Warning: Permanently added '[localhost]:7414' (ECDSA) to the list of known hosts. 2023/08/01 12:01:07 fuzzer started 2023/08/01 12:01:07 dialing manager at localhost:34963 syzkaller login: [ 34.434429] cgroup: Unknown subsys name 'net' [ 34.509925] cgroup: Unknown subsys name 'rlimit' 2023/08/01 12:01:19 syscalls: 2217 2023/08/01 12:01:19 code coverage: enabled 2023/08/01 12:01:19 comparison tracing: enabled 2023/08/01 12:01:19 extra coverage: enabled 2023/08/01 12:01:19 setuid sandbox: enabled 2023/08/01 12:01:19 namespace sandbox: enabled 2023/08/01 12:01:19 Android sandbox: enabled 2023/08/01 12:01:19 fault injection: enabled 2023/08/01 12:01:19 leak checking: enabled 2023/08/01 12:01:19 net packet injection: enabled 2023/08/01 12:01:19 net device setup: enabled 2023/08/01 12:01:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/01 12:01:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/01 12:01:19 USB emulation: enabled 2023/08/01 12:01:19 hci packet injection: enabled 2023/08/01 12:01:19 wifi device emulation: enabled 2023/08/01 12:01:19 802.15.4 emulation: enabled 2023/08/01 12:01:19 fetching corpus: 0, signal 0/2000 (executing program) 2023/08/01 12:01:20 fetching corpus: 46, signal 20850/24515 (executing program) 2023/08/01 12:01:20 fetching corpus: 96, signal 33375/38567 (executing program) 2023/08/01 12:01:20 fetching corpus: 146, signal 45170/51731 (executing program) 2023/08/01 12:01:20 fetching corpus: 196, signal 56393/64154 (executing program) 2023/08/01 12:01:20 fetching corpus: 245, signal 65228/74050 (executing program) 2023/08/01 12:01:20 fetching corpus: 295, signal 69597/79676 (executing program) 2023/08/01 12:01:20 fetching corpus: 345, signal 73292/84593 (executing program) 2023/08/01 12:01:20 fetching corpus: 395, signal 76527/88971 (executing program) 2023/08/01 12:01:20 fetching corpus: 445, signal 81893/95307 (executing program) 2023/08/01 12:01:20 fetching corpus: 495, signal 86086/100445 (executing program) 2023/08/01 12:01:20 fetching corpus: 545, signal 88927/104341 (executing program) 2023/08/01 12:01:21 fetching corpus: 595, signal 91159/107642 (executing program) 2023/08/01 12:01:21 fetching corpus: 645, signal 93056/110609 (executing program) 2023/08/01 12:01:21 fetching corpus: 695, signal 95732/114229 (executing program) 2023/08/01 12:01:21 fetching corpus: 745, signal 98224/117695 (executing program) 2023/08/01 12:01:21 fetching corpus: 795, signal 100198/120607 (executing program) 2023/08/01 12:01:21 fetching corpus: 844, signal 103593/124725 (executing program) 2023/08/01 12:01:21 fetching corpus: 894, signal 105875/127862 (executing program) 2023/08/01 12:01:21 fetching corpus: 944, signal 107474/130372 (executing program) 2023/08/01 12:01:21 fetching corpus: 994, signal 110991/134505 (executing program) 2023/08/01 12:01:21 fetching corpus: 1044, signal 113015/137362 (executing program) 2023/08/01 12:01:22 fetching corpus: 1094, signal 114609/139731 (executing program) 2023/08/01 12:01:22 fetching corpus: 1144, signal 115820/141763 (executing program) 2023/08/01 12:01:22 fetching corpus: 1193, signal 117139/143920 (executing program) 2023/08/01 12:01:22 fetching corpus: 1243, signal 118962/146440 (executing program) 2023/08/01 12:01:22 fetching corpus: 1293, signal 120553/148745 (executing program) 2023/08/01 12:01:22 fetching corpus: 1343, signal 123340/151913 (executing program) 2023/08/01 12:01:22 fetching corpus: 1393, signal 125018/154237 (executing program) 2023/08/01 12:01:22 fetching corpus: 1443, signal 126997/156740 (executing program) 2023/08/01 12:01:22 fetching corpus: 1493, signal 128847/159146 (executing program) 2023/08/01 12:01:22 fetching corpus: 1543, signal 130029/161077 (executing program) 2023/08/01 12:01:22 fetching corpus: 1593, signal 131711/163302 (executing program) 2023/08/01 12:01:23 fetching corpus: 1643, signal 133501/165587 (executing program) 2023/08/01 12:01:23 fetching corpus: 1693, signal 134793/167494 (executing program) 2023/08/01 12:01:23 fetching corpus: 1743, signal 136797/169924 (executing program) 2023/08/01 12:01:23 fetching corpus: 1793, signal 138285/171849 (executing program) 2023/08/01 12:01:23 fetching corpus: 1843, signal 139155/173407 (executing program) 2023/08/01 12:01:23 fetching corpus: 1893, signal 140102/175014 (executing program) 2023/08/01 12:01:23 fetching corpus: 1943, signal 140811/176413 (executing program) 2023/08/01 12:01:23 fetching corpus: 1992, signal 142247/178298 (executing program) 2023/08/01 12:01:23 fetching corpus: 2042, signal 143609/180074 (executing program) 2023/08/01 12:01:23 fetching corpus: 2092, signal 144838/181767 (executing program) 2023/08/01 12:01:24 fetching corpus: 2142, signal 146134/183437 (executing program) 2023/08/01 12:01:24 fetching corpus: 2192, signal 146970/184810 (executing program) 2023/08/01 12:01:24 fetching corpus: 2242, signal 147968/186301 (executing program) 2023/08/01 12:01:24 fetching corpus: 2292, signal 148865/187647 (executing program) 2023/08/01 12:01:24 fetching corpus: 2342, signal 150017/189152 (executing program) 2023/08/01 12:01:24 fetching corpus: 2392, signal 150906/190482 (executing program) 2023/08/01 12:01:24 fetching corpus: 2442, signal 151910/191904 (executing program) 2023/08/01 12:01:24 fetching corpus: 2492, signal 152833/193228 (executing program) 2023/08/01 12:01:24 fetching corpus: 2542, signal 153646/194504 (executing program) 2023/08/01 12:01:24 fetching corpus: 2592, signal 154577/195844 (executing program) 2023/08/01 12:01:25 fetching corpus: 2642, signal 155395/197146 (executing program) 2023/08/01 12:01:25 fetching corpus: 2692, signal 156182/198369 (executing program) 2023/08/01 12:01:25 fetching corpus: 2742, signal 157074/199644 (executing program) 2023/08/01 12:01:25 fetching corpus: 2792, signal 157670/200751 (executing program) 2023/08/01 12:01:25 fetching corpus: 2842, signal 158564/201988 (executing program) 2023/08/01 12:01:25 fetching corpus: 2892, signal 159492/203244 (executing program) 2023/08/01 12:01:25 fetching corpus: 2941, signal 160339/204435 (executing program) 2023/08/01 12:01:25 fetching corpus: 2991, signal 161235/205641 (executing program) 2023/08/01 12:01:25 fetching corpus: 3041, signal 162211/206867 (executing program) 2023/08/01 12:01:25 fetching corpus: 3091, signal 163901/208422 (executing program) 2023/08/01 12:01:25 fetching corpus: 3141, signal 165113/209748 (executing program) 2023/08/01 12:01:26 fetching corpus: 3191, signal 165662/210718 (executing program) 2023/08/01 12:01:26 fetching corpus: 3241, signal 167932/212522 (executing program) 2023/08/01 12:01:26 fetching corpus: 3291, signal 168602/213515 (executing program) 2023/08/01 12:01:26 fetching corpus: 3341, signal 169273/214514 (executing program) 2023/08/01 12:01:26 fetching corpus: 3390, signal 170222/215599 (executing program) 2023/08/01 12:01:26 fetching corpus: 3440, signal 171055/216654 (executing program) 2023/08/01 12:01:26 fetching corpus: 3490, signal 171701/217581 (executing program) 2023/08/01 12:01:26 fetching corpus: 3540, signal 172360/218479 (executing program) 2023/08/01 12:01:26 fetching corpus: 3589, signal 173241/219525 (executing program) 2023/08/01 12:01:26 fetching corpus: 3639, signal 174194/220575 (executing program) 2023/08/01 12:01:27 fetching corpus: 3689, signal 175012/221529 (executing program) 2023/08/01 12:01:27 fetching corpus: 3738, signal 175475/222329 (executing program) 2023/08/01 12:01:27 fetching corpus: 3788, signal 176494/223378 (executing program) 2023/08/01 12:01:27 fetching corpus: 3838, signal 177602/224442 (executing program) 2023/08/01 12:01:27 fetching corpus: 3888, signal 178459/225335 (executing program) 2023/08/01 12:01:27 fetching corpus: 3938, signal 179662/226345 (executing program) 2023/08/01 12:01:27 fetching corpus: 3988, signal 180613/227234 (executing program) 2023/08/01 12:01:27 fetching corpus: 4038, signal 181189/228013 (executing program) 2023/08/01 12:01:27 fetching corpus: 4088, signal 182067/228873 (executing program) 2023/08/01 12:01:27 fetching corpus: 4138, signal 182851/229677 (executing program) 2023/08/01 12:01:27 fetching corpus: 4188, signal 184136/230596 (executing program) 2023/08/01 12:01:27 fetching corpus: 4238, signal 184666/231294 (executing program) 2023/08/01 12:01:28 fetching corpus: 4288, signal 185291/232052 (executing program) 2023/08/01 12:01:28 fetching corpus: 4338, signal 185819/232778 (executing program) 2023/08/01 12:01:28 fetching corpus: 4388, signal 186509/233529 (executing program) 2023/08/01 12:01:28 fetching corpus: 4438, signal 187133/234269 (executing program) 2023/08/01 12:01:28 fetching corpus: 4488, signal 187708/234954 (executing program) 2023/08/01 12:01:28 fetching corpus: 4538, signal 188337/235691 (executing program) 2023/08/01 12:01:28 fetching corpus: 4588, signal 188974/236384 (executing program) 2023/08/01 12:01:28 fetching corpus: 4638, signal 189888/237183 (executing program) 2023/08/01 12:01:28 fetching corpus: 4688, signal 190704/237912 (executing program) 2023/08/01 12:01:28 fetching corpus: 4738, signal 191197/238531 (executing program) 2023/08/01 12:01:29 fetching corpus: 4788, signal 191678/239137 (executing program) 2023/08/01 12:01:29 fetching corpus: 4838, signal 192319/239769 (executing program) 2023/08/01 12:01:29 fetching corpus: 4888, signal 192758/240325 (executing program) 2023/08/01 12:01:29 fetching corpus: 4938, signal 193331/241010 (executing program) 2023/08/01 12:01:29 fetching corpus: 4987, signal 193726/241571 (executing program) 2023/08/01 12:01:29 fetching corpus: 5036, signal 194379/242169 (executing program) 2023/08/01 12:01:29 fetching corpus: 5086, signal 194814/242728 (executing program) 2023/08/01 12:01:29 fetching corpus: 5136, signal 195303/243289 (executing program) 2023/08/01 12:01:29 fetching corpus: 5186, signal 195955/243917 (executing program) 2023/08/01 12:01:29 fetching corpus: 5235, signal 196275/244444 (executing program) 2023/08/01 12:01:29 fetching corpus: 5285, signal 196758/244995 (executing program) 2023/08/01 12:01:30 fetching corpus: 5335, signal 197180/245509 (executing program) 2023/08/01 12:01:30 fetching corpus: 5384, signal 197602/245997 (executing program) 2023/08/01 12:01:30 fetching corpus: 5434, signal 198219/246509 (executing program) 2023/08/01 12:01:30 fetching corpus: 5484, signal 198754/247016 (executing program) 2023/08/01 12:01:30 fetching corpus: 5534, signal 199261/247518 (executing program) 2023/08/01 12:01:30 fetching corpus: 5584, signal 199816/248016 (executing program) 2023/08/01 12:01:30 fetching corpus: 5634, signal 200158/248479 (executing program) 2023/08/01 12:01:30 fetching corpus: 5684, signal 200644/248978 (executing program) 2023/08/01 12:01:30 fetching corpus: 5734, signal 201119/249452 (executing program) 2023/08/01 12:01:30 fetching corpus: 5784, signal 204293/250041 (executing program) 2023/08/01 12:01:30 fetching corpus: 5833, signal 204704/250471 (executing program) 2023/08/01 12:01:31 fetching corpus: 5883, signal 205212/250873 (executing program) 2023/08/01 12:01:31 fetching corpus: 5933, signal 205500/251273 (executing program) 2023/08/01 12:01:31 fetching corpus: 5983, signal 206353/251751 (executing program) 2023/08/01 12:01:31 fetching corpus: 6033, signal 206909/252173 (executing program) 2023/08/01 12:01:31 fetching corpus: 6083, signal 207234/252555 (executing program) 2023/08/01 12:01:31 fetching corpus: 6133, signal 207562/252887 (executing program) 2023/08/01 12:01:31 fetching corpus: 6183, signal 208002/253273 (executing program) 2023/08/01 12:01:31 fetching corpus: 6233, signal 208704/253623 (executing program) 2023/08/01 12:01:31 fetching corpus: 6283, signal 210707/253930 (executing program) 2023/08/01 12:01:31 fetching corpus: 6333, signal 211144/253930 (executing program) 2023/08/01 12:01:31 fetching corpus: 6383, signal 211664/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6433, signal 212227/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6483, signal 212575/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6533, signal 213105/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6583, signal 213399/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6633, signal 213751/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6683, signal 214328/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6733, signal 214754/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6783, signal 215159/253930 (executing program) 2023/08/01 12:01:32 fetching corpus: 6833, signal 215357/253932 (executing program) 2023/08/01 12:01:32 fetching corpus: 6883, signal 215699/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 6932, signal 216972/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 6982, signal 217900/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7032, signal 218151/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7082, signal 218438/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7131, signal 218959/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7181, signal 219205/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7231, signal 219529/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7279, signal 219851/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7329, signal 220132/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7379, signal 220454/253932 (executing program) 2023/08/01 12:01:33 fetching corpus: 7429, signal 220920/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7479, signal 221298/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7529, signal 221741/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7579, signal 222106/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7629, signal 222480/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7679, signal 222791/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7728, signal 223118/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7778, signal 223448/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7828, signal 223739/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7877, signal 224050/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7927, signal 224318/253942 (executing program) 2023/08/01 12:01:34 fetching corpus: 7976, signal 224731/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8026, signal 225055/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8076, signal 225305/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8126, signal 225570/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8176, signal 225733/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8226, signal 226169/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8276, signal 226589/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8326, signal 226827/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8376, signal 227156/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8425, signal 227430/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8475, signal 227674/253942 (executing program) 2023/08/01 12:01:35 fetching corpus: 8525, signal 228006/253942 (executing program) 2023/08/01 12:01:36 fetching corpus: 8575, signal 228308/253942 (executing program) 2023/08/01 12:01:36 fetching corpus: 8625, signal 228674/253946 (executing program) 2023/08/01 12:01:36 fetching corpus: 8673, signal 229279/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8723, signal 229531/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8773, signal 229942/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8822, signal 230273/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8871, signal 230571/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8921, signal 230852/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 8971, signal 231171/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 9021, signal 231442/253965 (executing program) 2023/08/01 12:01:36 fetching corpus: 9071, signal 231662/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9121, signal 231909/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9170, signal 232184/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9220, signal 232683/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9270, signal 233335/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9320, signal 233615/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9370, signal 233873/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9420, signal 234159/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9470, signal 234476/253965 (executing program) 2023/08/01 12:01:37 fetching corpus: 9520, signal 235272/253968 (executing program) 2023/08/01 12:01:37 fetching corpus: 9569, signal 235580/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9619, signal 235866/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9669, signal 236150/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9719, signal 236412/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9769, signal 236761/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9819, signal 237113/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9869, signal 237335/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9919, signal 237582/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 9968, signal 237765/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 10018, signal 238111/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 10068, signal 238440/253973 (executing program) 2023/08/01 12:01:38 fetching corpus: 10118, signal 238778/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10167, signal 239052/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10217, signal 239376/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10267, signal 239761/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10317, signal 239948/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10367, signal 240241/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10417, signal 240476/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10467, signal 240677/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10517, signal 240962/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10567, signal 241204/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10617, signal 241470/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10666, signal 241728/253973 (executing program) 2023/08/01 12:01:39 fetching corpus: 10716, signal 242018/253973 (executing program) 2023/08/01 12:01:40 fetching corpus: 10766, signal 242390/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 10815, signal 242751/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 10865, signal 243082/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 10915, signal 243623/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 10965, signal 243958/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11015, signal 244248/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11065, signal 244702/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11115, signal 245022/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11165, signal 245396/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11215, signal 245609/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11265, signal 246053/253976 (executing program) 2023/08/01 12:01:40 fetching corpus: 11315, signal 246312/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11365, signal 246476/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11415, signal 246689/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11465, signal 246846/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11515, signal 247040/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11565, signal 247350/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11615, signal 247472/253976 (executing program) 2023/08/01 12:01:41 fetching corpus: 11665, signal 247838/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11715, signal 248057/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11765, signal 248319/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11815, signal 248504/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11864, signal 248704/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11914, signal 248913/253978 (executing program) 2023/08/01 12:01:41 fetching corpus: 11964, signal 249087/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12014, signal 249501/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12064, signal 249687/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12114, signal 250119/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12164, signal 250408/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12214, signal 250696/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12229, signal 250746/253978 (executing program) 2023/08/01 12:01:42 fetching corpus: 12229, signal 250746/253978 (executing program) 2023/08/01 12:01:44 starting 8 fuzzer processes 12:01:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 12:01:44 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000008240)={0xffffffffffffffff}) 12:01:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) 12:01:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x3) 12:01:45 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x200000) poll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0) 12:01:45 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sync_file_range(r0, 0x0, 0x0, 0x6) 12:01:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 71.668898] audit: type=1400 audit(1690891305.018:6): avc: denied { execmem } for pid=260 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:01:45 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x12, 0x0, 0x1a8, &(0x7f0000000500)}) [ 72.917719] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.917956] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.923405] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.925747] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.926865] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.927786] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.929424] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.930399] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.931327] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.934301] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.935536] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.938296] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.941363] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.942763] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.944094] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.945196] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.946593] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.947694] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.948890] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.951635] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.953001] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.954262] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.956807] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.959800] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.961750] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.962938] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.965880] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.973945] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.975099] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.978559] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.006763] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 75.007048] Bluetooth: hci3: command 0x0409 tx timeout [ 75.008239] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 75.008662] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 75.069560] Bluetooth: hci1: command 0x0409 tx timeout [ 75.070178] Bluetooth: hci0: command 0x0409 tx timeout [ 75.070393] Bluetooth: hci4: command 0x0409 tx timeout [ 75.070973] Bluetooth: hci2: command 0x0409 tx timeout [ 77.054034] Bluetooth: hci3: command 0x041b tx timeout [ 77.117505] Bluetooth: hci4: command 0x041b tx timeout [ 77.117939] Bluetooth: hci0: command 0x041b tx timeout [ 77.118956] Bluetooth: hci2: command 0x041b tx timeout [ 77.119014] Bluetooth: hci1: command 0x041b tx timeout [ 78.515259] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.517649] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.522644] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.527808] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.529870] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.531018] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.640368] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.645648] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.646819] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.671626] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.679506] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.696868] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 79.102506] Bluetooth: hci3: command 0x040f tx timeout [ 79.168518] Bluetooth: hci1: command 0x040f tx timeout [ 79.168535] Bluetooth: hci0: command 0x040f tx timeout [ 79.168583] Bluetooth: hci4: command 0x040f tx timeout [ 79.168977] Bluetooth: hci2: command 0x040f tx timeout [ 80.573562] Bluetooth: hci5: command 0x0409 tx timeout [ 80.637523] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 80.765552] Bluetooth: hci7: command 0x0409 tx timeout [ 81.151603] Bluetooth: hci3: command 0x0419 tx timeout [ 81.213595] Bluetooth: hci1: command 0x0419 tx timeout [ 81.213615] Bluetooth: hci4: command 0x0419 tx timeout [ 81.213653] Bluetooth: hci0: command 0x0419 tx timeout [ 81.214855] Bluetooth: hci2: command 0x0419 tx timeout [ 82.621501] Bluetooth: hci5: command 0x041b tx timeout [ 82.814757] Bluetooth: hci7: command 0x041b tx timeout [ 84.670495] Bluetooth: hci5: command 0x040f tx timeout [ 84.862573] Bluetooth: hci7: command 0x040f tx timeout [ 85.501506] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 86.718492] Bluetooth: hci5: command 0x0419 tx timeout [ 86.909579] Bluetooth: hci7: command 0x0419 tx timeout [ 90.432578] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 93.253094] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 93.254329] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 93.256003] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 93.271369] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 93.276835] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 93.277834] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 95.296515] Bluetooth: hci6: command 0x0409 tx timeout [ 97.341505] Bluetooth: hci6: command 0x041b tx timeout [ 97.594659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.595272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.667288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.667813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.779768] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.780296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.834153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.834756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.918141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.918862] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.023865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.024376] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.131501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.132286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.208928] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.209441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.301396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.302022] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.325314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.326150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.871028] audit: type=1400 audit(1690891332.220:7): avc: denied { open } for pid=3409 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 98.872349] audit: type=1400 audit(1690891332.220:8): avc: denied { kernel } for pid=3409 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 99.389569] Bluetooth: hci6: command 0x040f tx timeout [ 100.698818] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.699343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.723775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.724251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.437519] Bluetooth: hci6: command 0x0419 tx timeout [ 101.458943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.459414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.488085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.488748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.475566] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.476506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.502234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.503177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:02:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 12:02:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000006bc0)=0xffffffff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:02:20 executing program 5: r0 = io_uring_setup(0x395f, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xe, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESDEC], 0x20) 12:02:20 executing program 6: r0 = syz_io_uring_setup(0x3fe1, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:20 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000008240)={0xffffffffffffffff}) 12:02:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) 12:02:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) 12:02:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) [ 106.892476] hrtimer: interrupt took 30678 ns 12:02:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 12:02:20 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000008240)={0xffffffffffffffff}) [ 106.956689] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3961 'syz-executor.2' 12:02:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="dda978731a96", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @source_quench={0x8, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 12:02:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) 12:02:20 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 106.989732] loop2: detected capacity change from 0 to 1 12:02:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000006bc0)=0xffffffff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 107.012312] EXT4-fs (loop2): unable to read superblock 12:02:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) [ 107.083351] loop2: detected capacity change from 0 to 1 [ 107.089742] EXT4-fs (loop2): unable to read superblock 12:02:20 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000008240)={0xffffffffffffffff}) 12:02:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 12:02:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) 12:02:20 executing program 5: syz_emit_ethernet(0x83, &(0x7f00000013c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000080", 0x4d, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0x4c, 0x0, @opaque="e0ecc573103b2fe3cd9cc50b599216119565d1122d0068ca047f00140d1dea6d19c4b206c9554bedb8d5b4dd2796ef1fd3035272be4db246c7373a08e3770e1d1d16a56fdc"}}}}}}, 0x0) 12:02:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000180)=0x8000, 0x4) 12:02:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000006bc0)=0xffffffff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:02:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) 12:02:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x2) 12:02:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) [ 107.302875] sock: sock_timestamping_bind_phc: sock not bind to device 12:02:20 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 12:02:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 107.506035] loop2: detected capacity change from 0 to 1 [ 107.510596] EXT4-fs (loop2): unable to read superblock 12:02:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) [ 107.807377] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:02:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000006bc0)=0xffffffff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:02:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 12:02:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 12:02:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 12:02:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 12:02:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x2) [ 108.966802] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 12:02:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/proc/diskstats\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 12:02:23 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 109.771883] audit: type=1400 audit(1690891343.121:9): avc: denied { watch_reads } for pid=4040 comm="syz-executor.0" path="/syzkaller-testdir175730708/syzkaller.yMun2N/8" dev="sda" ino=15973 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 109.802169] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:02:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) [ 109.950109] loop7: detected capacity change from 0 to 1 [ 109.954800] EXT4-fs (loop7): unable to read superblock 12:02:24 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:24 executing program 4: madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x18) 12:02:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x14f883, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8c, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:02:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) 12:02:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:02:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) 12:02:24 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) 12:02:24 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 111.209423] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 111.264573] loop2: detected capacity change from 0 to 1 [ 111.274810] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 111.275432] EXT4-fs (loop2): unable to read superblock 12:02:24 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1f00) 12:02:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xb, &(0x7f0000000000)={0x77359400}, 0x10) [ 111.829740] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:02:25 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xb, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:25 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:25 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001840)) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x200, 0x0, &(0x7f0000000240), 0x10000, &(0x7f00000018c0)={[{@resgid}, {@journal_ioprio}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000003c0)=0x8, 0x4) 12:02:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x14f883, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8c, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:02:25 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 112.013029] loop2: detected capacity change from 0 to 1 12:02:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0xf800, 0x0, 0x401a012, r0, 0x0) 12:02:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xb, &(0x7f0000000000)={0x77359400}, 0x10) [ 112.071168] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 112.094259] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 112.173703] EXT4-fs (loop2): unable to read superblock [ 112.175950] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 112.235223] syz-executor.3 (4103) used greatest stack depth: 23824 bytes left 12:02:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x14f883, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8c, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:02:26 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0xf800, 0x0, 0x401a012, r0, 0x0) 12:02:26 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:26 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xb, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:26 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:02:26 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:28 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0xf800, 0x0, 0x401a012, r0, 0x0) 12:02:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 115.202409] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:02:28 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0xf800, 0x0, 0x401a012, r0, 0x0) 12:02:28 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x14f883, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8c, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 115.325722] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:02:28 executing program 7: rt_sigaction(0x31, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 12:02:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:02:28 executing program 5: acct(&(0x7f0000000000)='\x00') [ 115.457327] syz-executor.2 (4128) used greatest stack depth: 23720 bytes left 12:02:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, ',^'}]}, 0xe) 12:02:28 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:28 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x125e, &(0x7f0000002340)) 12:02:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:02:29 executing program 5: acct(&(0x7f0000000000)='\x00') 12:02:29 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:29 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) mknodat$loop(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x1) name_to_handle_at(r0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000180)=@FILEID_INO32_GEN={0x80000}, 0x0, 0x0) 12:02:29 executing program 5: acct(&(0x7f0000000000)='\x00') 12:02:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:02:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, ',^'}]}, 0xe) 12:02:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}, {&(0x7f0000000600)={0x10}, 0x10}, {&(0x7f0000000640)={0x11c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xdd, 0x0, 0x0, 0x1, [@generic="bdd3ea3880c7f4372bced5ec3788807cd3621571910390d5e0dab25734684fc878cb7d3145cfb4bf8a364878c41164e233a05d62d3a46de36792a3f68015601e9bd54255c9f82a542960db229310d92a9ab00a0a0fbac818b279b8c60367399765f7bd343844aa3196a84cea52f680167dcc75761c7c8c62dba40375deab779066949708c120508fd4aa37d85fe0d4a66c09351c9a9a30c4e2359f60be2d0896cc8b988fd79190ed6bdffab04e26196c18ebb2485c2bc7b9b137e6fcee39c4aab213e9a0be", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x0, 0x0, 0x0, @binary="47dd81d0466dbc6fd2d7c39d9e018f541c4d40631b17f9ebe79696131c72b6be76"}]}]}, 0x11c}], 0x3}, 0x0) 12:02:29 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 12:02:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x42000) 12:02:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, ',^'}]}, 0xe) 12:02:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x12002, 0x0, 0x0) 12:02:29 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="f46341c0fbfe24446b", 0x9}, {&(0x7f0000000280)="83ba2e9e871433560d1ec44b0996f6123cd1cd5d2567df325501f395e078d7cd3d7537c572330f0af704b5f9b69415d522", 0x31}, {&(0x7f00000002c0)="ca614838a49f11659511a93200cb5915f925b935b59b4b0fbd975091691cff66a2013988ac77bf469b7e60dbaebd62a302280c2560e573f6dc7e828585e70b49943cb79487040222141fa2e95c9f95b73b9f5afb0dea0354aa2765a62908e3c0a146b2007418678a66fc06eab5871bb67e22b06312b1d0023f38fdaefdd536c8c3d9bfc81439c378d82fb7a16efe248fabb3fad81f35eda2f913658ccb9b4608f3216236838e6b", 0xa7}, {&(0x7f0000001080)="c9e11670ac03306e67520ddf2e8a329b08427073d1ac24a9cb8c3812edb994380909797ed01e07956a17e4c6f045060d2183bb8cd634c18da3072edd9047a60a7b45671adf2ec23ba8c038705907127b3d1409984780cfff388417ec8eed1527b9f2a2f9d17546f09382d78045f46b6d7918f60072aacdccac590f537353e3a860872151786a5801ce7c33f8419317adb7ad19140a9f70143cbad56229dbaac231313c8be9acdfed5efe56b98d2207faf2a7632c04bd4a8135de3787ec1c97a072c18531bb31274593d2e552548c285a6188d6e82150ead65a13495d42ec13c19cd38d6e8b882f00e058bcdf87041935fe269e469f318f9c7237b8227069db762fb1fc04041e1d0e387db2ae994c6961665a4e469f4e135484e3302faf1f5b3c74eb3f8cbadab0b39f6d3b2228dd78760606f73d97f6852d049a564ca96c775412a1f97500f29386651f7a17661c318b168a6f36b2eebc51408f14b80d2ecb6eb3d3da02525419f3d390b47c017bfd866e6fa31a02c5d883b18e80fbc5b0db929efcd3259ff9bf0023b977d49e7ce9dabb9d58efae9ed13834237e278d210bef7af42251d97cd27f1f33bf8b5ce070bf9854dbb433b30e2826039e671f2333b12df273bd41fee304b6eb798297aab3e732dcdd84975d3261cd404aa498ef0a89361045388b2479f6fbbbf9bc541f6b964721ba99b820c5e795675cbe029c24bb1e5ac533fedad0e9988022bc761b90411c58bae0c5a664cf0eac951a38ff496f4b1be16afd1d71c4b797940032ee5759ea72c175557eb4707cb4a7fe9b010d2f1875041ccd42a97f0623cf43eea37fdce1dd3c407df413f6bde9ade5cab816fb6d2dfa1b39e35d23a34e6e43423fc9d3b02447abae76fde47f0ca3a23695b3078fe8ed7339095b429a96557140cbbefd165a89a959608763075197071b4486642022b8381d70da79f86c94d72fa09d4803838c6ad1a97b0b0337204e79720729b23a4dac2a79a4a1abfd83e35c8a90acca23f2e6680ecb8f5dc63eecd67a52146f542d56eef05f00dd01388b37b09cc1364f244fd8fb39b5b0d11d2297fee29dc883ada345970e23e5ec21eae0099616638187caf1485b06c7cf080ed80ebb0302a2897511edecf8a2f3ffeaa6615aabf7220403bae7f4cbd700f5d7ed45aff32c78e04dfe857e94c838942e03b4360b56b6bba34d5cdf1bb7bf463fadca19af8edee2415e9a024b737097463234197c56bc739a6a4d37e106d47d1d629e7b3ebeefb102865f2a9d52ba2ecb7fae0bb90d87258469be3760ddf1e2ffddb820d09e0fcf899cede6ec828269fd244dd09def8f596a26d9c21a090d24a105fa0e501cdd86debfea9d4f9bb8b421c976f876985555507203fd55302cf94993371d2fa99d4891df280fee49d49add69c0550db2c843dbf4c02893245b28c6ad42a017b559a1fecbaa7a58e96f5c7a0208bd7af1a338e05754c035268454400d14bac308d63ec9c9d44d12f241529fb88cf6eedfe02621d3444eb938ec9798d9b0ea90bb3c5b8f2834ddef86d0bd49f659dcf615e712986dc36c14fc24f796ca277054661beab97e1e45779cd97bbc5b3d0b360748bea7e7c36a10f8098ad0467ca36598382670b7db11ee799ad5af0cb9f766b07f6506803acfa752f9b9cacc8cde232f12a3f3", 0x4a4}], 0x4, &(0x7f0000000000)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x26, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @timestamp={0x44, 0x4}]}}}], 0x38}, 0x0) 12:02:29 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) dup2(r0, r1) 12:02:30 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="f46341c0fbfe24446b", 0x9}, {&(0x7f0000000280)="83ba2e9e871433560d1ec44b0996f6123cd1cd5d2567df325501f395e078d7cd3d7537c572330f0af704b5f9b69415d522", 0x31}, {&(0x7f00000002c0)="ca614838a49f11659511a93200cb5915f925b935b59b4b0fbd975091691cff66a2013988ac77bf469b7e60dbaebd62a302280c2560e573f6dc7e828585e70b49943cb79487040222141fa2e95c9f95b73b9f5afb0dea0354aa2765a62908e3c0a146b2007418678a66fc06eab5871bb67e22b06312b1d0023f38fdaefdd536c8c3d9bfc81439c378d82fb7a16efe248fabb3fad81f35eda2f913658ccb9b4608f3216236838e6b", 0xa7}, {&(0x7f0000001080)="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", 0x4a4}], 0x4, &(0x7f0000000000)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x26, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @timestamp={0x44, 0x4}]}}}], 0x38}, 0x0) 12:02:30 executing program 5: acct(&(0x7f0000000000)='\x00') 12:02:30 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="f46341c0fbfe24446b", 0x9}, {&(0x7f0000000280)="83ba2e9e871433560d1ec44b0996f6123cd1cd5d2567df325501f395e078d7cd3d7537c572330f0af704b5f9b69415d522", 0x31}, {&(0x7f00000002c0)="ca614838a49f11659511a93200cb5915f925b935b59b4b0fbd975091691cff66a2013988ac77bf469b7e60dbaebd62a302280c2560e573f6dc7e828585e70b49943cb79487040222141fa2e95c9f95b73b9f5afb0dea0354aa2765a62908e3c0a146b2007418678a66fc06eab5871bb67e22b06312b1d0023f38fdaefdd536c8c3d9bfc81439c378d82fb7a16efe248fabb3fad81f35eda2f913658ccb9b4608f3216236838e6b", 0xa7}, {&(0x7f0000001080)="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", 0x4a4}], 0x4, &(0x7f0000000000)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x26, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @timestamp={0x44, 0x4}]}}}], 0x38}, 0x0) 12:02:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r1, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 12:02:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, ',^'}]}, 0xe) 12:02:30 executing program 4: shmctl$IPC_RMID(0x0, 0x8) 12:02:30 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5b, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000180)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:30 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="f46341c0fbfe24446b", 0x9}, {&(0x7f0000000280)="83ba2e9e871433560d1ec44b0996f6123cd1cd5d2567df325501f395e078d7cd3d7537c572330f0af704b5f9b69415d522", 0x31}, {&(0x7f00000002c0)="ca614838a49f11659511a93200cb5915f925b935b59b4b0fbd975091691cff66a2013988ac77bf469b7e60dbaebd62a302280c2560e573f6dc7e828585e70b49943cb79487040222141fa2e95c9f95b73b9f5afb0dea0354aa2765a62908e3c0a146b2007418678a66fc06eab5871bb67e22b06312b1d0023f38fdaefdd536c8c3d9bfc81439c378d82fb7a16efe248fabb3fad81f35eda2f913658ccb9b4608f3216236838e6b", 0xa7}, {&(0x7f0000001080)="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", 0x4a4}], 0x4, &(0x7f0000000000)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x26, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @timestamp={0x44, 0x4}]}}}], 0x38}, 0x0) 12:02:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x42000) 12:02:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:30 executing program 4: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) 12:02:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="219d60001d65db93812f64fc79667315f18f65b65bda4fb92e185b89a6aac68a32", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:02:30 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$read(0xb, r0, 0x0, 0x0) 12:02:30 executing program 2: waitid(0x1, 0x0, &(0x7f0000000000), 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000000440), 0x2, &(0x7f00000004c0)) [ 116.973029] loop3: detected capacity change from 0 to 40 12:02:30 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x205}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 12:02:30 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)={0xa2042, 0x0, 0x11}, 0x18) 12:02:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/nf_conntrack_sip', 0x4200, 0x0) 12:02:30 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) writev(r0, &(0x7f0000000400)=[{&(0x7f00000002c0)='z', 0x1}], 0x1) 12:02:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c4652fc05030100000000000000030003"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 117.075138] syz-executor.3: attempt to access beyond end of device [ 117.075138] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 117.080289] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 117.109886] process 'syz-executor.2' launched './file1' with NULL argv: empty string added 12:02:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x42000) 12:02:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect$uac1(0x5, 0x8d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x2, 0x6, 0x1, [0x3]}, @selector_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x3, {0x7, 0x25, 0x1, 0x3, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 12:02:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="c0", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xff, 0x8}) 12:02:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c4652fc05030100000000000000030003"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:02:30 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) 12:02:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:30 executing program 6: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x4, 0x0, 0x0) [ 117.602045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.608050] loop5: detected capacity change from 0 to 40 [ 117.615822] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:02:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x42000) 12:02:31 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff0f}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 12:02:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c4652fc05030100000000000000030003"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 117.677730] loop3: detected capacity change from 0 to 40 [ 117.754519] syz-executor.5: attempt to access beyond end of device [ 117.754519] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 117.757448] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 117.775872] loop6: detected capacity change from 0 to 40 [ 117.857758] syz-executor.3: attempt to access beyond end of device [ 117.857758] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 117.858799] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 118.144271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.149295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.265422] syz-executor.6: attempt to access beyond end of device [ 118.265422] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 118.268305] Buffer I/O error on dev loop6, logical block 10, lost async page write 12:02:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:31 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) 12:02:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c4652fc05030100000000000000030003"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:02:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) 12:02:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:31 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) [ 118.342416] loop3: detected capacity change from 0 to 40 [ 118.364965] loop5: detected capacity change from 0 to 40 12:02:31 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000180)={[{@nombcache}]}) [ 118.434561] loop6: detected capacity change from 0 to 40 12:02:31 executing program 1: mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x4, &(0x7f0000ce6000/0x1000)=nil) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00007dc000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 12:02:31 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) [ 118.525964] EXT4-fs (sda): can't enable nombcache during remount 12:02:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) [ 118.616854] EXT4-fs (sda): can't enable nombcache during remount [ 118.655594] syz-executor.6: attempt to access beyond end of device [ 118.655594] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 118.656595] Buffer I/O error on dev loop6, logical block 10, lost async page write 12:02:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f0000000040)={[0x7f]}, 0x8, 0x800) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @local}, 0x30c, 0x0, 0x0, 0x0, 0xa3, &(0x7f00000000c0)='vlan0\x00', 0x62, 0xffffffff, 0x1f}) sendfile(r1, r0, &(0x7f0000000080)=0x9, 0x3) [ 118.741776] syz-executor.3: attempt to access beyond end of device [ 118.741776] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 118.742825] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 118.795305] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:02:32 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x401a012, r1, 0x0) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) 12:02:33 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) 12:02:33 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000180)={[{@nombcache}]}) 12:02:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) [ 120.646225] EXT4-fs (sda): can't enable nombcache during remount [ 120.697300] syz-executor.5: attempt to access beyond end of device [ 120.697300] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 120.698840] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 120.748538] loop3: detected capacity change from 0 to 40 12:02:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigpending(0x0, 0x0) 12:02:35 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x10007, 0x4) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:02:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) 12:02:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000180)={[{@nombcache}]}) 12:02:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x2000080) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000140)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r3, &(0x7f00000011c0)="251d1d76df244538cd0a1b26e8478b4ca9e55c277cc9056156cbf15cb83fe9e5f8b26bef0e5035cff798c0844beedf0bd11327285da4156d59795dffb2e92f87baa09b41", 0x44) 12:02:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file1\x00'}) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="040000671ac4affdd3f4d86e00080004000080000017d92a6ee7ee49516a69e5565feb7730c074cc4e29c3864245bc0314d2b6ded1728fa978decfb584162d8962d4aa2b8d431a41431e636596115c7016dd353788fcfe6dbe6a0ff61f2468879b474093746170feda534489f69d79131667d3640f92407f4127e00f3d5ef7a478da8c5993bb056d8900ce245125f77341c025b0b2e6d4ce98a77bf963b55295003589b785f074e0c7b673421c596b462171aa1f03819d381f05673c5ef83521"], 0x54, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000003c0)=ANY=[@ANYBLOB="07a4c21b4bc5ace9dbb9cbcd7cfa2544324d4b01b7da5c213b3a9aa0b70c83611b80e9d5a64418274748837b3a1d8cdb8cc1a26d320520671c18119e3d564e8bb8601320985bafdb962684b2e41bbc98950ea404c546a6dc93ce1464f288e642a7ebca4630c3034a8f101aaf8ae6c296a0ef359a5150a15537de6bef9f470b92976b7372e28e3c44eb0a60e675ca016930b296373633d4af6999c5fcadb653f84229af2a1a6449c5751681008c9f2bc795422da50c"], 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="8023a229f1ba2cd5b6431a863ff4e83d014094613670f8c34e09", @ANYRES32, @ANYBLOB="01000000000000002e99a0"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r3, r2, 0x0, 0xfffffdef) [ 121.894812] loop6: detected capacity change from 0 to 40 12:02:35 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) [ 121.945277] loop5: detected capacity change from 0 to 40 [ 121.969806] EXT4-fs (sda): can't enable nombcache during remount 12:02:35 executing program 3: lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) 12:02:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 122.121956] syz-executor.6: attempt to access beyond end of device [ 122.121956] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.123298] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 122.229898] syz-executor.5: attempt to access beyond end of device [ 122.229898] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.231137] Buffer I/O error on dev loop5, logical block 10, lost async page write 12:02:35 executing program 1: r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:35 executing program 6: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r2, 0x0, 0x5f1) 12:02:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10040aa, &(0x7f0000000180)={[{@nombcache}]}) [ 122.451292] EXT4-fs (sda): can't enable nombcache during remount [ 122.452718] audit: type=1400 audit(1690891355.744:10): avc: denied { block_suspend } for pid=4337 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:02:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:02:35 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 12:02:35 executing program 1: r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:02:36 executing program 1: r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b71, &(0x7f0000000000)) 12:02:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 12:02:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 12:02:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 12:02:36 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0xe1}, 0x20) 12:02:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 12:02:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:02:36 executing program 0: io_setup(0x90, &(0x7f00000012c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000013c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 12:02:36 executing program 1: r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 12:02:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 12:02:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 12:02:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x7001, 0x0) 12:02:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 12:02:36 executing program 0: io_setup(0x90, &(0x7f00000012c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000013c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 12:02:36 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:02:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 12:02:36 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 12:02:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) 12:02:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:02:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 12:02:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f00000000c0), 0x4) 12:02:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 12:02:36 executing program 0: io_setup(0x90, &(0x7f00000012c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000013c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 12:02:36 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x0, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 123.832152] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 123.847521] Invalid ELF header magic: != ELF 12:02:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 12:02:37 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x5) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:02:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2d, 0x1f, 0xf5, 0x4, 0x71, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x10, 0x80, 0x6, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x4, 0x9, 0x1, 0x82, 0x1, @private0, @remote, 0x8000, 0x7800, 0x4, 0x7}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_inet6_SIOCDELRT(r7, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1}) init_module(&(0x7f00000003c0)='\x1b\xd5\xebzF\xc78\x81\xd5\xfa\xc3F\xe1\xd2r\xe9\xb1y\xb3\xe4cc\x18{V\x17\xae\xddd\xe0\x16\x1e\x171\xa1\x7f\x99\n\x820U\xc8\xc3\xa9.\x9a\x1e\xc9\xf1R\xe9\xf7\xd54\x0fsTI\xdf\xec\xb2K\x99\xcaxp\xb7.\xcc\x98%n\xbd\xa5\x11\xa9\x86\x9d\xb2\x91k\x04\xd6/\xacz\xf4\xf3;\xed\x16\x06\xe5\xd2D\"\xc8\x15\xab\xe6\x18/L\b\xfc\xc8\x10I[\xd0\x95\"\\\xb6\xa4\x97~\x93\xe9\xad\x8c\xd7~\"\xdam\x83K\x0f\xdc\x04\x98=\xbdM[\xd9\xd7wM\xe8-\xf4\x89#J\xc4\x8dT/R\x84\x9d\x9c\xc6\xac\x00\x13\xc7\xe8\x87\xba\xa9\x8e\xcfZihHj\xed\x8b\xc4F\xf0\x14\x83;\xd5\x87nr\x83\xea@\xe7:\x14\xaa\x12c\xb8\x89\xecX\xaf\xbaf.\x04\x8e4A\xfb\n\\6\xaf\x93\x18\x17\xbb\xc8v\xd3/\x02.\xe5\xbe\x03R\xcap\x82\x19uq\xa5I\a@d6\x82\x96\x9b\x12\xf8=\xb3-\xc0\xae\xc7\xcb\x03T8\x93x\x10\xd1\x1bgA\x1e\xef\xcd \x87z^\x8a\x1ad\xd4/\xbf$\xd6]\xcdd\xb3\v\xd1\xb0\xd3\'\xf6\xc2f\xd5r', 0x39289, &(0x7f0000000380)='),(\xac\xf7\xee\xd4\x8b^&\xe2&[') 12:02:37 executing program 0: io_setup(0x90, &(0x7f00000012c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000013c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 12:02:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000080)=0xfffffffd, 0x4) 12:02:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, 0x0) 12:02:37 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:02:37 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:02:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 12:02:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000980)=""/73) 12:02:37 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x5) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:02:37 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:02:37 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:02:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000080)=0xfffffffd, 0x4) 12:02:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000980)=""/73) 12:02:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000100)={{}, 'port1\x00'}) 12:02:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000080)=0xfffffffd, 0x4) 12:02:37 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:02:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000100)={{}, 'port1\x00'}) 12:02:37 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:02:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000980)=""/73) 12:02:37 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:02:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000080)=0xfffffffd, 0x4) 12:02:37 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x5) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:02:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x140, 0x100) ioctl$TIOCGSID(r4, 0x5422, 0x0) 12:02:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) [ 124.654508] audit: type=1400 audit(1690891358.002:11): avc: denied { read } for pid=4483 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.666809] audit: type=1400 audit(1690891358.016:12): avc: denied { write } for pid=4483 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:02:38 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:02:38 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000980)=""/73) 12:02:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000100)={{}, 'port1\x00'}) 12:02:38 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x5) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:02:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:39 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000180)=0x600) 12:02:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xff00000000000000}]) 12:02:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:02:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000100)={{}, 'port1\x00'}) 12:02:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x140, 0x100) ioctl$TIOCGSID(r4, 0x5422, 0x0) 12:02:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', &(0x7f0000000080)=@default_ap_ssid, 0x6, 0x0) 12:02:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='T\t'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:02:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000001580)) 12:02:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000040)="68b71817d022247648f40afb349e5b28d8d72aa768c2ef7b4ca150217ed5cacc38073bd0bc0968ecbddf42f06f6de5bb", 0x30}, {&(0x7f0000000180)="f21275d162d3e2f3897f88d2bdf23870a8a784e2d7e8fcf8f3417481a259231570f570f1a7f45b54ec000d8e7b0ab6bb053d624c9d729a78ba4d74898a5556804dfbd4a1076cce", 0x47}, {&(0x7f0000000100)="827169d7b6b62cee4c29c16aa1997b8ff28035", 0x13}, {&(0x7f0000000900)="5db55d43353c53b3024f40d21d09d1eeef01911c8e29651d0f0cbe56a9ed1efd104d4d037214d38e6009423761fe0f2e7efe0cca3e7b7b895f5104c577b55dc839c23eba6576ad7f8285d4bb0dc1a97a0312d7a663cde0da26c2f7b7f1daf3e4093aedf0f1d13901c7fb096164c86451c4b53b54fe4c983de23ee06e37622347be6f6fab057c6fb920aa3d51d8bd27b296a10c6b76988e994abc4b2e894c3f6a2bf18bd092b4", 0xa6}, {&(0x7f0000000340)="2b7b6f3035fd5c81e903dba707b19c60146c6be098fef85aebca702b0ede1b7a5079638655e4b6466e6901171351c613f55f770475d1d66fde7be14cdfaedd5fa3b3161fe86800589f10feb21ac76a2d69227c37f2433757dc1bb40aacd7b56b166cb57f77fce998e983ae407b4cce8e160cdd038d6a82805683e093cd1f7eac839575c37fa5e6ab385b02a44650a43b2403d74ca755ea78ecae3ecda32ea8db0c878aaea6b7555e81d265cbb3d183aa2ff6d5c7f2c28f9b8799438d7de582ae", 0xc0}, {&(0x7f0000000400)="242d30dafe486727c66fb876e30a7c4a7f9aa78b35f2e09e1ead3529ed3c517fa42d7e6a5cab20a6b5e9ad54346d8c0fa59c35c257e178fea2", 0x39}], 0x6, &(0x7f0000000600)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x3, 0x3, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, @mcast2]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7f}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @rthdr={{0x18, 0x29, 0x39, {0x3b, 0x0, 0x0, 0x9}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7fff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffffb}}, @dstopts={{0xf0, 0x29, 0x37, {0x73, 0x1b, '\x00', [@jumbo={0xc2, 0x4, 0x800}, @generic={0xd0, 0xcb, "694e171f5f64527b6376b9d531e75a897a3bb9179585213ef01f2ee55519c176237c05df2fc330a319d55d736d9febe882986c7621b9e6f35fe17922be2aabc9b4862242e86c725f1c80383db48c941f748a797b1fd909cb709159f7d976c47df7643470e83ec658c8be18245f08c3fe15da4c138417527e58c5f4e7e6ce282aafa1c24681e2a7c3febd5947bb2ec57125ad0f1346a553c96628b4b59f25b500fd051f2d1abbfa0d8b5a0befe96cf27e4420e19305e300dd6df5f3acb62badc294e0a692d6ff8d235f1df3"}, @pad1, @padn]}}}, @dstopts={{0x18, 0x29, 0x37, {0x62}}}], 0x1e0}}], 0x1, 0x40000) 12:02:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x2c, 0x7}}) 12:02:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x48037, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0xffffffff, @empty, 0x21000}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', &(0x7f00000001c0)={0x420e00, 0x243, 0x18}, 0xfffffdb5) futimesat(r3, &(0x7f0000000200)='./cgroup.net/cgroup.procs\x00', &(0x7f00000003c0)={{}, {0x0, 0x2710}}) pread64(r2, &(0x7f0000000300)=""/129, 0x81, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@local, 0x0, r6}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, r6}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) 12:02:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x140, 0x100) ioctl$TIOCGSID(r4, 0x5422, 0x0) 12:02:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@size={'size', 0x3d, [0x39, 0x65]}}, {@size={'size', 0x3d, [0x25, 0x0]}}]}) 12:02:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x19, &(0x7f0000000300), 0x8) 12:02:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfdfdffff}) 12:02:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 12:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x48037, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0xffffffff, @empty, 0x21000}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', &(0x7f00000001c0)={0x420e00, 0x243, 0x18}, 0xfffffdb5) futimesat(r3, &(0x7f0000000200)='./cgroup.net/cgroup.procs\x00', &(0x7f00000003c0)={{}, {0x0, 0x2710}}) pread64(r2, &(0x7f0000000300)=""/129, 0x81, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@local, 0x0, r6}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, r6}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) 12:02:41 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount$9p_unix(&(0x7f0000000040)='.\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1805002, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 12:02:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, &(0x7f0000000200), 0x0, 0x0) 12:02:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r0, r1) 12:02:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @local}, 0x8) 12:02:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x140, 0x100) ioctl$TIOCGSID(r4, 0x5422, 0x0) [ 128.463126] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 12:02:41 executing program 3: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 12:02:41 executing program 0: r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_writev(r0, &(0x7f0000002b80)=[{&(0x7f0000002800)=""/156, 0x9c}], 0x1, &(0x7f0000002d80)=[{&(0x7f0000002c00)=""/220, 0xdc}], 0x1, 0x0) 12:02:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4f}}) 12:02:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fadvise64(r1, 0xfffffffffffffffc, 0x7, 0x3) 12:02:42 executing program 1: pipe2$9p(&(0x7f0000000040), 0x0) 12:02:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x40086607, &(0x7f0000000180)=0x2) [ 128.791474] EXT4-fs warning (device sda): ext4_group_extend:1861: can't shrink FS - resize aborted 12:02:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 12:02:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "8135b6", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}}}}}}, 0x0) [ 129.304049] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 12:02:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, r1, 0x3f51b85583b00933, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 12:02:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1f, 0x80, 0x3f, 0x0, 0x0, 0x1, 0x80028, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x5, 0x10000, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) 12:02:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:02:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 12:02:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x48037, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0xffffffff, @empty, 0x21000}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', &(0x7f00000001c0)={0x420e00, 0x243, 0x18}, 0xfffffdb5) futimesat(r3, &(0x7f0000000200)='./cgroup.net/cgroup.procs\x00', &(0x7f00000003c0)={{}, {0x0, 0x2710}}) pread64(r2, &(0x7f0000000300)=""/129, 0x81, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@local, 0x0, r6}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, r6}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) 12:02:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x40086607, &(0x7f0000000180)=0x2) 12:02:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 12:02:42 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000540)='E', 0x1, 0xffff) sendfile(r1, r0, 0x0, 0xfffffdef) [ 129.417996] EXT4-fs warning (device sda): ext4_group_extend:1861: can't shrink FS - resize aborted 12:02:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:02:42 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xa96c1899d2a97342, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005340)) socket$inet6_udp(0xa, 0x2, 0x0) 12:02:43 executing program 3: clock_adjtime(0xd5765c649294849b, &(0x7f0000000000)) 12:02:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 134.077561] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 138.365626] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 142.717737] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 144.966446] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 144.968181] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 144.970668] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 144.974737] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 144.976213] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 144.978009] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 147.005561] Bluetooth: hci2: command 0x0409 tx timeout [ 149.053550] Bluetooth: hci2: command 0x041b tx timeout [ 151.101531] Bluetooth: hci2: command 0x040f tx timeout [ 153.149549] Bluetooth: hci2: command 0x0419 tx timeout [ 156.648981] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.649934] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.702123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.703068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.942380] tmpfs: Bad value for 'mpol' 12:03:10 executing program 4: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)}], 0x2) 12:03:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:03:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:03:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x5c}, {0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:03:10 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000540)='E', 0x1, 0xffff) sendfile(r1, r0, 0x0, 0xfffffdef) 12:03:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1f, 0x80, 0x3f, 0x0, 0x0, 0x1, 0x80028, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x5, 0x10000, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) 12:03:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x40086607, &(0x7f0000000180)=0x2) 12:03:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x48037, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0xffffffff, @empty, 0x21000}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', &(0x7f00000001c0)={0x420e00, 0x243, 0x18}, 0xfffffdb5) futimesat(r3, &(0x7f0000000200)='./cgroup.net/cgroup.procs\x00', &(0x7f00000003c0)={{}, {0x0, 0x2710}}) pread64(r2, &(0x7f0000000300)=""/129, 0x81, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@local, 0x0, r6}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, r6}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) [ 157.036824] audit: type=1326 audit(1690891390.378:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5129 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb348c9ab19 code=0x0 [ 157.062808] EXT4-fs warning (device sda): ext4_group_extend:1861: can't shrink FS - resize aborted 12:03:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:03:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:03:11 executing program 4: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)}], 0x2) [ 157.885925] audit: type=1326 audit(1690891391.222:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5129 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb348c9ab19 code=0x0 12:03:11 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = fsmount(r0, 0x0, 0x70) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r6, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@local, 0x7a, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r6], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x2, 0x30}) 12:03:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x40086607, &(0x7f0000000180)=0x2) 12:03:11 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000540)='E', 0x1, 0xffff) sendfile(r1, r0, 0x0, 0xfffffdef) 12:03:11 executing program 4: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)}], 0x2) 12:03:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1f, 0x80, 0x3f, 0x0, 0x0, 0x1, 0x80028, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x5, 0x10000, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) 12:03:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:03:11 executing program 7: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x9}, {0x2, [{0xc8, 0x76e}, {}]}}}, 0xc) [ 158.162565] EXT4-fs warning (device sda): ext4_group_extend:1861: can't shrink FS - resize aborted 12:03:11 executing program 4: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)}], 0x2) 12:03:11 executing program 2: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x78) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 12:03:11 executing program 0: clock_getres(0xa988cfbd8909569b, 0x0) 12:03:11 executing program 7: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x9}, {0x2, [{0xc8, 0x76e}, {}]}}}, 0xc) 12:03:11 executing program 5: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000540)='E', 0x1, 0xffff) sendfile(r1, r0, 0x0, 0xfffffdef) 12:03:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1f, 0x80, 0x3f, 0x0, 0x0, 0x1, 0x80028, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x5, 0x10000, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) write(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) 12:03:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2}, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d7e586900ba01197566607b319a7a21a1df1a90202ad03c88cecd523cc8bdeb10019de1ce5ddc13f38f5b79863d6c4d989c480483c472a5c025e50bde39d32f6"}}}}, 0x0) 12:03:11 executing program 7: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x9}, {0x2, [{0xc8, 0x76e}, {}]}}}, 0xc) 12:03:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x2, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:03:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2061, 0x0) 12:03:12 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 12:03:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:03:12 executing program 7: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x9}, {0x2, [{0xc8, 0x76e}, {}]}}}, 0xc) 12:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') lseek(r0, 0x2, 0x0) 12:03:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:03:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@loopback}) 12:03:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x20000000000000aa) 12:03:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = dup(r0) ioctl$TIOCL_PASTESEL(r2, 0x4bfb, 0x0) 12:03:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0x9, 0x4) write$binfmt_aout(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') lseek(r0, 0x2, 0x0) 12:03:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:03:12 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) keyctl$invalidate(0x7, 0x0) 12:03:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000480)) 12:03:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close(r0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:03:12 executing program 2: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 12:03:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:03:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)="81", 0x1, r0) keyctl$describe(0xb, r1, 0x0, 0x0) 12:03:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) 12:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') lseek(r0, 0x2, 0x0) 12:03:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close(r0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:03:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 12:03:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:03:12 executing program 6: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:12 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000300)="401c6d6b646f7366d8a02be65f0101000440002000f8", 0x16}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000400)=ANY=[]) 12:03:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) 12:03:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() [ 159.238583] loop7: detected capacity change from 0 to 39 12:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') lseek(r0, 0x2, 0x0) [ 159.247355] FAT-fs (loop7): bogus logical sector size 24550 [ 159.247534] FAT-fs (loop7): Can't find a valid FAT filesystem [ 159.262212] loop7: detected capacity change from 0 to 39 12:03:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close(r0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 159.269717] FAT-fs (loop7): bogus logical sector size 24550 [ 159.269744] FAT-fs (loop7): Can't find a valid FAT filesystem 12:03:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:03:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) 12:03:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:03:12 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000fc0)=@newsa={0x188, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast2, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'morus640\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cryptd(blake2s-256)\x00'}}}]}, 0x188}}, 0x0) 12:03:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) 12:03:13 executing program 6: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close(r0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:03:13 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x892f, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:03:13 executing program 7: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 12:03:13 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:03:13 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '>/6', 0x40, 0x3a, 0x0, @private0, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8f8739", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing={0x11}], "9684359f5dc05141"}}}}}}}, 0x0) [ 160.307195] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:03:13 executing program 4: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 12:03:13 executing program 7: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:13 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '>/6', 0x40, 0x3a, 0x0, @private0, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8f8739", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing={0x11}], "9684359f5dc05141"}}}}}}}, 0x0) 12:03:13 executing program 6: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 160.620391] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:03:14 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '>/6', 0x40, 0x3a, 0x0, @private0, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8f8739", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing={0x11}], "9684359f5dc05141"}}}}}}}, 0x0) 12:03:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000080)='K', 0x1, 0x0) 12:03:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xa4ffffff, 0x4) 12:03:14 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 12:03:14 executing program 7: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:14 executing program 6: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5437, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:03:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup2(r1, r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r4}, 0xc) 12:03:14 executing program 3: kexec_load(0x0, 0x80000, &(0x7f0000000300)=[{0x0}], 0x0) 12:03:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:03:14 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '>/6', 0x40, 0x3a, 0x0, @private0, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8f8739", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing={0x11}], "9684359f5dc05141"}}}}}}}, 0x0) 12:03:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013c00)) [ 161.278514] Bluetooth: hci2: command 0x0407 tx timeout 12:03:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 12:03:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 12:03:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0481273, 0x0) 12:03:14 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xa3) 12:03:14 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) setpriority(0x1, 0x0, 0x0) 12:03:14 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1, 0x8, 0x0) 12:03:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f00000005c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80) 12:03:15 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="7efc05d4655d0070d20bc61b7d8bbb4e2131592c92720e771e600d7aaca8196a707fb94b0cd89039f94cf3c74cfa451ef732d31a84f8362dc823e3247428ebe1f3204c5b06827f57609e6eea840bc8cf799c49d4a6ad69d9d70712bd5bed33bd6e7065f844f89643e9", 0x69}], 0x1}}], 0x2, 0x0) 12:03:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0481273, 0x0) 12:03:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 12:03:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)) 12:03:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 12:03:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x4000000) 12:03:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:03:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0481273, 0x0) 12:03:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 12:03:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0481273, 0x0) 12:03:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 12:03:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:03:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 12:03:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:03:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2403, 0xffffffffffffffff) 12:03:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 12:03:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:03:17 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x43) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x0) 12:03:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000300)=0x1ff, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r0) 12:03:17 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 12:03:17 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0xfffffffffffffcbd) 12:03:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:03:17 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 12:03:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 12:03:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000080)={'wlan1\x00', 0x0}) 12:03:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000bb80)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x5}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="c5", 0x1}], 0x1}}], 0x2, 0x4008000) 12:03:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:03:18 executing program 0: mq_open(&(0x7f0000000000)='\xcc\xbf+\x907\x9fA\xaa\xec\x10\x00'/20, 0x60ae5b574e4cdc75, 0x0, 0x0) 12:03:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5410, 0x0) 12:03:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 12:03:18 executing program 0: mq_open(&(0x7f0000000000)='\xcc\xbf+\x907\x9fA\xaa\xec\x10\x00'/20, 0x60ae5b574e4cdc75, 0x0, 0x0) 12:03:18 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) 12:03:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000bb80)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x5}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="c5", 0x1}], 0x1}}], 0x2, 0x4008000) 12:03:18 executing program 6: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3142, 0x8}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(0xffffffffffffffff, 0x7fff) r1 = syz_open_procfs(0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) socket$packet(0x11, 0x3, 0x300) 12:03:18 executing program 0: mq_open(&(0x7f0000000000)='\xcc\xbf+\x907\x9fA\xaa\xec\x10\x00'/20, 0x60ae5b574e4cdc75, 0x0, 0x0) 12:03:18 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) 12:03:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 12:03:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:03:18 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) 12:03:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 165.573693] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 165.589678] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=60 comm=kworker/0:2 12:03:18 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) 12:03:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000bb80)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x5}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="c5", 0x1}], 0x1}}], 0x2, 0x4008000) 12:03:18 executing program 0: mq_open(&(0x7f0000000000)='\xcc\xbf+\x907\x9fA\xaa\xec\x10\x00'/20, 0x60ae5b574e4cdc75, 0x0, 0x0) 12:03:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000bb80)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x5}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="c5", 0x1}], 0x1}}], 0x2, 0x4008000) 12:03:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/37) 12:03:27 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) 12:03:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 12:03:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, 0x0, 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) 12:03:27 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/101, 0x65) getdents64(r0, 0x0, 0x0) 12:03:27 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) 12:03:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) [ 174.637511] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=20 comm=kworker/1:0 12:03:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:03:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 12:03:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 12:03:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0xa, 0x0, @empty}, 0x10) 12:03:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560b, 0x0) 12:03:28 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) 12:03:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 174.847830] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=20 comm=kworker/1:0 [ 174.866998] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=20 comm=kworker/1:0 12:03:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000040)="945625") 12:03:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 12:03:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x25d}, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x8927, &(0x7f0000000100)={0x0, 0x0}) 12:03:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') fstat(r0, &(0x7f0000001100)) 12:03:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, &(0x7f00000000c0)="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"}) 12:03:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 12:03:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 12:03:28 executing program 5: io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:03:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8914, 0x0) 12:03:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x38, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) 12:03:28 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) 12:03:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 175.248117] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.302724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=8 comm=kworker/0:1 [ 175.307150] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=8 comm=kworker/0:1 12:03:28 executing program 4: clock_nanosleep(0x1, 0x0, &(0x7f0000000000), 0x0) 12:03:28 executing program 5: io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:03:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 12:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x2, 0x0, 0x0, '&'}) 12:03:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:30 executing program 5: io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:03:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 12:03:30 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 12:03:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) ioctl$KDFONTOP_SET(r0, 0x5414, &(0x7f0000000a00)={0x0, 0x0, 0x17, 0x1e, 0x0, &(0x7f0000000600)="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"}) 12:03:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 176.992748] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=60 comm=kworker/0:2 12:03:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x238, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xd1, 0x5b, "b49a03494b638822cc83e27f1e54a80dd3998e70f0c661ec26de506ca834b26c0b82d4b31fde1ffef48cef3299ae9ced66ffc6def68e881707b28fed06f9175a443e9aa85e957175506d292b8e638f856d7db917fc2b7158ffeb7325a51bbbed074563cfc47db08031da1563fa2aefab4610a2ac3714d3f069d5494c7e2368cd9f661e65d62f87f3447e9008b2f8b0fb2e371e810bc3131066d52bdee76370d563f8d188b2697863089281067e4081de2a855f5433f03a151dbdf14956ee029769d76efbc511e9e045b29ddc01"}, @NL80211_ATTR_FRAME_MATCH={0x95, 0x5b, "ffb364c9a939e39582924e0cdac302a444c2fc64f99dc38b76f48a9d64f420a2090b38b9af038dc64bc969dd874eb8c5859ceaedcf3e277310aec6f3b28b69c2906dbcadf204a54056e2f9c817c13007f92bba4396c4b83a36fd00bf6c75b60d03d92779c6a7f5b294a6160a5625c1c2b776909f34ca22881b269e44641e74723734535070991d642b67fcacad71e701ea"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "cb77cf5db7e701d1b3090483be888ab2c3368fa254c12b5f9a776568f8fab1c3e22e5b13c8ba55a158fa10675c61434bf633d78fb618537e71b12713a3a327c940f1961867588ea4626d408d7449f43e4d96b2e65518c4f669856d3e40efb421568491466de57ea1fdfd196aaf0ea579a650b19ce021e05cb772064ab56b455a8e54283139e3865f46745c46eaa42e0ab747d8dd61f78b2ef9a5775ea6d7826ae3aa5463b9be5ead25"}]}, 0x238}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100000000000000307e3b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:03:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 12:03:30 executing program 5: io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:03:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 12:03:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:03:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x3, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 12:03:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x2, 0x0, 0x0, '&'}) 12:03:31 executing program 5: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) [ 177.986654] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 12:03:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 12:03:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 12:03:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x20000084) 12:03:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x2, 0x0, 0x0, '&'}) 12:03:32 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 12:03:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:32 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 12:03:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x3, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) [ 178.812644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 12:03:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x2, 0x0, 0x0, '&'}) 12:03:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x3, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 12:03:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) [ 179.067177] syz_tun: entered promiscuous mode [ 179.067925] syz_tun: entered promiscuous mode [ 179.859345] hpet: Lost 1 RTC interrupts [ 183.635236] syz_tun: left promiscuous mode [ 183.640444] syz_tun: left promiscuous mode 12:03:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x3, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 12:03:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1005}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[], 0x0) 12:03:38 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 12:03:38 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 12:03:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:38 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) [ 185.226686] loop7: detected capacity change from 0 to 40 [ 185.266746] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 12:03:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c00000016000102"], 0x1c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:03:39 executing program 1: wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r0 = socket$packet(0x11, 0x3, 0x300) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x42, 0x0, 0x64, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42fb, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setresuid(0x0, 0x0, 0x0) 12:03:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r1}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="268403b73c33"}, 0x10) setresuid(0x0, 0x0, 0x0) getgid() r2 = getgid() getgid() setresgid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000004e40)={{}, {0x1, 0x2}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x3}, {0x8, 0x4, r2}], {0x10, 0x2}}, 0x6c, 0x0) 12:03:40 executing program 6: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 12:03:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:03:40 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) [ 187.771259] hpet: Lost 1 RTC interrupts 12:03:41 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 12:03:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000003d00)=ANY=[], 0x58}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:03:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x58, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 12:03:41 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xda, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x11, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 12:03:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) 12:03:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008f40)={0x2, &(0x7f0000008f00)=[{0x25, 0x0, 0x9}, {}]}) 12:03:41 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x2}, 0x6) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 188.091440] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.093395] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:03:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 12:03:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c00000016000102"], 0x1c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:03:45 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0xffffffffffffffff) 12:03:45 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={0x40000, 0x80, 0x1}, 0x18) openat(r2, &(0x7f0000000440)='./file1\x00', 0x400, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x0, 0x0, 0x1, 0x0, 0x3cd, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x4, @perf_config_ext={0xaf7b}, 0x8080, 0x101, 0x8, 0x9, 0x1, 0x4, 0xaeb, 0x0, 0xbc, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, r1, 0xa) getpid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x41, &(0x7f00000002c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x3700, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x3, 0x6, 0x0, 0x1ff, 0x800, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, r4, 0x2, r5, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 12:03:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x300, 0x0) 12:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 12:03:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r3, r2, 0x0, 0x4001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r5, r4, 0x0, 0x4001) fchown(0xffffffffffffffff, 0x0, 0x0) 12:03:45 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x2}, 0x6) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c00000016000102"], 0x1c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:03:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:45 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 12:03:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c00000016000102"], 0x1c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:03:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 192.048593] syz_tun: entered promiscuous mode [ 192.052367] syz_tun: left promiscuous mode 12:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 12:03:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) [ 192.363791] syz_tun: entered promiscuous mode [ 192.371748] syz_tun: left promiscuous mode 12:03:45 executing program 7: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 12:03:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x0) clone3(&(0x7f0000000380)={0x35363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:45 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0x5, 0x20001) write(r0, 0x0, 0x0) [ 192.500880] kernel write not supported for file /5798/net/fib_triestat (pid: 8 comm: kworker/0:1) 12:03:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000010401"], 0x24}}, 0x0) 12:03:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3fe1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x3161, 0x68e7, 0x2, &(0x7f00000001c0), 0x8) 12:03:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, 0x0, 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYBLOB=',\x00']) [ 192.951618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.023501] kernel write not supported for file /5798/net/fib_triestat (pid: 60 comm: kworker/0:2) 12:03:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x0) clone3(&(0x7f0000000380)={0x35363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:47 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x2}, 0x6) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x0) clone3(&(0x7f0000000380)={0x35363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:47 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={0x40000, 0x80, 0x1}, 0x18) openat(r2, &(0x7f0000000440)='./file1\x00', 0x400, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x0, 0x0, 0x1, 0x0, 0x3cd, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x4, @perf_config_ext={0xaf7b}, 0x8080, 0x101, 0x8, 0x9, 0x1, 0x4, 0xaeb, 0x0, 0xbc, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, r1, 0xa) getpid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x41, &(0x7f00000002c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x3700, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x3, 0x6, 0x0, 0x1ff, 0x800, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, r4, 0x2, r5, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 12:03:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3fe1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x3161, 0x68e7, 0x2, &(0x7f00000001c0), 0x8) 12:03:47 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000010401"], 0x24}}, 0x0) 12:03:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, 0x0, 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYBLOB=',\x00']) [ 194.237726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.311893] kernel write not supported for file /5856/net/fib_triestat (pid: 8 comm: kworker/0:1) 12:03:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000010401"], 0x24}}, 0x0) 12:03:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x0) clone3(&(0x7f0000000380)={0x35363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 194.428153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:03:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:48 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000010401"], 0x24}}, 0x0) 12:03:48 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:48 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={0x40000, 0x80, 0x1}, 0x18) openat(r2, &(0x7f0000000440)='./file1\x00', 0x400, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x0, 0x0, 0x1, 0x0, 0x3cd, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x4, @perf_config_ext={0xaf7b}, 0x8080, 0x101, 0x8, 0x9, 0x1, 0x4, 0xaeb, 0x0, 0xbc, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, r1, 0xa) getpid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x41, &(0x7f00000002c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x3700, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x3, 0x6, 0x0, 0x1ff, 0x800, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, r4, 0x2, r5, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) [ 194.946298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.960046] kernel write not supported for file /5878/net/fib_triestat (pid: 20 comm: kworker/1:0) [ 194.978835] kernel write not supported for file /5882/net/fib_triestat (pid: 60 comm: kworker/0:2) 12:03:48 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x2}, 0x6) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:03:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3fe1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x3161, 0x68e7, 0x2, &(0x7f00000001c0), 0x8) 12:03:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:48 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:48 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat2(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={0x40000, 0x80, 0x1}, 0x18) openat(r2, &(0x7f0000000440)='./file1\x00', 0x400, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x0, 0x0, 0x1, 0x0, 0x3cd, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x4, @perf_config_ext={0xaf7b}, 0x8080, 0x101, 0x8, 0x9, 0x1, 0x4, 0xaeb, 0x0, 0xbc, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, r1, 0xa) getpid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x41, &(0x7f00000002c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x3700, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x3, 0x6, 0x0, 0x1ff, 0x800, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, r4, 0x2, r5, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) write(r6, &(0x7f0000000080)="01", 0x292e9) 12:03:48 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, 0x0, 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYBLOB=',\x00']) 12:03:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3fe1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x3161, 0x68e7, 0x2, &(0x7f00000001c0), 0x8) [ 195.632681] kernel write not supported for file /5897/net/fib_triestat (pid: 8 comm: kworker/0:1) [ 195.651649] kernel write not supported for file /5894/net/fib_triestat (pid: 20 comm: kworker/1:0) 12:03:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, 0x0, 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYBLOB=',\x00']) 12:03:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) [ 195.970857] Bluetooth: hci1: command 0x0406 tx timeout [ 195.971320] Bluetooth: hci4: command 0x0406 tx timeout [ 195.971719] Bluetooth: hci0: command 0x0406 tx timeout [ 195.972095] Bluetooth: hci3: command 0x0406 tx timeout 12:03:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:50 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000240)={0x0, 0xf46d, 0x8f1a797ea2e65a7e, 0x2, 0x1dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x100, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose}, {@cache_loose}, {@version_L}], [{@fowner_lt}]}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000300)={0x1, 0x64e, 0xe35e}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}]}}) 12:03:50 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:03:50 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80084502, &(0x7f0000000100)=""/233) [ 196.931065] kernel write not supported for file /5929/net/fib_triestat (pid: 20 comm: kworker/1:0) 12:03:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0x4e5, 0x4) 12:03:51 executing program 2: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002b80), 0xfffffffffffffffe) 12:03:51 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000002380)={{0x0, 0x7fffffff, 0x4, 0x6, 0x8000, 0x4, 0x4, 0x670b, 0x8001, 0x81, 0x413, 0x100, 0x2, 0x1, 0x7fff}}) r2 = semget$private(0x0, 0x0, 0x481) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) semop(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000001340)=""/4101) 12:03:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:51 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="2cda68aee680", @local, @val={@void, {0x8902}}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 12:03:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') 12:03:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xf9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x4, 0x3, 0x7, 0x0, 0x400, 0x400, 0x1, 0x0, 0xfffffffe, 0x0, 0xd081}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:03:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000055bc00002923da54"]) [ 197.940624] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:03:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r1, r0) 12:03:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe59d}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x8000000000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fork() ptrace(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) gettid() 12:03:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x15}, {@void, @val={0x8, 0x13e}, @val={0xc}}}}, 0x28}}, 0x0) 12:03:51 executing program 2: io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='.', 0x1}]) 12:03:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:51 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003a40), 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80), 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58098, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0xf, r0, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:03:51 executing program 4: r0 = gettid() waitid(0x2, r0, 0x0, 0x4, 0x0) 12:03:51 executing program 2: io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='.', 0x1}]) 12:03:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x2) 12:03:54 executing program 7: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 12:03:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe59d}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x8000000000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fork() ptrace(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) gettid() 12:03:54 executing program 2: io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='.', 0x1}]) 12:03:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="04000000000b7325a386696c65e3cec5300000"]) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) pidfd_getfd(r2, r3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) process_mrelease(r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) 12:03:54 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_io_uring_setup(0x2663, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 12:03:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r1, r0) 12:03:54 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003a40), 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80), 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58098, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0xf, r0, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:03:54 executing program 2: io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='.', 0x1}]) 12:03:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x2) 12:03:54 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mlockall(0x3) 12:03:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) clone3(0x0, 0x0) io_setup(0x9, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x800, 0x0) io_submit(0x0, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x38}}) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) renameat(0xffffffffffffffff, 0x0, r3, 0x0) 12:03:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:03:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe59d}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x8000000000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fork() ptrace(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) gettid() 12:03:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 12:03:56 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003a40), 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80), 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58098, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0xf, r0, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:03:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r1, r0) 12:03:56 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_addrs=@can={0x1d, 0x0}}}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 12:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mq_notify(r1, 0x0) [ 204.733575] Bluetooth: hci5: command 0x0406 tx timeout [ 204.734615] Bluetooth: hci7: command 0x0406 tx timeout 12:03:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 12:03:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x2) 12:03:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1}}], 0x1, 0x20000810) 12:03:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:03:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:03:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r1, r0) 12:03:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe59d}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x8000000000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fork() ptrace(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) gettid() 12:03:59 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003a40), 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80), 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58098, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0xf, r0, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:03:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@private}]}, 0x3c}}, 0x0) 12:03:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x2) 12:03:59 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f950936591cecdcd8ad2f6296642e9dd"}]}}}}}}}, 0x0) 12:03:59 executing program 0: r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) 12:03:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:03:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:04:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003040)={0x24, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @binary="d8c9310200"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x24}], 0x1}, 0x0) 12:04:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x20c01, 0x0) write(r0, &(0x7f0000000140)="a3", 0x4) 12:04:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:04:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 12:04:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = fork() ptrace(0x10, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x33, 0x6, 0x80, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x19100, 0x198000000, 0x20, 0x3, 0x9, 0x4, 0xadbf, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x810, r2, 0x4) tkill(r1, 0x7) ptrace$setopts(0x4200, r1, 0x800, 0xb) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/sg', 0x40000, 0x88) 12:04:04 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x4000) 12:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="94e8cf2d", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000400)="e753", 0x2}], 0x1}}], 0x2, 0x0) 12:04:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)) 12:04:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23210f302f6669de653120"], 0xc) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:04:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) 12:04:04 executing program 6: prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x12ba8, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x68d0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2000, 0x67de, 0x9, 0x1, 0x3, 0x80, 0x9, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x8) getpriority(0x1, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000100)=""/202, 0xca) 12:04:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x20c01, 0x0) write(r0, &(0x7f0000000140)="a3", 0x4) 12:04:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x18, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) [ 211.626508] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:04:04 executing program 1: rt_sigsuspend(0x0, 0x8) 12:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23210f302f6669de653120"], 0xc) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:04:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x8}) 12:04:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x20c01, 0x0) write(r0, &(0x7f0000000140)="a3", 0x4) 12:04:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1615c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:04:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000040)) 12:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23210f302f6669de653120"], 0xc) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:04:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x20c01, 0x0) write(r0, &(0x7f0000000140)="a3", 0x4) 12:04:05 executing program 0: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:05 executing program 7: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000000)={"984966af27793b06acd6de2f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:04:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) listen(r0, 0x0) 12:04:05 executing program 6: prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x12ba8, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x68d0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2000, 0x67de, 0x9, 0x1, 0x3, 0x80, 0x9, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x8) getpriority(0x1, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000100)=""/202, 0xca) 12:04:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23210f302f6669de653120"], 0xc) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 12:04:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_setup(0x1f, &(0x7f0000000640)=0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) 12:04:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 12:04:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) get_robust_list(0x0, &(0x7f00000006c0)=0x0, &(0x7f0000000700)) 12:04:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') 12:04:07 executing program 1: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:07 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) ioctl$FITRIM(r0, 0xc020660b, &(0x7f0000000180)) 12:04:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)='%', 0x1}], 0x1}}, {{&(0x7f0000000600)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 12:04:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000040)) 12:04:07 executing program 5: unshare(0xa040000) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:07 executing program 0: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:07 executing program 7: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000000)={"984966af27793b06acd6de2f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:04:07 executing program 6: prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x12ba8, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x68d0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2000, 0x67de, 0x9, 0x1, 0x3, 0x80, 0x9, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x8) getpriority(0x1, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000100)=""/202, 0xca) 12:04:07 executing program 7: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000000)={"984966af27793b06acd6de2f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:04:07 executing program 1: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000040)) 12:04:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000640)="a098351255a2b8121c86fd742dc7736852ac74c8a94757618fb004d962111dc02c1deccb891cf0a5bf1d37a5bce82c743e5161333e1e11a2d02ea5edb4b03c048b4eb3f7d72fbb68b3c6496268071590a2ff0eaa7fd85ba84bcd67fd8472751fcb9afe743bd57bd179d5f8d2671372bb954a8189c62c9f80e22075144d59c1923bb26e04d13c2e7dcf2489401cae798758d88d8fc60a15933226256981", 0x9d}, {&(0x7f0000000700)="af4033702ca6b769990259025a2fd99c3d5f29a0e6fb20b7", 0x18}, {&(0x7f0000000740)="f09c699438c6026e91f686b7b3a890edb0659ba30ed21e19e34912b90f3a18b5f0bb581ebdf6fd1bbf6f006b3ed29d678329c1731810b3177f778cf4b7b6b63464dcf67c2e2d13b74016d92c8a98775e45a985f8b9e52b2e53fc4152d94b6e097e1263675294af04accd6ab9369367cd14bdacb0003ca55ea6e104684d367621c7ae46d82f8e50231f3d173f981f9e1f788ac8650eecd749bd4ebb", 0x9b, 0x97e7}, {&(0x7f0000000840)="ad", 0x1, 0x10001}], 0x3000000, &(0x7f0000000900)={[{@huge_within_size}, {@huge_within_size}, {@huge_advise}], [{@subj_user={'subj_user', 0x3d, '.{['}}, {@fowner_gt={'fowner>', 0xee00}}, {@appraise_type}, {@appraise}, {@smackfsdef}, {@obj_type={'obj_type', 0x3d, '\xe0{[.{*\xe6'}}]}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, 0x0, 0xa, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa5890202474664d2}, 0x20000485) 12:04:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:04:07 executing program 5: unshare(0xa040000) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:07 executing program 0: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000040)) 12:04:07 executing program 1: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:07 executing program 7: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000000)={"984966af27793b06acd6de2f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:04:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x11) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff008}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 12:04:07 executing program 5: unshare(0xa040000) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 215.129154] syz-executor.2 (6211) used greatest stack depth: 23400 bytes left 12:04:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x11) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff008}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 12:04:08 executing program 5: unshare(0xa040000) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:08 executing program 0: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:04:08 executing program 6: prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x12ba8, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x68d0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2000, 0x67de, 0x9, 0x1, 0x3, 0x80, 0x9, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x8) getpriority(0x1, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000100)=""/202, 0xca) 12:04:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000) 12:04:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000001940)={0x0, 0x0, 0x3}) 12:04:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:04:08 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='(#:]##F\'$]&(.,\'/{-/\'$>u\xb2\xfd+\xab8\xd1\x93\xbd\xda&u\x963\xaf\r\x80\x00I\xf8fs\x00\x00\x00\x00\xa9\xcc\xb4.\xd8\n\x81c\x19W^\xcb\x96\x01D\x18\xa6 P\xb1}\"\v)m\xa1L\xb6\x0fP\x92') 12:04:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="a5", 0x1}], 0x1, &(0x7f00000019c0)=[{0x10}], 0xf}}], 0x1, 0x0) 12:04:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000001940)={0x0, 0x0, 0x3}) 12:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:04:08 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:08 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000001580), 0x4) 12:04:09 executing program 7: keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) 12:04:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000001940)={0x0, 0x0, 0x3}) 12:04:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:04:09 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e08000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x54001b05, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000400000/0xc00000)=nil, 0x7000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000492000/0x2000)=nil, 0x0) fork() 12:04:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:04:09 executing program 5: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) 12:04:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:04:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x11) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff008}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 12:04:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000001940)={0x0, 0x0, 0x3}) 12:04:09 executing program 5: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) 12:04:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) [ 216.445601] Bluetooth: hci6: command 0x0406 tx timeout 12:04:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:04:09 executing program 5: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) 12:04:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:09 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e08000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x54001b05, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000400000/0xc00000)=nil, 0x7000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000492000/0x2000)=nil, 0x0) fork() 12:04:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:10 executing program 5: r0 = io_uring_setup(0x419e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) 12:04:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x11) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff008}, {0x6}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x5) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 12:04:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:04:10 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local, {[@generic={0x44, 0x4, "30b0"}, @lsrr={0x83, 0x7, 0xdf, [@broadcast]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:04:10 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e08000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x54001b05, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000400000/0xc00000)=nil, 0x7000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000492000/0x2000)=nil, 0x0) fork() 12:04:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:04:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:04:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) write(r0, &(0x7f00000000c0)="93", 0x5) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 12:04:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x30, 0x0, 0x0) 12:04:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 12:04:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001040)={0x0, 0x0, 0x12}) [ 217.470621] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:04:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 217.480644] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:04:10 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e08000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x54001b05, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000400000/0xc00000)=nil, 0x7000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000492000/0x2000)=nil, 0x0) fork() 12:04:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x5, @any, 0x0, 0x1}, 0xe) 12:04:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0107000000000000000020ffec0008000300", @ANYRES32=r2], 0x30}}, 0x0) 12:04:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x401, 0x0) [ 217.618080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:04:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setfsuid(0xffffffffffffffff) 12:04:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffd2}]) 12:04:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x30, 0x0, 0x0) 12:04:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x401, 0x0) 12:04:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101802, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:04:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f00000003c0)) 12:04:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="ae", 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) 12:04:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:04:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0x300}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 12:04:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101802, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:04:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x401, 0x0) 12:04:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x30, 0x0, 0x0) 12:04:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 12:04:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x5, 0x0) 12:04:11 executing program 4: setreuid(0xffffffffffffffff, 0xffffffffffffffff) 12:04:11 executing program 0: r0 = syz_io_uring_setup(0x4045, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101802, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:04:11 executing program 7: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:04:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x401, 0x0) 12:04:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:04:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(0x0, 0x0) fsetxattr$system_posix_acl(r1, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) [ 218.057949] syz_tun: entered promiscuous mode [ 220.383492] syz_tun: left promiscuous mode 12:04:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x30, 0x0, 0x0) 12:04:13 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000040)=""/44, 0x2c}], 0x4}, 0x8000}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/56, 0x38}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/172, 0xac}, {0x0}, {&(0x7f0000001600)=""/144, 0x90}], 0x6, &(0x7f0000001740)=""/113, 0x71}, 0x1}, {{&(0x7f0000001c00)=@caif, 0x80, 0x0, 0x0, &(0x7f0000001d00)=""/76, 0x4c}, 0x2}, {{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e00)=""/98, 0x62}, {&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/250, 0xfa}], 0x3}, 0x7}, {{&(0x7f0000002180)=@sco={0x1f, @none}, 0x80, &(0x7f0000002340)=[{0x0}, {&(0x7f0000002240)=""/215, 0xd7}], 0x2}, 0x97c0}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002380)=""/102, 0x66}], 0x1}, 0xbb5}, {{&(0x7f0000002540)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000002840)=""/153, 0x99}, 0x2}], 0x7, 0x0, &(0x7f0000002b00)={0x0, 0x989680}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x161242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r1, 0x0, 0x401008) perf_event_open(&(0x7f0000002b40)={0x6, 0x80, 0x8, 0xf9, 0x1, 0x8, 0x0, 0x8, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x6, 0x3}, 0x22002, 0x10001, 0x3f, 0x8, 0x1, 0x4, 0x20, 0x0, 0x20000000, 0x0, 0xab}, 0xffffffffffffffff, 0xf, r2, 0x9) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 12:04:13 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101802, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:04:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:04:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 12:04:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="0899afe71514"}, 0x0, {0x2, 0x0, @multicast1}}) getpid() statx(0xffffffffffffffff, &(0x7f0000001ec0)='./file0\x00', 0x1000, 0x10, &(0x7f0000001f00)) inotify_init1(0x800) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0xa, 0x0) 12:04:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) 12:04:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') pread64(r0, &(0x7f00000003c0)=""/244, 0xf4, 0x300) 12:04:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:04:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 12:04:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 12:04:14 executing program 0: pipe2(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) faccessat2(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r2, 0x3ab, 0x0, 0x0, {{0x15}, {@void, @val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000895}, 0x0) 12:04:14 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000040)='system_u:object_r:nvram_device_t:s0\x00', 0x21, 0x0) 12:04:14 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) read(r0, &(0x7f0000000480)=""/204, 0xcc) 12:04:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="0899afe71514"}, 0x0, {0x2, 0x0, @multicast1}}) getpid() statx(0xffffffffffffffff, &(0x7f0000001ec0)='./file0\x00', 0x1000, 0x10, &(0x7f0000001f00)) inotify_init1(0x800) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0xa, 0x0) 12:04:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 221.618108] SELinux: Context system_u:object_r:nvram_device_t: is not valid (left unmapped). 12:04:15 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='W'], 0xfd1, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/158}, 0xe4, 0x0, 0x3800) 12:04:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) read(r0, &(0x7f0000000480)=""/204, 0xcc) 12:04:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="0899afe71514"}, 0x0, {0x2, 0x0, @multicast1}}) getpid() statx(0xffffffffffffffff, &(0x7f0000001ec0)='./file0\x00', 0x1000, 0x10, &(0x7f0000001f00)) inotify_init1(0x800) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0xa, 0x0) 12:04:15 executing program 2: uname(0x0) 12:04:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/vcsa\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x401a012, r0, 0x0) 12:04:15 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') setxattr$security_selinux(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x0) 12:04:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x4e]}}}}]}) [ 221.832873] tmpfs: Bad value for 'mpol' [ 221.838129] tmpfs: Bad value for 'mpol' 12:04:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000100001ff40c678566bca52000a"], 0x28}}, 0x0) 12:04:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {&(0x7f0000000280)="335ebc7476", 0x5, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 12:04:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x11, 0x1b, 0x1cb, &(0x7f0000000080)="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"}) 12:04:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) read(r0, &(0x7f0000000480)=""/204, 0xcc) 12:04:15 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@generic="006f75b66e"]}, 0x18}], 0x1}, 0x0) 12:04:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="0899afe71514"}, 0x0, {0x2, 0x0, @multicast1}}) getpid() statx(0xffffffffffffffff, &(0x7f0000001ec0)='./file0\x00', 0x1000, 0x10, &(0x7f0000001f00)) inotify_init1(0x800) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x14, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0xa, 0x0) 12:04:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:04:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008f40)={0x2, &(0x7f0000008f00)=[{0x54}, {0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:04:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) [ 222.586852] audit: type=1326 audit(1690891455.936:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6471 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5c88ffab19 code=0x0 12:04:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000780), 0x6, 0x0, 0x0, 0x0, 0x0) [ 222.655487] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.688638] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.697982] syz-executor.3 (6480) used greatest stack depth: 22304 bytes left 12:04:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) read(r0, &(0x7f0000000480)=""/204, 0xcc) 12:04:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:04:16 executing program 6: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x28, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) 12:04:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x20000}}, 0x0) 12:04:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r2, 0x2) [ 223.548736] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.7'. [ 223.550973] loop7: detected capacity change from 0 to 40 [ 223.563578] audit: type=1326 audit(1690891456.885:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6471 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5c88ffab19 code=0x0 [ 223.569554] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:04:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x20000}}, 0x0) 12:04:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, 0x0) [ 223.700521] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.7'. [ 223.823513] kworker/u4:6: attempt to access beyond end of device [ 223.823513] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 223.825559] Buffer I/O error on dev loop7, logical block 31, lost async page write 12:04:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x20000}}, 0x0) 12:04:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x0) 12:04:17 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r2, 0x2) 12:04:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:04:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x28}}], 0x1, 0x0) 12:04:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {&(0x7f0000000280)="335ebc7476", 0x5, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 12:04:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$setperm(0x5, r1, 0x0) 12:04:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x20000}}, 0x0) 12:04:17 executing program 2: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e3", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 12:04:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_audit(0x10, 0x3, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4090, 0xffa}], 0x1, 0x0, 0x0) [ 226.791390] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.7'. [ 226.795670] loop7: detected capacity change from 0 to 40 [ 226.819894] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:04:20 executing program 6: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="e4f462775295c30fd2", 0x9}]) 12:04:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r2, 0x2) 12:04:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:04:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:04:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 226.986499] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:04:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) [ 227.064725] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.7'. [ 227.066919] loop7: detected capacity change from 0 to 40 12:04:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {&(0x7f0000000280)="335ebc7476", 0x5, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 12:04:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0xc0, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0', @generic="c81293bf162f100d477509950cafc5cd339b1eadc3e65bbc9eeb5169f63f10ee1e7bd31ef441b90185b3c5a115e2d39320aa5a425b47a8b5cff9b5d76264c2b1334c53bd75cc020708b9e79c8400e011a95c31dc012163319edd222e49cbd8ac2da575402c890ea9dfc850d03c5ebe979a3f5f5a29ccae0b6482eb6f5d66aafa880ad7eaa9b140c23a083cb94e1eaa9b4e572c138d06145a04af14cc2ca41e5f4eb88d220b5187a911e800013a7ef6"]}, 0xc0}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r2, 0x2) 12:04:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {&(0x7f0000000280)="335ebc7476", 0x5, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 12:04:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) [ 228.072676] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.7'. [ 228.782046] loop7: detected capacity change from 0 to 40 [ 228.812128] FAT-fs (loop7): Unrecognized mount option "./file0" or missing value 12:04:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000000180)=""/9, 0x9}], 0x2, 0x0, 0x0) 12:04:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="180000002100fbffffffffffffff000006"], 0x18}], 0x1}, 0x0) 12:04:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="180000002100fbffffffffffffff000006"], 0x18}], 0x1}, 0x0) 12:04:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="180000002100fbffffffffffffff000006"], 0x18}], 0x1}, 0x0) 12:04:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 12:04:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) 12:04:22 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 12:04:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r6) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 12:04:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000035c0)) 12:04:23 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f000000ee40)={0x0, 0x0}) 12:04:23 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @random="f6d1affcea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts]}}}}}, 0x0) 12:04:24 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) dup3(r0, r1, 0x0) 12:04:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="180000002100fbffffffffffffff000006"], 0x18}], 0x1}, 0x0) 12:04:24 executing program 3: setresuid(0x0, 0xee00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) 12:04:24 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x9, 0x0, &(0x7f00000017c0)) 12:04:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 12:04:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) 12:04:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9201, 0x0) 12:04:24 executing program 5: syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "25cca5c994e9095993874594392857b3069b9db853bfaf965843e0e4e09081c162aa603ebfe27ac59cb7c0c02f79ce31d1ca95a2a4117fca185a0a01e46378a3c4f3cafed59beb698d9ec2e40f8c9070d930b56ee5f12eea5f4dbe22dd63071cdc27bcd18ba88dfc07f8c08b209e88af38afb801acc0c5d0d8179666d55fca9d4e71f80609fb57eebb976977f2ae9de65ff87bdb6f01ced3ea958140ec44b74fddf4d8c03fc8ed01add4f4cb69b49d68a88b00846525e677335bb080f84b27b554388c8f406473c744fef6e84b8df237abf2ddbb5f2f5918950bbeaa037783989e38991192e7fbc72576b4c81b7b5ff0c43b0a2e4a955c2b"}}}, 0x102) 12:04:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000001140)) 12:04:24 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5608, &(0x7f0000000040)) 12:04:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 12:04:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="eafc", 0x2}], 0x1}}], 0x1, 0x0) 12:04:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) 12:04:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 12:04:24 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:04:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9201, 0x0) 12:04:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 12:04:24 executing program 5: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 12:04:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xf, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x44}}, 0x0) 12:04:24 executing program 2: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x8800000}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:04:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 12:04:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) [ 231.044146] syz-executor.5 (6687): /proc/6687/oom_adj is deprecated, please use /proc/6687/oom_score_adj instead. 12:04:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9201, 0x0) 12:04:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 12:04:24 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:04:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 12:04:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xf, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x44}}, 0x0) 12:04:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 12:04:24 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 12:04:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r0) 12:04:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r1, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 12:04:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9201, 0x0) 12:04:24 executing program 2: r0 = syz_io_uring_setup(0x2675, &(0x7f0000000540), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) readv(r0, 0x0, 0x0) 12:04:24 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:04:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 12:04:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xf, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x44}}, 0x0) 12:04:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 12:04:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 12:04:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xa3, 0x1, 0xf6, 0x81, 0x0, 0xe2, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x33b, 0x1, @perf_config_ext={0x4, 0x5}, 0x20, 0x4, 0x7fffffff, 0x6, 0x5, 0x15f, 0x20, 0x0, 0x3e53, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x442040, 0x30) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x802, 0x0) dup3(r3, r4, 0x80000) r5 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) finit_module(r0, &(0x7f0000000380)='\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000300)={'\x00', 0x0, 0x7, 0x101, 0x2, 0x6, r6}) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:04:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 12:04:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) 12:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r3}) 12:04:25 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 12:04:25 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:04:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x10000}]}, 0x78) 12:04:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xf, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x44}}, 0x0) 12:04:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000180)) 12:04:25 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:04:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0xfffffdef}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x97b) 12:04:25 executing program 4: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) 12:04:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast2, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:04:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000540)={0x4, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) 12:04:26 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@private1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth={0x48, 0x1, {{'md4\x00'}}}]}, 0x144}}, 0x0) 12:04:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0xb1}, {0x6}]}, 0x10) 12:04:26 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001d80), 0x80000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 12:04:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x10000}]}, 0x78) 12:04:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xa3, 0x1, 0xf6, 0x81, 0x0, 0xe2, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x33b, 0x1, @perf_config_ext={0x4, 0x5}, 0x20, 0x4, 0x7fffffff, 0x6, 0x5, 0x15f, 0x20, 0x0, 0x3e53, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x442040, 0x30) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x802, 0x0) dup3(r3, r4, 0x80000) r5 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) finit_module(r0, &(0x7f0000000380)='\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000300)={'\x00', 0x0, 0x7, 0x101, 0x2, 0x6, r6}) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:04:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0xfffffdef}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x97b) 12:04:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000001f40)) 12:04:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x10000}]}, 0x78) 12:04:26 executing program 6: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x17, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 12:04:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 12:04:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000080), 0x14) 12:04:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0xfffffdef}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x97b) 12:04:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) 12:04:26 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003880)={'sit0\x00', &(0x7f0000003800)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 12:04:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x10000}]}, 0x78) 12:04:26 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/225, 0xe1) 12:04:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xa3, 0x1, 0xf6, 0x81, 0x0, 0xe2, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x33b, 0x1, @perf_config_ext={0x4, 0x5}, 0x20, 0x4, 0x7fffffff, 0x6, 0x5, 0x15f, 0x20, 0x0, 0x3e53, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x442040, 0x30) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x802, 0x0) dup3(r3, r4, 0x80000) r5 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) finit_module(r0, &(0x7f0000000380)='\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000300)={'\x00', 0x0, 0x7, 0x101, 0x2, 0x6, r6}) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:04:26 executing program 2: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROMMULTISESSION(r0, 0x5310, 0x0) 12:04:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:26 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0x0, 0x78, 0x5, 0x0, 0x2, 0x90214, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, @perf_config_ext={0x0, 0x7}, 0x4810, 0xf0f, 0x2, 0x1, 0x8d4e, 0x9, 0x100, 0x0, 0x7ff, 0x0, 0x7fffffff}, 0x0, 0xe, r0, 0xa) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) fchmod(r2, 0xa) 12:04:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:26 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001480), 0x0, 0x0, 0x8) 12:04:26 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000), 0x8) r2 = syz_open_dev$hidraw(&(0x7f0000000040), 0x7, 0x10200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000340)={0x53a23db08ebc683b}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x2362, 0x48004, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3, 0xffff}, 0x1040, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000540), 0x24, 0x0) close(r3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000300)={0x200, 0x10, [0x3, 0xffff, 0x568, 0x400], &(0x7f00000001c0)=[0x0, 0x0]}) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000540), 0x24, 0x0) perf_event_open(0x0, 0x0, 0xb6f7, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 12:04:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0xfffffdef}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x97b) 12:04:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff}, 0x20) dup3(r0, r1, 0x0) 12:04:26 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 12:04:26 executing program 6: r0 = semget$private(0x0, 0x3, 0x88) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000000)=""/72) r1 = semget$private(0x0, 0x2, 0x3) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0x4, 0x800}, {0x4, 0x6}, {0x2, 0x4, 0x1000}, {0x4, 0xd8, 0x3c00}, {0x1, 0x1, 0x1000}, {0x3, 0x680, 0x800}, {0x1, 0x3f, 0x800}, {0x0, 0x1}], 0x8, &(0x7f00000000c0)={0x77359400}) r2 = semget$private(0x0, 0x2, 0x650) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000100)=""/201) r3 = semget$private(0x0, 0x3, 0x400) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000200)=0x9) r4 = semget$private(0x0, 0x1, 0x80) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000240)=""/124) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000380)=[0x1000, 0x401, 0xfffe, 0x7]) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f00000003c0)=""/4096) semop(r1, &(0x7f00000013c0)=[{0x1, 0x6, 0x800}], 0x1) 12:04:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 12:04:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xa3, 0x1, 0xf6, 0x81, 0x0, 0xe2, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x33b, 0x1, @perf_config_ext={0x4, 0x5}, 0x20, 0x4, 0x7fffffff, 0x6, 0x5, 0x15f, 0x20, 0x0, 0x3e53, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x442040, 0x30) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x802, 0x0) dup3(r3, r4, 0x80000) r5 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) finit_module(r0, &(0x7f0000000380)='\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000300)={'\x00', 0x0, 0x7, 0x101, 0x2, 0x6, r6}) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:04:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000000), 0x0) 12:04:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:27 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0x0, 0x78, 0x5, 0x0, 0x2, 0x90214, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, @perf_config_ext={0x0, 0x7}, 0x4810, 0xf0f, 0x2, 0x1, 0x8d4e, 0x9, 0x100, 0x0, 0x7ff, 0x0, 0x7fffffff}, 0x0, 0xe, r0, 0xa) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) fchmod(r2, 0xa) 12:04:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x8) 12:04:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:04:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:28 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0x0, 0x78, 0x5, 0x0, 0x2, 0x90214, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, @perf_config_ext={0x0, 0x7}, 0x4810, 0xf0f, 0x2, 0x1, 0x8d4e, 0x9, 0x100, 0x0, 0x7ff, 0x0, 0x7fffffff}, 0x0, 0xe, r0, 0xa) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) fchmod(r2, 0xa) 12:04:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$hiddev(r0, &(0x7f0000000480)=""/178, 0xb2) 12:04:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 12:04:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:04:28 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 12:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xb) 12:04:28 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0x0, 0x78, 0x5, 0x0, 0x2, 0x90214, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, @perf_config_ext={0x0, 0x7}, 0x4810, 0xf0f, 0x2, 0x1, 0x8d4e, 0x9, 0x100, 0x0, 0x7ff, 0x0, 0x7fffffff}, 0x0, 0xe, r0, 0xa) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) fchmod(r2, 0xa) 12:04:28 executing program 4: r0 = fork() ptrace(0x10, r0) ptrace$setopts(0xffffffffffffffff, r0, 0x3, 0x8) 12:04:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:04:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:04:30 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 12:04:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 12:04:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008700c, 0x0) 12:04:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 12:04:30 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee00) ioctl$VT_RELDISP(r0, 0x5602) 12:04:30 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x100}) openat(0xffffffffffffffff, 0x0, 0x428001, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x80, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:04:30 executing program 4: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000d0}, 0x40) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40003}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x14}, 0x0) fork() 12:04:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1b, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 12:04:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 12:04:30 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60802, 0x0) 12:04:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) 12:04:30 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 12:04:30 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:04:30 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x30}}], 0x1, 0x0) 12:04:30 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x100}) openat(0xffffffffffffffff, 0x0, 0x428001, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x80, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 237.388020] tmpfs: Bad value for 'mpol' [ 237.398139] tmpfs: Bad value for 'mpol' 12:04:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x4b}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) io_submit(0x0, 0x0, 0x0) 12:04:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000900)=ANY=[], 0x20) recvmmsg(r1, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x302, 0x0, 0x0) 12:04:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x6, 0xbc, 0x1f, 0x0, 0x8001, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0x8, 0xfffffffd, 0x7, 0x800000000000, 0xd6, 0x3, 0x0, 0x400, 0x0, 0x8001}, r0, 0x8, 0xffffffffffffffff, 0x0) 12:04:30 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x100}) openat(0xffffffffffffffff, 0x0, 0x428001, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x80, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:04:30 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x14) 12:04:30 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 12:04:30 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60802, 0x0) 12:04:30 executing program 6: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) 12:04:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 12:04:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 12:04:31 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x100}) openat(0xffffffffffffffff, 0x0, 0x428001, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x80, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:04:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f0000000380)={@private1, @private2, @private2}) 12:04:31 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60802, 0x0) 12:04:31 executing program 6: prctl$PR_CAPBSET_DROP(0x18, 0x0) 12:04:31 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 12:04:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 12:04:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 12:04:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x3a}}) 12:04:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x6, 0xbc, 0x1f, 0x0, 0x8001, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0x8, 0xfffffffd, 0x7, 0x800000000000, 0xd6, 0x3, 0x0, 0x400, 0x0, 0x8001}, r0, 0x8, 0xffffffffffffffff, 0x0) 12:04:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 12:04:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000380)=""/125) 12:04:32 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60802, 0x0) 12:04:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 12:04:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/3) 12:04:32 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88440, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@dev}, 0x20) 12:04:32 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x10b0c0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000012c0)={0x0, 0x3f}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32]) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = getpid() pread64(r2, &(0x7f00000001c0)=""/130, 0xd0, 0x1) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') copy_file_range(r3, 0x0, r3, 0x0, 0x0, 0x8008) 12:04:32 executing program 1: syz_io_uring_setup(0x4f27, &(0x7f0000000000)={0x0, 0x489b, 0x2, 0x6, 0x1000001b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:04:32 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 12:04:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 12:04:32 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x39) 12:04:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x800, 0x4) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000080)) 12:04:32 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap}]}}) 12:04:33 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r1, &(0x7f0000000140), 0x40000000, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000580), 0x20000000, &(0x7f00000005c0)) 12:04:33 executing program 6: r0 = shmget(0x0, 0xa000, 0x200, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ff2000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 12:04:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x6, 0xbc, 0x1f, 0x0, 0x8001, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0x8, 0xfffffffd, 0x7, 0x800000000000, 0xd6, 0x3, 0x0, 0x400, 0x0, 0x8001}, r0, 0x8, 0xffffffffffffffff, 0x0) 12:04:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x2f, 0x4, {0x4, 0x8}, 0x4, 0x7fff}) 12:04:34 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r1, &(0x7f0000000140), 0x40000000, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000580), 0x20000000, &(0x7f00000005c0)) 12:04:34 executing program 1: syz_io_uring_setup(0x4f27, &(0x7f0000000000)={0x0, 0x489b, 0x2, 0x6, 0x1000001b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:04:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000400)=[{{&(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000600)="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", 0xe90}], 0x1}}], 0x1, 0x40855) 12:04:34 executing program 6: r0 = shmget(0x0, 0xa000, 0x200, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ff2000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 12:04:34 executing program 5: r0 = syz_io_uring_setup(0x1735, &(0x7f0000000340), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080), 0x0) 12:04:34 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x10b0c0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000012c0)={0x0, 0x3f}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32]) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = getpid() pread64(r2, &(0x7f00000001c0)=""/130, 0xd0, 0x1) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') copy_file_range(r3, 0x0, r3, 0x0, 0x0, 0x8008) 12:04:34 executing program 5: clone3(&(0x7f00000016c0)={0x150060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:34 executing program 1: syz_io_uring_setup(0x4f27, &(0x7f0000000000)={0x0, 0x489b, 0x2, 0x6, 0x1000001b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:04:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x2f, 0x4, {0x4, 0x8}, 0x4, 0x7fff}) 12:04:34 executing program 6: r0 = shmget(0x0, 0xa000, 0x200, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ff2000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 12:04:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) 12:04:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x2f, 0x4, {0x4, 0x8}, 0x4, 0x7fff}) 12:04:34 executing program 6: r0 = shmget(0x0, 0xa000, 0x200, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ff2000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 12:04:34 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x10b0c0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000012c0)={0x0, 0x3f}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32]) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = getpid() pread64(r2, &(0x7f00000001c0)=""/130, 0xd0, 0x1) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') copy_file_range(r3, 0x0, r3, 0x0, 0x0, 0x8008) 12:04:34 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x10b0c0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000012c0)={0x0, 0x3f}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32]) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = getpid() pread64(r2, &(0x7f00000001c0)=""/130, 0xd0, 0x1) syz_open_procfs(r4, &(0x7f0000000140)='net/ip_mr_vif\x00') copy_file_range(r3, 0x0, r3, 0x0, 0x0, 0x8008) 12:04:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x2f, 0x4, {0x4, 0x8}, 0x4, 0x7fff}) 12:04:34 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x18c) 12:04:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/166) 12:04:34 executing program 5: clone3(&(0x7f00000016c0)={0x150060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:34 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r1, &(0x7f0000000140), 0x40000000, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000580), 0x20000000, &(0x7f00000005c0)) 12:04:34 executing program 1: syz_io_uring_setup(0x4f27, &(0x7f0000000000)={0x0, 0x489b, 0x2, 0x6, 0x1000001b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0xee01) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:04:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x6, 0xbc, 0x1f, 0x0, 0x8001, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0x8, 0xfffffffd, 0x7, 0x800000000000, 0xd6, 0x3, 0x0, 0x400, 0x0, 0x8001}, r0, 0x8, 0xffffffffffffffff, 0x0) 12:04:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000040)) 12:04:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000040)) 12:04:35 executing program 5: clone3(&(0x7f00000016c0)={0x150060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x18c) 12:04:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x18c) 12:04:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/166) 12:04:35 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r1, &(0x7f0000000140), 0x40000000, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000580), 0x20000000, &(0x7f00000005c0)) 12:04:35 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)=';', 0x1, 0x0, 0x8000}], 0x0) 12:04:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000040)) 12:04:35 executing program 5: clone3(&(0x7f00000016c0)={0x150060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:04:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:35 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @link_local, @loopback}}}}, 0x0) 12:04:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000040)) 12:04:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 12:04:35 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@hash}]}) 12:04:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x18c) 12:04:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/166) [ 242.139404] tmpfs: Unknown parameter 'hash' [ 242.143652] tmpfs: Unknown parameter 'hash' 12:04:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140), 0x80000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x18, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:04:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)) 12:04:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/166) 12:04:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:35 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f00000000c0)) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 12:04:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, &(0x7f0000000180)) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x385c5cf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x1021000, &(0x7f00000002c0)={[{}, {@memory_localevents}, {@memory_localevents}], [{@smackfshat={'smackfshat', 0x3d, '*](\x00'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x5c3f}) write(r1, &(0x7f0000000080)="01", 0x292e9) 12:04:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140), 0x80000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x18, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:04:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, &(0x7f0000000200)) 12:04:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() r3 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) kcmp(r1, r2, 0x0, r0, r3) 12:04:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0) 12:04:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 12:04:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 12:04:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000011c0)={'bridge0\x00'}) 12:04:36 executing program 6: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x501000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:04:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 12:04:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x6, 0x4) 12:04:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140), 0x80000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x18, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:04:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 12:04:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 12:04:40 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 12:04:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140), 0x80000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x18, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:04:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000008480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20002041) close_range(r0, 0xffffffffffffffff, 0x0) 12:04:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, &(0x7f0000000180)) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x385c5cf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x1021000, &(0x7f00000002c0)={[{}, {@memory_localevents}, {@memory_localevents}], [{@smackfshat={'smackfshat', 0x3d, '*](\x00'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x5c3f}) write(r1, &(0x7f0000000080)="01", 0x292e9) 12:04:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 12:04:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:42 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsync(r0) 12:04:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:42 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, &(0x7f0000000180)) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x385c5cf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x1021000, &(0x7f00000002c0)={[{}, {@memory_localevents}, {@memory_localevents}], [{@smackfshat={'smackfshat', 0x3d, '*](\x00'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x5c3f}) write(r1, &(0x7f0000000080)="01", 0x292e9) 12:04:42 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:42 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x2000)=nil) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:04:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, &(0x7f0000000180)) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x385c5cf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x1021000, &(0x7f00000002c0)={[{}, {@memory_localevents}, {@memory_localevents}], [{@smackfshat={'smackfshat', 0x3d, '*](\x00'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x5c3f}) write(r1, &(0x7f0000000080)="01", 0x292e9) 12:04:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000000)="4986685d", 0x4) 12:04:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:49 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:04:49 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000624c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x7, 0xfe, 0x1, 0x3f, 0x0, 0x3ff, 0x8, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_bp, 0x10200, 0x8, 0x7f, 0x8, 0x1f, 0xfff, 0x7, 0x0, 0x7fffffff, 0x0, 0xf95f}, 0x0, 0x4, r1, 0xa) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x622e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r4, r3) 12:04:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x5e, @time}) 12:04:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="7f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="8d", 0x1}], 0x1}}], 0x3, 0x2000c844) 12:04:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f00000000c0)="ba7b2eaf62c1", 0x6}], 0x2, &(0x7f0000000100)=[@ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xff27, 0x1a}, @rr={0x7, 0xb, 0x0, [@empty, @multicast1]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@multicast1}]}]}}}], 0x58}, 0x0) 12:04:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f00000000c0)="ba7b2eaf62c1", 0x6}], 0x2, &(0x7f0000000100)=[@ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xff27, 0x1a}, @rr={0x7, 0xb, 0x0, [@empty, @multicast1]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@multicast1}]}]}}}], 0x58}, 0x0) 12:04:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f00000000c0)="ba7b2eaf62c1", 0x6}], 0x2, &(0x7f0000000100)=[@ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xff27, 0x1a}, @rr={0x7, 0xb, 0x0, [@empty, @multicast1]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@multicast1}]}]}}}], 0x58}, 0x0) 12:04:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f00000000c0)="ba7b2eaf62c1", 0x6}], 0x2, &(0x7f0000000100)=[@ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xff27, 0x1a}, @rr={0x7, 0xb, 0x0, [@empty, @multicast1]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@multicast1}]}]}}}], 0x58}, 0x0) 12:04:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:04:53 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000624c0)={0x0, 0x0, "1ec58a0c3f96fd1c8389f3a38faed217e53dff9f97fc9f9377a9dedd65d88793b24d51e5fc336b11efad4c4c114f6e668f30026b347972008b9bbcec331a3996189b0dacf49ae3e3554e49fc81c6459145cc7e8cef68501f7b1dfde0af86182595cab6b9e3b2303b9d33a392b58f89248ff5e59b867431894f6a808962d0c015d85671e7af823f5ca41b0c5af660c919a137d29fe8ac896e6fabbed8cdba7d645d86bf4c935fcb2bccf7e95d6b9000102ea4c434015c91a87d08d8e204b2316327524f11f2adc0b87cc6022d0a7a49bcbe0e8b4f0da3a84dc1ba9fb3445a390845a8555ec2b050fcb9130225f2f3e7fe322291316d84c17e794d46c40d583d17", "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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x7, 0xfe, 0x1, 0x3f, 0x0, 0x3ff, 0x8, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_bp, 0x10200, 0x8, 0x7f, 0x8, 0x1f, 0xfff, 0x7, 0x0, 0x7fffffff, 0x0, 0xf95f}, 0x0, 0x4, r1, 0xa) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x622e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r4, r3) 12:04:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x5e, @time}) 12:04:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 12:04:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 12:04:54 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4676e2b7f1dd1563ef22e549585e7029136644f4a18425c93af6dc1b093af14067fa", 0x22) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) shutdown(0xffffffffffffffff, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_to_team\x00', {}, 0xfff}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x450800, 0x48) 12:04:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000700)={0x4000004, {{0x2, 0x4e20, @loopback}}}, 0x88) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$getownex(r4, 0x10, &(0x7f0000000600)) 12:04:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x13, 0x30, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 12:04:54 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000624c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x7, 0xfe, 0x1, 0x3f, 0x0, 0x3ff, 0x8, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_bp, 0x10200, 0x8, 0x7f, 0x8, 0x1f, 0xfff, 0x7, 0x0, 0x7fffffff, 0x0, 0xf95f}, 0x0, 0x4, r1, 0xa) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x622e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r4, r3) 12:04:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x5e, @time}) 12:04:54 executing program 2: pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 12:04:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000002c0)) 12:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 12:04:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x5e, @time}) 12:04:54 executing program 3: personality(0x400000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x80032, 0xffffffffffffffff, 0x0) 12:04:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x3, 0x0, [{@dev}, {@local}, {@loopback}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:04:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/111, 0x6f, 0x7c000000) 12:04:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r2, r0, 0x0, 0x10000027f) write$P9_RREADDIR(r2, 0x0, 0x2) 12:04:55 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x3, 0x0, [{@dev}, {@local}, {@loopback}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:05:05 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000624c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x7, 0xfe, 0x1, 0x3f, 0x0, 0x3ff, 0x8, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_bp, 0x10200, 0x8, 0x7f, 0x8, 0x1f, 0xfff, 0x7, 0x0, 0x7fffffff, 0x0, 0xf95f}, 0x0, 0x4, r1, 0xa) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x622e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r4, r3) 12:05:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000180)) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000700)={0x4000004, {{0x2, 0x4e20, @loopback}}}, 0x88) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000600)) 12:05:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x3, 0x0, [{@dev}, {@local}, {@loopback}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:05:05 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') fsync(r0) 12:05:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/111, 0x6f, 0x7c000000) 12:05:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000700)={0x4000004, {{0x2, 0x4e20, @loopback}}}, 0x88) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$getownex(r4, 0x10, &(0x7f0000000600)) 12:05:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)=':.\x00') 12:05:05 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x7fffffff, 0x0) 12:05:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x3, 0x0, [{@dev}, {@local}, {@loopback}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:05:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x18, 0x58, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) [ 272.182420] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 272.184689] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:05:05 executing program 0: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000040)='*-\x00', &(0x7f0000000100), 0x0) 12:05:05 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x7fffffff, 0x0) 12:05:05 executing program 0: exit(0x0) 12:05:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/111, 0x6f, 0x7c000000) 12:05:05 executing program 7: clock_adjtime(0x0, &(0x7f0000000600)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 12:05:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x106, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/152, 0x98}}], 0x1, 0x2000, 0x0) 12:05:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000700)={0x4000004, {{0x2, 0x4e20, @loopback}}}, 0x88) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$getownex(r4, 0x10, &(0x7f0000000600)) 12:05:21 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x20000) 12:05:21 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x7fffffff, 0x0) 12:05:21 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:05:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/111, 0x6f, 0x7c000000) 12:05:21 executing program 7: timer_create(0x2, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 12:05:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000a00)={0x0, 0x0, 0x17, 0x0, 0x0, &(0x7f0000000600)="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"}) 12:05:21 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f}) 12:05:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) 12:05:21 executing program 7: timer_create(0x2, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 12:05:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 12:05:23 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x7fffffff, 0x0) 12:05:23 executing program 7: timer_create(0x2, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 12:05:24 executing program 6: eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:05:24 executing program 7: timer_create(0x2, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 12:05:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1}) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) fstat(r3, &(0x7f0000000180)) msgget$private(0x0, 0x414) 12:05:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000700)={0x4000004, {{0x2, 0x4e20, @loopback}}}, 0x88) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$getownex(r4, 0x10, &(0x7f0000000600)) 12:05:27 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 12:05:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) pwritev(r2, &(0x7f00000017c0)=[{&(0x7f0000000440)="ab", 0x1}], 0x1, 0x0, 0x0) 12:05:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) 12:05:27 executing program 6: syz_open_dev$vcsu(&(0x7f00000008c0), 0x3ff, 0x100802) 12:05:28 executing program 0: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) mbind(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 12:05:28 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 12:05:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/10) r2 = msgget(0x0, 0x80) r3 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0xee01, 0xee00, 0xee00, 0x0, 0x2}, 0x0, 0x0, 0x2, 0xfffffffffffffa28, 0x0, 0xffff, 0x6, 0x2, 0x6, 0x1f, 0xffffffffffffffff, r3}) r4 = getpid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee01, 0xee01, 0xee01, 0x82, 0x7}, 0x7f, 0x4, 0x0, 0x0, r3, r4, 0x200}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) fork() r5 = fsmount(0xffffffffffffffff, 0x0, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r5) r6 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r6, &(0x7f0000ffa000/0x3000)=nil, 0x8000) 12:05:28 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:05:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) 12:05:28 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 12:05:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 12:05:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000040)={0x1}) 12:05:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) chdir(0x0) 12:05:28 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 295.428679] tmpfs: Bad value for 'mpol' [ 295.442211] tmpfs: Bad value for 'mpol' 12:05:29 executing program 0: r0 = memfd_create(&(0x7f0000000500)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b(\x96\xe1\a0\v!\xf7\xa1I\xce\xceC\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xb9\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb6\x83 \x00\x00[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\f\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,\x96\x19y\xd3\xa9\x90\x94\xa4\xdd!s\x83\xdeF\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65\xad\a\xbcm&59\xf7_G\xb9g\xa8\x01((\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae\x8d\xd7\xb0\xfe\xfe0\xc2\x81 q]N\xe4\xfe@\x8eV\xd9\x81\f{7&', 0x9) fchmod(r0, 0xc) 12:05:29 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 12:05:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x2) flock(r0, 0x5) 12:05:29 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 12:05:29 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:05:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) 12:05:29 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/10) r2 = msgget(0x0, 0x80) r3 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0xee01, 0xee00, 0xee00, 0x0, 0x2}, 0x0, 0x0, 0x2, 0xfffffffffffffa28, 0x0, 0xffff, 0x6, 0x2, 0x6, 0x1f, 0xffffffffffffffff, r3}) r4 = getpid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee01, 0xee01, 0xee01, 0x82, 0x7}, 0x7f, 0x4, 0x0, 0x0, r3, r4, 0x200}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) fork() r5 = fsmount(0xffffffffffffffff, 0x0, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r5) r6 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r6, &(0x7f0000ffa000/0x3000)=nil, 0x8000) 12:05:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5437, 0x0) 12:05:29 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 12:05:29 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 12:05:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(0xffffffffffffffff, 0x0, r3) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x3, 0xee01}], {}, {0x20, 0x2}}, 0x44, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r4) 12:05:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') pread64(r0, 0x0, 0x0, 0x0) [ 328.594157] watchdog: BUG: soft lockup - CPU#0 stuck for 21s! [syz-executor.5:7594] [ 328.595168] Modules linked in: [ 328.595578] irq event stamp: 5613407 [ 328.596043] hardirqs last enabled at (5613406): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.597294] hardirqs last disabled at (5613407): [] sysvec_apic_timer_interrupt+0xf/0x90 [ 328.598435] softirqs last enabled at (5612052): [] irq_exit_rcu+0x93/0xc0 [ 328.599477] softirqs last disabled at (5612055): [] irq_exit_rcu+0x93/0xc0 [ 328.600508] CPU: 0 PID: 7594 Comm: syz-executor.5 Not tainted 6.5.0-rc4-next-20230801 #1 [ 328.601475] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 328.602446] RIP: 0010:ieee80211_prepare_and_rx_handle+0xd83/0x59c0 [ 328.603226] Code: 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 ca 3a 00 00 49 8b 47 28 48 89 04 24 48 85 c0 0f 85 a9 16 00 00 e8 3d e6 1a fd <48> 8b 54 24 10 48 b8 00 00 00 00 00 fc ff df 4c 8d ac 24 f8 00 00 [ 328.609182] RSP: 0018:ffff88806ce09a90 EFLAGS: 00000246 [ 328.609847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 328.610724] RDX: ffff88800fdbd1c0 RSI: ffffffff8431db03 RDI: 0000000000000001 [ 328.611583] RBP: ffff88804460bc50 R08: 0000000000000001 R09: 0000000000000000 [ 328.612444] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880181c0b80 [ 328.613322] R13: 0000000000000080 R14: 0000000000000001 R15: ffff88806ce09d70 [ 328.614184] FS: 00007f5c86570700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 328.615167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.615876] CR2: 000000000000000e CR3: 0000000044172000 CR4: 0000000000350ef0 [ 328.616736] Call Trace: [ 328.617068] [ 328.617350] ? watchdog_timer_fn+0x375/0x460 [ 328.617925] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 328.618535] ? __hrtimer_run_queues+0x17f/0xb60 [ 328.619145] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 328.619783] ? ktime_get_update_offsets_now+0x25a/0x360 [ 328.620473] ? hrtimer_interrupt+0x2ef/0x750 [ 328.621083] ? __sysvec_apic_timer_interrupt+0xff/0x380 [ 328.621753] ? sysvec_apic_timer_interrupt+0x33/0x90 [ 328.622419] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.623125] ? ieee80211_prepare_and_rx_handle+0xd83/0x59c0 [ 328.623835] ? ieee80211_prepare_and_rx_handle+0xd83/0x59c0 [ 328.624571] ? __pfx_ieee80211_prepare_and_rx_handle+0x10/0x10 [ 328.625352] ? sta_info_get_bss+0x22c/0x460 [ 328.625903] ? __pfx_sta_info_get_bss+0x10/0x10 [ 328.626532] ? lock_is_held_type+0x9f/0x120 [ 328.627102] ieee80211_rx_for_interface+0x10e/0x200 [ 328.627757] ieee80211_rx_list+0x1e34/0x2d10 [ 328.628353] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 328.628970] ? lock_acquire+0x19a/0x4c0 [ 328.629481] ? ieee80211_rx_napi+0x4/0x3c0 [ 328.630051] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.630729] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.631414] ieee80211_rx_napi+0xde/0x3c0 [ 328.631954] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 328.632568] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 328.633234] ieee80211_tasklet_handler+0xd6/0x130 [ 328.633865] tasklet_action_common.constprop.0+0x267/0x700 [ 328.634589] __do_softirq+0x1b7/0x7d4 [ 328.635093] irq_exit_rcu+0x93/0xc0 [ 328.635578] sysvec_apic_timer_interrupt+0x6e/0x90 [ 328.636195] [ 328.636486] [ 328.636788] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.637440] RIP: 0010:_raw_spin_unlock_irqrestore+0x34/0x50 [ 328.638147] Code: c7 18 53 48 89 f3 48 8b 74 24 10 e8 36 97 d1 fc 48 89 ef e8 ee 1a d2 fc 80 e7 02 74 06 e8 04 a8 f7 fc fb 65 ff 0d a4 33 a7 7b <74> 07 5b 5d e9 13 2a 00 00 0f 1f 44 00 00 5b 5d e9 07 2a 00 00 0f [ 328.640294] RSP: 0018:ffff888044327588 EFLAGS: 00000246 [ 328.640956] RAX: 000000000054028d RBX: 0000000000000246 RCX: ffffffff812d4bff [ 328.641843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff845c575c [ 328.642710] RBP: ffff88800844e900 R08: 0000000000000001 R09: fffffbfff0ee7765 [ 328.643576] R10: ffffffff8773bb2f R11: 0000000000000001 R12: ffff88800844f780 [ 328.644433] R13: ffff88800844e900 R14: ffffea0000c03700 R15: 00000000800d0008 [ 328.645314] ? mark_lock.part.0+0xef/0x2f50 [ 328.645859] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 328.646497] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 328.647133] __unfreeze_partials+0x183/0x1d0 [ 328.647700] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 328.648350] ? put_cpu_partial+0x103/0x1b0 [ 328.648916] ? put_cpu_partial+0x103/0x1b0 [ 328.649472] qlist_free_all+0x6d/0x1a0 [ 328.649971] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 328.650618] kasan_quarantine_reduce+0x199/0x230 [ 328.651233] __kasan_slab_alloc+0x49/0x70 [ 328.651771] kmem_cache_alloc+0x17b/0x390 [ 328.652311] __proc_create+0x2b3/0x8b0 [ 328.652820] ? __pfx___proc_create+0x10/0x10 [ 328.653396] ? do_raw_spin_unlock+0x53/0x220 [ 328.653980] proc_create_reg+0xb6/0x180 [ 328.654500] proc_create_net_data+0x90/0x1c0 [ 328.655060] ? __pfx_proc_create_net_data+0x10/0x10 [ 328.655710] ? __pfx_arp_net_init+0x10/0x10 [ 328.656250] arp_net_init+0x55/0x80 [ 328.656741] ops_init+0xbb/0x6b0 [ 328.657198] setup_net+0x3d9/0x990 [ 328.657672] ? down_read_killable+0x1d7/0x4e0 [ 328.658254] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 328.658890] ? __pfx_setup_net+0x10/0x10 [ 328.659433] copy_net_ns+0x321/0x770 [ 328.659929] create_new_namespaces+0x3f6/0xb30 [ 328.660548] copy_namespaces+0x414/0x500 [ 328.661095] copy_process+0x2b78/0x7320 [ 328.661615] ? perf_trace_preemptirq_template+0x252/0x420 [ 328.662319] ? lock_acquire+0x1c7/0x4c0 [ 328.662856] ? __pfx_copy_process+0x10/0x10 [ 328.663415] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 328.664074] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.664765] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.665463] ? kernel_clone+0x304/0x810 [ 328.665990] kernel_clone+0xeb/0x810 [ 328.666483] ? __pfx_kernel_clone+0x10/0x10 [ 328.667059] ? lock_release+0x1e3/0x680 [ 328.667566] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 328.668194] __do_sys_clone3+0x1d5/0x250 [ 328.668749] ? __pfx___do_sys_clone3+0x10/0x10 [ 328.669363] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 328.670016] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.670694] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 328.671377] ? syscall_enter_from_user_mode+0x21/0x50 [ 328.672029] ? syscall_enter_from_user_mode+0x2b/0x50 [ 328.672685] do_syscall_64+0x3f/0x90 [ 328.673193] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 328.673836] RIP: 0033:0x7f5c88ffab19 [ 328.674302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 328.676446] RSP: 002b:00007f5c86570188 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 328.677379] RAX: ffffffffffffffda RBX: 00007f5c8910df60 RCX: 00007f5c88ffab19 [ 328.678234] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020004c00 [ 328.679095] RBP: 00007f5c89054f6d R08: 0000000000000000 R09: 0000000000000000 [ 328.679944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 328.680802] R13: 00007ffd0afd842f R14: 00007f5c86570300 R15: 0000000000022000 [ 328.681693] [ 328.682003] Sending NMI from CPU 0 to CPUs 1: [ 328.682600] NMI backtrace for cpu 1 skipped: idling at default_idle+0xf/0x20 [ 328.683952] hpet: Lost 5 RTC interrupts 12:06:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(0xffffffffffffffff, 0x0, r3) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x3, 0xee01}], {}, {0x20, 0x2}}, 0x44, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r4) 12:06:11 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c0027"], 0x2c}], 0x1}, 0x0) 12:06:11 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/10) r2 = msgget(0x0, 0x80) r3 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0xee01, 0xee00, 0xee00, 0x0, 0x2}, 0x0, 0x0, 0x2, 0xfffffffffffffa28, 0x0, 0xffff, 0x6, 0x2, 0x6, 0x1f, 0xffffffffffffffff, r3}) r4 = getpid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee01, 0xee01, 0xee01, 0x82, 0x7}, 0x7f, 0x4, 0x0, 0x0, r3, r4, 0x200}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) fork() r5 = fsmount(0xffffffffffffffff, 0x0, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r5) r6 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r6, &(0x7f0000ffa000/0x3000)=nil, 0x8000) 12:06:11 executing program 0: setreuid(0xffffffffffffffff, 0xee01) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0xee01, 0xee00) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') pread64(r1, &(0x7f0000000700)=""/4096, 0x1000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f0000000640)='./file0\x00', r0, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000600)) getgid() r3 = fork() ptrace(0x10, r3) 12:06:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2000002, 0x13, r3, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:06:11 executing program 1: set_mempolicy(0xa000, 0x0, 0x0) 12:06:11 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:06:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(0xffffffffffffffff, 0x0, r3) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x3, 0xee01}], {}, {0x20, 0x2}}, 0x44, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r4) [ 338.113318] netlink: 'syz-executor.7': attribute type 39 has an invalid length. 12:06:11 executing program 7: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\a'], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000000)=ANY=[], 0x1) 12:06:11 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:06:11 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) stat(&(0x7f0000001480)='./file0\x00', &(0x7f0000000080)) 12:06:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2000002, 0x13, r3, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:06:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2000002, 0x13, r3, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:06:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2000002, 0x13, r3, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:06:11 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:06:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(0xffffffffffffffff, 0x0, r3) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x3, 0xee01}], {}, {0x20, 0x2}}, 0x44, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r4) VM DIAGNOSIS: 12:06:02 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82563cf5 RDI=ffffffff87eeede0 RBP=ffffffff87eeeda0 RSP=ffff88806ce092c0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff87eeeda0 R14=0000000000000010 R15=ffffffff82563ce0 RIP=ffffffff82563d4d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5c86570700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000000000e CR3=0000000044172000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f8dda04b7c000007f8dda04b7c8 XMM02=00007f8dda04b7e000007f8dda04b7c0 XMM03=00007f8dda04b7c800007f8dda04b7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000347429 RBX=0000000000000001 RCX=ffffffff8459f6ee RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff8128e195 RBP=dffffc0000000000 RSP=ffff888008e0fe70 R8 =0000000000000001 R9 =ffffed100d9e6a00 R10=ffff88806cf35003 R11=0000000000000001 R12=ffffffff85d4de10 R13=1ffff110011c1fd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845a067f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc11d36e010 CR3=000000000cb50000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=ffff00ff0000ffff0000000000000000 XMM02=ffff0000000000ff0000000000000000 XMM03=732f646d65747379732f6e75722f2065 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=000073252f732500242b5d2d5f392d30 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000