, signal 201117/213049 (executing program) 2022/09/16 12:32:29 fetching corpus: 4400, signal 201851/213284 (executing program) 2022/09/16 12:32:29 fetching corpus: 4450, signal 202874/213556 (executing program) 2022/09/16 12:32:29 fetching corpus: 4500, signal 203490/213772 (executing program) 2022/09/16 12:32:29 fetching corpus: 4550, signal 204324/213999 (executing program) 2022/09/16 12:32:29 fetching corpus: 4600, signal 204713/214160 (executing program) 2022/09/16 12:32:29 fetching corpus: 4650, signal 205329/214304 (executing program) 2022/09/16 12:32:30 fetching corpus: 4700, signal 205959/214465 (executing program) 2022/09/16 12:32:30 fetching corpus: 4750, signal 206799/214624 (executing program) 2022/09/16 12:32:30 fetching corpus: 4800, signal 207792/214789 (executing program) 2022/09/16 12:32:30 fetching corpus: 4850, signal 208407/214989 (executing program) 2022/09/16 12:32:30 fetching corpus: 4900, signal 208783/215084 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215150 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215212 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215277 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215346 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215417 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215444 (executing program) 2022/09/16 12:32:30 fetching corpus: 4927, signal 209049/215444 (executing program) 2022/09/16 12:32:32 starting 8 fuzzer processes 12:32:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f0000003700)='@f', 0x2}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 12:32:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x5421, 0x0) 12:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:32:32 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) 12:32:32 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 12:32:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)) 12:32:32 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) [ 74.463802] audit: type=1400 audit(1663331552.880:6): avc: denied { execmem } for pid=287 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:32:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x101000) [ 75.631429] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.640396] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.648846] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.652342] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.657397] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.679679] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.693316] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.695598] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.697411] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.699532] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.701479] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.702961] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.704033] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.705446] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.708834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.710348] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.712586] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.713022] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.714882] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.716445] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.721984] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.722866] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.741924] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.743477] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.749071] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.753340] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.754677] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.758967] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.800898] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.802722] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.804995] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.807342] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.809030] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.810186] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.816893] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.818056] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.821933] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.823184] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.824245] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.826057] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.830388] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.834845] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.714315] Bluetooth: hci0: command 0x0409 tx timeout [ 77.777404] Bluetooth: hci3: command 0x0409 tx timeout [ 77.777810] Bluetooth: hci1: command 0x0409 tx timeout [ 77.778315] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 77.779355] Bluetooth: hci2: command 0x0409 tx timeout [ 77.780222] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 77.904629] Bluetooth: hci7: command 0x0409 tx timeout [ 77.904809] Bluetooth: hci4: command 0x0409 tx timeout [ 79.761162] Bluetooth: hci0: command 0x041b tx timeout [ 79.824667] Bluetooth: hci1: command 0x041b tx timeout [ 79.824718] Bluetooth: hci2: command 0x041b tx timeout [ 79.825410] Bluetooth: hci3: command 0x041b tx timeout [ 79.952888] Bluetooth: hci4: command 0x041b tx timeout [ 79.953370] Bluetooth: hci7: command 0x041b tx timeout [ 81.749953] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 81.751410] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 81.753711] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 81.764418] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 81.765479] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 81.774895] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 81.788624] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.837477] Bluetooth: hci0: command 0x040f tx timeout [ 81.873154] Bluetooth: hci3: command 0x040f tx timeout [ 81.874333] Bluetooth: hci2: command 0x040f tx timeout [ 81.877320] Bluetooth: hci1: command 0x040f tx timeout [ 82.000659] Bluetooth: hci7: command 0x040f tx timeout [ 82.002248] Bluetooth: hci4: command 0x040f tx timeout [ 83.536949] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 83.792662] Bluetooth: hci6: command 0x0409 tx timeout [ 83.856817] Bluetooth: hci0: command 0x0419 tx timeout [ 83.920711] Bluetooth: hci1: command 0x0419 tx timeout [ 83.921457] Bluetooth: hci2: command 0x0419 tx timeout [ 83.923289] Bluetooth: hci3: command 0x0419 tx timeout [ 84.048704] Bluetooth: hci4: command 0x0419 tx timeout [ 84.049550] Bluetooth: hci7: command 0x0419 tx timeout [ 85.840619] Bluetooth: hci6: command 0x041b tx timeout [ 86.442141] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 86.445258] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 86.447082] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 86.453707] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 86.457481] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 86.460622] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 86.465301] Bluetooth: hci5: HCI_REQ-0x0c1a [ 87.888751] Bluetooth: hci6: command 0x040f tx timeout [ 88.528688] Bluetooth: hci5: command 0x0409 tx timeout [ 89.936669] Bluetooth: hci6: command 0x0419 tx timeout [ 90.576683] Bluetooth: hci5: command 0x041b tx timeout [ 92.624751] Bluetooth: hci5: command 0x040f tx timeout [ 94.672644] Bluetooth: hci5: command 0x0419 tx timeout 12:33:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 124.095434] audit: type=1400 audit(1663331602.512:7): avc: denied { open } for pid=3650 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.097393] audit: type=1400 audit(1663331602.512:8): avc: denied { kernel } for pid=3650 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.108315] ------------[ cut here ]------------ [ 124.108333] [ 124.108336] ====================================================== [ 124.108339] WARNING: possible circular locking dependency detected [ 124.108343] 6.0.0-rc5-next-20220916 #1 Not tainted [ 124.108349] ------------------------------------------------------ [ 124.108352] syz-executor.5/3651 is trying to acquire lock: [ 124.108359] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.108394] [ 124.108394] but task is already holding lock: [ 124.108397] ffff88800ed59020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.108423] [ 124.108423] which lock already depends on the new lock. [ 124.108423] [ 124.108426] [ 124.108426] the existing dependency chain (in reverse order) is: [ 124.108429] [ 124.108429] -> #3 (&ctx->lock){....}-{2:2}: [ 124.108443] _raw_spin_lock+0x2a/0x40 [ 124.108460] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.108472] __schedule+0xedd/0x2470 [ 124.108482] schedule+0xda/0x1b0 [ 124.108492] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.108511] syscall_exit_to_user_mode+0x19/0x40 [ 124.108529] do_syscall_64+0x48/0x90 [ 124.108543] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.108563] [ 124.108563] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.108576] _raw_spin_lock_nested+0x30/0x40 [ 124.108591] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.108604] task_fork_fair+0x63/0x4d0 [ 124.108619] sched_cgroup_fork+0x3d0/0x540 [ 124.108633] copy_process+0x4183/0x6e20 [ 124.108643] kernel_clone+0xe7/0x890 [ 124.108653] user_mode_thread+0xad/0xf0 [ 124.108662] rest_init+0x24/0x250 [ 124.108678] arch_call_rest_init+0xf/0x14 [ 124.108691] start_kernel+0x4c1/0x4e6 [ 124.108700] secondary_startup_64_no_verify+0xe0/0xeb [ 124.108714] [ 124.108714] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.108727] _raw_spin_lock_irqsave+0x39/0x60 [ 124.108742] try_to_wake_up+0xab/0x1920 [ 124.108755] up+0x75/0xb0 [ 124.108766] __up_console_sem+0x6e/0x80 [ 124.108781] console_unlock+0x46a/0x590 [ 124.108796] vprintk_emit+0x1bd/0x560 [ 124.108812] vprintk+0x84/0xa0 [ 124.108828] _printk+0xba/0xf1 [ 124.108845] kauditd_hold_skb.cold+0x3f/0x4e [ 124.108858] kauditd_send_queue+0x233/0x290 [ 124.108873] kauditd_thread+0x5da/0x9a0 [ 124.108886] kthread+0x2ed/0x3a0 [ 124.108900] ret_from_fork+0x22/0x30 [ 124.108912] [ 124.108912] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.108926] __lock_acquire+0x2a02/0x5e70 [ 124.108942] lock_acquire+0x1a2/0x530 [ 124.108957] _raw_spin_lock_irqsave+0x39/0x60 [ 124.108972] down_trylock+0xe/0x70 [ 124.108984] __down_trylock_console_sem+0x3b/0xd0 [ 124.108999] vprintk_emit+0x16b/0x560 [ 124.109015] vprintk+0x84/0xa0 [ 124.109030] _printk+0xba/0xf1 [ 124.109047] report_bug.cold+0x72/0xab [ 124.109059] handle_bug+0x3c/0x70 [ 124.109072] exc_invalid_op+0x14/0x50 [ 124.109085] asm_exc_invalid_op+0x16/0x20 [ 124.109101] group_sched_out.part.0+0x2c7/0x460 [ 124.109111] ctx_sched_out+0x8f1/0xc10 [ 124.109121] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.109133] __schedule+0xedd/0x2470 [ 124.109143] schedule+0xda/0x1b0 [ 124.109152] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.109171] syscall_exit_to_user_mode+0x19/0x40 [ 124.109188] do_syscall_64+0x48/0x90 [ 124.109201] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.109217] [ 124.109217] other info that might help us debug this: [ 124.109217] [ 124.109220] Chain exists of: [ 124.109220] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.109220] [ 124.109235] Possible unsafe locking scenario: [ 124.109235] [ 124.109237] CPU0 CPU1 [ 124.109239] ---- ---- [ 124.109241] lock(&ctx->lock); [ 124.109246] lock(&rq->__lock); [ 124.109253] lock(&ctx->lock); [ 124.109259] lock((console_sem).lock); [ 124.109265] [ 124.109265] *** DEADLOCK *** [ 124.109265] [ 124.109266] 2 locks held by syz-executor.5/3651: [ 124.109273] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.109299] #1: ffff88800ed59020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.109326] [ 124.109326] stack backtrace: [ 124.109329] CPU: 0 PID: 3651 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220916 #1 [ 124.109341] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.109349] Call Trace: [ 124.109352] [ 124.109357] dump_stack_lvl+0x8b/0xb3 [ 124.109372] check_noncircular+0x263/0x2e0 [ 124.109388] ? format_decode+0x26c/0xb50 [ 124.109403] ? print_circular_bug+0x450/0x450 [ 124.109420] ? enable_ptr_key_workfn+0x20/0x20 [ 124.109435] ? format_decode+0x26c/0xb50 [ 124.109452] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.109470] __lock_acquire+0x2a02/0x5e70 [ 124.109493] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.109510] ? __mutex_add_waiter+0x120/0x120 [ 124.109529] lock_acquire+0x1a2/0x530 [ 124.109545] ? down_trylock+0xe/0x70 [ 124.109560] ? rcu_read_unlock+0x40/0x40 [ 124.109582] ? vprintk+0x84/0xa0 [ 124.109600] _raw_spin_lock_irqsave+0x39/0x60 [ 124.109616] ? down_trylock+0xe/0x70 [ 124.109629] down_trylock+0xe/0x70 [ 124.109642] ? vprintk+0x84/0xa0 [ 124.109658] __down_trylock_console_sem+0x3b/0xd0 [ 124.109676] vprintk_emit+0x16b/0x560 [ 124.109695] vprintk+0x84/0xa0 [ 124.109712] _printk+0xba/0xf1 [ 124.109730] ? record_print_text.cold+0x16/0x16 [ 124.109753] ? report_bug.cold+0x66/0xab [ 124.109767] ? group_sched_out.part.0+0x2c7/0x460 [ 124.109779] report_bug.cold+0x72/0xab [ 124.109795] handle_bug+0x3c/0x70 [ 124.109808] exc_invalid_op+0x14/0x50 [ 124.109823] asm_exc_invalid_op+0x16/0x20 [ 124.109840] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.109853] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.109865] RSP: 0018:ffff88801be97c48 EFLAGS: 00010006 [ 124.109874] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.109881] RDX: ffff88801d538000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 124.109889] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 124.109896] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ed59000 [ 124.109904] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 124.109916] ? group_sched_out.part.0+0x2c7/0x460 [ 124.109929] ? group_sched_out.part.0+0x2c7/0x460 [ 124.109943] ctx_sched_out+0x8f1/0xc10 [ 124.109956] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.109972] ? lock_is_held_type+0xd7/0x130 [ 124.109991] ? __perf_cgroup_move+0x160/0x160 [ 124.110003] ? set_next_entity+0x304/0x550 [ 124.110020] ? update_curr+0x267/0x740 [ 124.110038] ? lock_is_held_type+0xd7/0x130 [ 124.110057] __schedule+0xedd/0x2470 [ 124.110072] ? io_schedule_timeout+0x150/0x150 [ 124.110085] ? __x64_sys_futex_time32+0x480/0x480 [ 124.110100] schedule+0xda/0x1b0 [ 124.110112] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.110132] syscall_exit_to_user_mode+0x19/0x40 [ 124.110171] do_syscall_64+0x48/0x90 [ 124.110185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.110203] RIP: 0033:0x7f77776bab19 [ 124.110211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.110222] RSP: 002b:00007f7774c30218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.110233] RAX: 0000000000000001 RBX: 00007f77777cdf68 RCX: 00007f77776bab19 [ 124.110240] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f77777cdf6c [ 124.110248] RBP: 00007f77777cdf60 R08: 000000000000000e R09: 0000000000000000 [ 124.110255] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f77777cdf6c [ 124.110262] R13: 00007fff776c5edf R14: 00007f7774c30300 R15: 0000000000022000 [ 124.110276] [ 124.167078] WARNING: CPU: 0 PID: 3651 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.167775] Modules linked in: [ 124.168019] CPU: 0 PID: 3651 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220916 #1 [ 124.168616] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.169455] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.169872] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.171235] RSP: 0018:ffff88801be97c48 EFLAGS: 00010006 [ 124.171652] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.172181] RDX: ffff88801d538000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 124.172711] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 124.173250] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ed59000 [ 124.173785] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 124.174328] FS: 00007f7774c30700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.174920] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.175362] CR2: 00007f4d8be428b0 CR3: 0000000040648000 CR4: 0000000000350ef0 [ 124.175899] Call Trace: [ 124.176100] [ 124.176271] ctx_sched_out+0x8f1/0xc10 [ 124.176565] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.176951] ? lock_is_held_type+0xd7/0x130 [ 124.177290] ? __perf_cgroup_move+0x160/0x160 [ 124.177643] ? set_next_entity+0x304/0x550 [ 124.177968] ? update_curr+0x267/0x740 [ 124.178277] ? lock_is_held_type+0xd7/0x130 [ 124.178614] __schedule+0xedd/0x2470 [ 124.178906] ? io_schedule_timeout+0x150/0x150 [ 124.179252] ? __x64_sys_futex_time32+0x480/0x480 [ 124.179632] schedule+0xda/0x1b0 [ 124.179896] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.180276] syscall_exit_to_user_mode+0x19/0x40 [ 124.180649] do_syscall_64+0x48/0x90 [ 124.180942] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.181341] RIP: 0033:0x7f77776bab19 [ 124.181626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.182975] RSP: 002b:00007f7774c30218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.183535] RAX: 0000000000000001 RBX: 00007f77777cdf68 RCX: 00007f77776bab19 [ 124.184063] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f77777cdf6c [ 124.184598] RBP: 00007f77777cdf60 R08: 000000000000000e R09: 0000000000000000 [ 124.185130] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f77777cdf6c [ 124.185676] R13: 00007fff776c5edf R14: 00007f7774c30300 R15: 0000000000022000 [ 124.186227] [ 124.186407] irq event stamp: 648 [ 124.186663] hardirqs last enabled at (647): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 124.187357] hardirqs last disabled at (648): [] __schedule+0x1225/0x2470 [ 124.187976] softirqs last enabled at (362): [] __irq_exit_rcu+0x11b/0x180 [ 124.188615] softirqs last disabled at (273): [] __irq_exit_rcu+0x11b/0x180 [ 124.189255] ---[ end trace 0000000000000000 ]--- 12:33:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:33:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:33:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f0000003700)='@f', 0x2}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 12:33:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x101000) 12:33:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:33:26 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 12:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:33:26 executing program 7: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:33:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:33:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 128.351933] audit: type=1326 audit(1663331606.769:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3966 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78adea2b19 code=0x0 12:33:26 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) [ 128.400661] audit: type=1326 audit(1663331606.817:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3966 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f78ade5572b code=0x0 12:33:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x101000) 12:33:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 128.467604] audit: type=1326 audit(1663331606.884:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3982 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78adea2b19 code=0x0 [ 128.517464] audit: type=1326 audit(1663331606.934:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3982 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f78ade5572b code=0x0 12:33:26 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) 12:33:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f0000003700)='@f', 0x2}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 12:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:33:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:33:26 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 12:33:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 12:33:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580)={0x24, r1, 0x29, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x24}}, 0x0) 12:33:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x101000) [ 128.591523] audit: type=1326 audit(1663331607.008:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3997 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78adea2b19 code=0x0 12:33:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f0000003700)='@f', 0x2}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 12:33:27 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) 12:33:27 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 12:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) [ 128.640964] audit: type=1326 audit(1663331607.057:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3997 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f78ade5572b code=0x0 12:33:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 12:33:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 12:33:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000044c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:33:27 executing program 4: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 128.696349] audit: type=1326 audit(1663331607.113:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4009 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78adea2b19 code=0x0 12:33:27 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) 12:33:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000040)={0xb3, @time}) [ 128.746630] audit: type=1326 audit(1663331607.163:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4009 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f78ade5572b code=0x0 12:33:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0xd) 12:33:27 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) 12:33:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000040)={0xb3, @time}) 12:33:27 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) stat(&(0x7f0000001480)='./file0\x00', &(0x7f0000000080)) 12:33:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)) 12:33:27 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000040)='./file0\x00', 0xffffc000, 0x103) 12:33:27 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 12:33:27 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,afid=0x0000000000000000,access=&']) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESOCT]) [ 128.841228] 9p: Unknown access argument &: -22 [ 128.851186] 9p: Unknown access argument &: -22 12:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x5) 12:33:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000040)={0xb3, @time}) 12:33:27 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,afid=0x0000000000000000,access=&']) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESOCT]) 12:33:27 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001040)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@preq={0x82, 0x20}, @perr={0x84, 0x2}]}]}, 0x58}}, 0x0) 12:33:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) [ 128.955916] 9p: Unknown access argument &: -22 12:33:27 executing program 7: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:33:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505331, &(0x7f0000000040)={0xb3, @time}) 12:33:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:27 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 12:33:27 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x5392, &(0x7f0000001380)={0x8, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x5) 12:33:27 executing program 0: getuid() shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) syz_io_uring_setup(0x1f39, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x1, 0x2f4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 12:33:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:27 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 12:33:27 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,afid=0x0000000000000000,access=&']) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESOCT]) 12:33:27 executing program 7: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:33:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) [ 129.245243] 9p: Unknown access argument &: -22 12:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x5) 12:33:27 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,afid=0x0000000000000000,access=&']) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESOCT]) 12:33:27 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 12:33:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) [ 129.362082] 9p: Unknown access argument &: -22 12:33:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x5) 12:33:27 executing program 7: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:33:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:27 executing program 7: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:33:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 7: clone3(&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000001580)=""/169, 0xa9, 0x0, 0x0}, 0x58) 12:33:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000200)={0x77359400}, 0x10) 12:33:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:28 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="cc00021fb7030000ab000000070000008903000080000000000000000000000060b5b08171e9e4f95053dbea6cd8db0cd437be262aa54f6cc6deacafc86308594ac70947e04fd53b0cacbad098de8ba5d4e88f9d73c50da0b6d5334292df27a83195cd82307be7b52f42e087d456cd2bba9697bbb2df99df370be818c742308bbfd879c4c338078dff58bca03a407215083d43b68ef527c7a54f263831ccee89254b8118b4c71ee7b3d9e98e5f7ed8b9e1b267bd69d658437be390309c4592d8bd2e424bffd5269ec646aee2ba266eca86c8c72995a03bceb6ceaf04edad9cda54204369d3b295cdc1db11633bd45ab519f5381e17dd5236f6eef9e86678a551cc3f84004c8aecd31ff8e3187fcc50b95baf0f10d854fdc8e8bb4fa0abc5387bb032fc38b3e50e1e250b48847c5212617165073e03356d31f8e0094363d8e33e76c987adae7e1f000000523cc1f1af9df226d71b4ff7a327a881e00872bbfd274860dec9e9dc981372b67b45f09924cdf7dd18a8b0254c3606cac741731ea7c025efcedf37642df0c45a23dda9df130909322e34b8eda6b2d599affd9e070f70db7b78d810b8f4254a37f83c9bf80317aaac23d890fe031757b857d0116d340af340c466c37a8b8539ee0b26da7f5f57fc85bc68d207e20b8099dd0a048fc7304f6a673ea66ac83891115c4659b6e51db09336fca99891887cc615434d5a9195a0fd8d92047fe67bec6ebcb3b276f0f663619f0295dcd61e854b0c657e6c5be1cf09a22c920da7691ab321d1ff009138cad364549a6d716d40cff82d75fc26c86cf7b10f5b865627cd6d471e9eee951b898823a0e18dcc7692dc296b869d92f251cd8260864aeb608b59ec34ee7875cf8c29e0a5a7bab85fa65cb51c0db7928483a85f8a92941e9d89e1b5331a4f2a7cf8e315f88587d1f4cf7009ec41b2385dd0137a0e838d29b25f906a48dc29ade3596a18ec9d1e59aafb7d7a8b1bc3a034ad772f545478b3335937402c27df98eea08afb76465ceac28f48e5c3237d399d68e85ac2902207d2690a0a1e2f764a7fa1d994e1643d39174a77a4cf6d9221f534ce316d87b8498d1247400b6832abebc4c77f4561665575c22514734808bbf7685cc2615e7d9f59f8444fad24a5ad9fd7bb7b9d64332dc68cec36e1aa963338cccddb5d38c9b70f7e9cdae6590d3d3706303a324951323302d0b240bea416c8ecaebd4d15c656ad974340625a0d88702ace60eb6f76f4a838d757eda160de5ab58313d41bdafa98fa27f325028962938bb5d8de6befe0326e201903ea8ae663c000c5177d9324180cfd8da1457f91c4777a4e210221adcbddf0502a84a82fca0627b5d1333f98dc03da50f544373401c93631cc6176c36a2440909812c51fdf79a1aebafe2178b34bce9fbede6e6a33db734c1e1db400b0b17c1414515dab026d478b6a7b133ad71f5ae87f4ae66b32ae29f47ca480f4e586155feab78c0a3ce9c7ded7fdb93666e2f63007b30c6f7e72f4e1fc506aa37ad8589c4c32e00e7fa6bac7fc36413d3255531d864c11d5daa294056d6e941011c564b98a7a9009e6cf98b8b6f95e947f8e9366533e4b371a47d229a9bcd27908248739a3c3fa0f1e4d00ece6377bdc721593b926f7448d70685ced2d873dabfa988b5fbdf966defc00fc2318ad631c562f95e885fa9b9a42e916279284c5b2c306a218162a691f725143f0e1fd2b8d346970e2a1f80609b614f287412a1f74865479a9dd1e24dddbbb8195d7281793d022b7c413417250b274983e389cb3559302754a97a2f467f0bbac671b8f27a04163eadae428cc6c2e9096f9ebfae55b1601cc3d41ea62d2085008d4effa1e0b10a8264a0c61e7e05fb49dfa380e3de65d457be5d091af83b5daccb7711f573d0d85e377cbc27d60af593b9b2b39705988a9fa228b196e060ae9d3028c26b7212258056f22bc267bcdae4fdd1a1c4ed456a5a206ae5bf943a0760a3488275b2b714d74345e49719ae7dac89e511a6442685f4c7563bc2a7c593d44b925f73f4c2a967272b9cb369de42d3a2f6c69df961e26e1d6a62a116386f1a7643c59db73490647047323b2da4a41b22f6057f1d4c60bc05d8302d661be3928c7a31c25b86ead479fab6780b86890945f01c7094902f13bbbaf9e28d510b23aafbcccc1cc62909017901633b8de6a09ce6a3d3df27e32b3145f8d5796735645672c2a92c15ff052c282791e649b3e81d43566bd89305039bf5dd281c759006358f95a87f1312ce539c43ffbe25e2827ebd4262008ef8999f8c9296e7fcdf6e4a5163f734878e291796d7184a0b5339d50a70c1a9ca738b8ef27aec76365958c26dbd453b5b64dd5a9babbca77b694580784f3cad604cae9c0673f57f140a1a2c5d493589798bb7cd2c27492041eee43b127b90751128f50fded49d51d6d7de5f128cafe5f24b28d3514f2612bab591b50200f"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 12:33:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:33:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x2ff3, &(0x7f0000000100)={0x0, 0xc25, 0x20, 0x1, 0x1f7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) 12:33:28 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 12:33:28 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 12:33:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:28 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x14) 12:33:28 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 12:33:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 12:33:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x933d, 0x2, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) 12:33:28 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x58, 0x20, 0xff, 0x0, 0x7, 0x5019, 0xf, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x401, 0x8000}, 0x4000, 0x0, 0x20, 0xc, 0x5, 0x7, 0x2, 0x0, 0x10001, 0x0, 0x3}, r1, 0x5, r0, 0x1) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x5, 0x0, "f2d9f528b3710ff65d6647ff8507ffd7c713301d1b235210d82f9fb111b3f358554f4e80c6fb989cabdadb962f69fece9c56fd2b0a21d29aaeb1cbd983af95ebf751f73960426d35d639a489e0f22845"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000001500)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "ae41ba3d08ae79cbef4c72343e141dc83dd4a24a447556e055d70b3b61fd7929acb571c66cd984146d66ae44bb567da9a6e26c17246bf5ac5a0b74d1cfdbac75e919f15f27d44a1e807ff95985c6f996"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x7f, 0x7f, 0x4, 0x3e, 0x0, 0x7ff, 0x28, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x2cd, 0x4}, 0x43002, 0x64b2, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000001}, 0x0, 0xf, r2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) close(r3) r4 = gettid() openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x804000, 0x1) rt_sigqueueinfo(r4, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) rt_tgsigqueueinfo(r4, 0x0, 0x3a, &(0x7f0000000300)={0x1, 0xfffffff9, 0x3}) 12:33:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x58, 0x20, 0xff, 0x0, 0x7, 0x5019, 0xf, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x401, 0x8000}, 0x4000, 0x0, 0x20, 0xc, 0x5, 0x7, 0x2, 0x0, 0x10001, 0x0, 0x3}, r1, 0x5, r0, 0x1) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x5, 0x0, "f2d9f528b3710ff65d6647ff8507ffd7c713301d1b235210d82f9fb111b3f358554f4e80c6fb989cabdadb962f69fece9c56fd2b0a21d29aaeb1cbd983af95ebf751f73960426d35d639a489e0f22845"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000001500)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "ae41ba3d08ae79cbef4c72343e141dc83dd4a24a447556e055d70b3b61fd7929acb571c66cd984146d66ae44bb567da9a6e26c17246bf5ac5a0b74d1cfdbac75e919f15f27d44a1e807ff95985c6f996"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x7f, 0x7f, 0x4, 0x3e, 0x0, 0x7ff, 0x28, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x2cd, 0x4}, 0x43002, 0x64b2, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000001}, 0x0, 0xf, r2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) close(r3) r4 = gettid() openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x804000, 0x1) rt_sigqueueinfo(r4, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) rt_tgsigqueueinfo(r4, 0x0, 0x3a, &(0x7f0000000300)={0x1, 0xfffffff9, 0x3}) 12:33:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:29 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="cc00021fb7030000ab000000070000008903000080000000000000000000000060b5b08171e9e4f95053dbea6cd8db0cd437be262aa54f6cc6deacafc86308594ac70947e04fd53b0cacbad098de8ba5d4e88f9d73c50da0b6d5334292df27a83195cd82307be7b52f42e087d456cd2bba9697bbb2df99df370be818c742308bbfd879c4c338078dff58bca03a407215083d43b68ef527c7a54f263831ccee89254b8118b4c71ee7b3d9e98e5f7ed8b9e1b267bd69d658437be390309c4592d8bd2e424bffd5269ec646aee2ba266eca86c8c72995a03bceb6ceaf04edad9cda54204369d3b295cdc1db11633bd45ab519f5381e17dd5236f6eef9e86678a551cc3f84004c8aecd31ff8e3187fcc50b95baf0f10d854fdc8e8bb4fa0abc5387bb032fc38b3e50e1e250b48847c5212617165073e03356d31f8e0094363d8e33e76c987adae7e1f000000523cc1f1af9df226d71b4ff7a327a881e00872bbfd274860dec9e9dc981372b67b45f09924cdf7dd18a8b0254c3606cac741731ea7c025efcedf37642df0c45a23dda9df130909322e34b8eda6b2d599affd9e070f70db7b78d810b8f4254a37f83c9bf80317aaac23d890fe031757b857d0116d340af340c466c37a8b8539ee0b26da7f5f57fc85bc68d207e20b8099dd0a048fc7304f6a673ea66ac83891115c4659b6e51db09336fca99891887cc615434d5a9195a0fd8d92047fe67bec6ebcb3b276f0f663619f0295dcd61e854b0c657e6c5be1cf09a22c920da7691ab321d1ff009138cad364549a6d716d40cff82d75fc26c86cf7b10f5b865627cd6d471e9eee951b898823a0e18dcc7692dc296b869d92f251cd8260864aeb608b59ec34ee7875cf8c29e0a5a7bab85fa65cb51c0db7928483a85f8a92941e9d89e1b5331a4f2a7cf8e315f88587d1f4cf7009ec41b2385dd0137a0e838d29b25f906a48dc29ade3596a18ec9d1e59aafb7d7a8b1bc3a034ad772f545478b3335937402c27df98eea08afb76465ceac28f48e5c3237d399d68e85ac2902207d2690a0a1e2f764a7fa1d994e1643d39174a77a4cf6d9221f534ce316d87b8498d1247400b6832abebc4c77f4561665575c22514734808bbf7685cc2615e7d9f59f8444fad24a5ad9fd7bb7b9d64332dc68cec36e1aa963338cccddb5d38c9b70f7e9cdae6590d3d3706303a324951323302d0b240bea416c8ecaebd4d15c656ad974340625a0d88702ace60eb6f76f4a838d757eda160de5ab58313d41bdafa98fa27f325028962938bb5d8de6befe0326e201903ea8ae663c000c5177d9324180cfd8da1457f91c4777a4e210221adcbddf0502a84a82fca0627b5d1333f98dc03da50f544373401c93631cc6176c36a2440909812c51fdf79a1aebafe2178b34bce9fbede6e6a33db734c1e1db400b0b17c1414515dab026d478b6a7b133ad71f5ae87f4ae66b32ae29f47ca480f4e586155feab78c0a3ce9c7ded7fdb93666e2f63007b30c6f7e72f4e1fc506aa37ad8589c4c32e00e7fa6bac7fc36413d3255531d864c11d5daa294056d6e941011c564b98a7a9009e6cf98b8b6f95e947f8e9366533e4b371a47d229a9bcd27908248739a3c3fa0f1e4d00ece6377bdc721593b926f7448d70685ced2d873dabfa988b5fbdf966defc00fc2318ad631c562f95e885fa9b9a42e916279284c5b2c306a218162a691f725143f0e1fd2b8d346970e2a1f80609b614f287412a1f74865479a9dd1e24dddbbb8195d7281793d022b7c413417250b274983e389cb3559302754a97a2f467f0bbac671b8f27a04163eadae428cc6c2e9096f9ebfae55b1601cc3d41ea62d2085008d4effa1e0b10a8264a0c61e7e05fb49dfa380e3de65d457be5d091af83b5daccb7711f573d0d85e377cbc27d60af593b9b2b39705988a9fa228b196e060ae9d3028c26b7212258056f22bc267bcdae4fdd1a1c4ed456a5a206ae5bf943a0760a3488275b2b714d74345e49719ae7dac89e511a6442685f4c7563bc2a7c593d44b925f73f4c2a967272b9cb369de42d3a2f6c69df961e26e1d6a62a116386f1a7643c59db73490647047323b2da4a41b22f6057f1d4c60bc05d8302d661be3928c7a31c25b86ead479fab6780b86890945f01c7094902f13bbbaf9e28d510b23aafbcccc1cc62909017901633b8de6a09ce6a3d3df27e32b3145f8d5796735645672c2a92c15ff052c282791e649b3e81d43566bd89305039bf5dd281c759006358f95a87f1312ce539c43ffbe25e2827ebd4262008ef8999f8c9296e7fcdf6e4a5163f734878e291796d7184a0b5339d50a70c1a9ca738b8ef27aec76365958c26dbd453b5b64dd5a9babbca77b694580784f3cad604cae9c0673f57f140a1a2c5d493589798bb7cd2c27492041eee43b127b90751128f50fded49d51d6d7de5f128cafe5f24b28d3514f2612bab591b50200f"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='ip_vti0\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:33:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0xf9, 0x7f, 0x0, 0x1ff, 0x58200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000340), 0x3}, 0x1, 0x0, 0x9, 0x3, 0x6, 0x800, 0x2, 0x0, 0x7, 0x0, 0x401}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 12:33:29 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100 VM DIAGNOSIS: 12:33:22 Registers: info registers vcpu 0 RAX=0000000000000078 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88801be97698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000078 R11=0000000000000001 R12=0000000000000078 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7774c30700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4d8be428b0 CR3=0000000040648000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f77777a17c0 00007f77777a17c8 YMM02=0000000000000000 0000000000000000 00007f77777a17e0 00007f77777a17c0 YMM03=0000000000000000 0000000000000000 00007f77777a17c8 00007f77777a17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff85ecb959 RBX=0000000000000001 RCX=ffff888040d57c50 RDX=dffffc0000000000 RSI=0000000000000000 RDI=1ffffffff0bd972b RBP=ffff888040d57818 RSP=ffff888040d57740 R8 =ffffffff85ecb958 R9 =ffffffff85ecb95c R10=ffffed10081aaf05 R11=000000000003603d R12=ffff888040d57801 R13=ffff888040d57820 R14=ffff888040d577c0 R15=ffffffff85ecb95d RIP=ffffffff8111b7a2 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe8a9839260 CR3=000000003fd68000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000