Warning: Permanently added '[localhost]:43403' (ECDSA) to the list of known hosts. 2022/12/06 11:10:23 fuzzer started 2022/12/06 11:10:23 dialing manager at localhost:38749 syzkaller login: [ 45.181124] cgroup: Unknown subsys name 'net' [ 45.286944] cgroup: Unknown subsys name 'rlimit' 2022/12/06 11:10:37 syscalls: 2217 2022/12/06 11:10:37 code coverage: enabled 2022/12/06 11:10:37 comparison tracing: enabled 2022/12/06 11:10:37 extra coverage: enabled 2022/12/06 11:10:37 setuid sandbox: enabled 2022/12/06 11:10:37 namespace sandbox: enabled 2022/12/06 11:10:37 Android sandbox: enabled 2022/12/06 11:10:37 fault injection: enabled 2022/12/06 11:10:37 leak checking: enabled 2022/12/06 11:10:37 net packet injection: enabled 2022/12/06 11:10:37 net device setup: enabled 2022/12/06 11:10:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/06 11:10:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/06 11:10:37 USB emulation: enabled 2022/12/06 11:10:37 hci packet injection: enabled 2022/12/06 11:10:37 wifi device emulation: enabled 2022/12/06 11:10:37 802.15.4 emulation: enabled 2022/12/06 11:10:37 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/06 11:10:37 fetching corpus: 39, signal 13666/17431 (executing program) 2022/12/06 11:10:38 fetching corpus: 77, signal 30204/35457 (executing program) 2022/12/06 11:10:38 fetching corpus: 125, signal 41842/48447 (executing program) 2022/12/06 11:10:38 fetching corpus: 175, signal 54079/61799 (executing program) 2022/12/06 11:10:38 fetching corpus: 225, signal 61322/70203 (executing program) 2022/12/06 11:10:38 fetching corpus: 275, signal 66053/76160 (executing program) 2022/12/06 11:10:38 fetching corpus: 325, signal 74109/85108 (executing program) 2022/12/06 11:10:38 fetching corpus: 374, signal 78199/90226 (executing program) 2022/12/06 11:10:38 fetching corpus: 424, signal 83235/96158 (executing program) 2022/12/06 11:10:38 fetching corpus: 473, signal 87793/101623 (executing program) 2022/12/06 11:10:39 fetching corpus: 523, signal 91329/106051 (executing program) 2022/12/06 11:10:39 fetching corpus: 573, signal 95848/111293 (executing program) 2022/12/06 11:10:39 fetching corpus: 623, signal 99680/115824 (executing program) 2022/12/06 11:10:39 fetching corpus: 673, signal 102514/119452 (executing program) 2022/12/06 11:10:39 fetching corpus: 721, signal 106566/124082 (executing program) 2022/12/06 11:10:39 fetching corpus: 771, signal 111096/129110 (executing program) 2022/12/06 11:10:39 fetching corpus: 819, signal 114879/133398 (executing program) 2022/12/06 11:10:40 fetching corpus: 869, signal 119350/138181 (executing program) 2022/12/06 11:10:40 fetching corpus: 919, signal 122178/141497 (executing program) 2022/12/06 11:10:40 fetching corpus: 969, signal 125615/145296 (executing program) 2022/12/06 11:10:40 fetching corpus: 1018, signal 129112/149103 (executing program) 2022/12/06 11:10:40 fetching corpus: 1068, signal 132860/153012 (executing program) 2022/12/06 11:10:40 fetching corpus: 1118, signal 134969/155618 (executing program) 2022/12/06 11:10:40 fetching corpus: 1168, signal 137071/158123 (executing program) 2022/12/06 11:10:40 fetching corpus: 1217, signal 139227/160625 (executing program) 2022/12/06 11:10:41 fetching corpus: 1267, signal 140534/162445 (executing program) 2022/12/06 11:10:41 fetching corpus: 1317, signal 141908/164253 (executing program) 2022/12/06 11:10:41 fetching corpus: 1367, signal 143896/166570 (executing program) 2022/12/06 11:10:41 fetching corpus: 1417, signal 146521/169334 (executing program) 2022/12/06 11:10:41 fetching corpus: 1467, signal 147784/171047 (executing program) 2022/12/06 11:10:41 fetching corpus: 1517, signal 149432/172983 (executing program) 2022/12/06 11:10:41 fetching corpus: 1567, signal 151281/175040 (executing program) 2022/12/06 11:10:42 fetching corpus: 1617, signal 152760/176769 (executing program) 2022/12/06 11:10:42 fetching corpus: 1667, signal 154051/178370 (executing program) 2022/12/06 11:10:42 fetching corpus: 1716, signal 154857/179625 (executing program) 2022/12/06 11:10:42 fetching corpus: 1766, signal 156303/181290 (executing program) 2022/12/06 11:10:42 fetching corpus: 1816, signal 158119/183206 (executing program) 2022/12/06 11:10:42 fetching corpus: 1866, signal 159641/184886 (executing program) 2022/12/06 11:10:42 fetching corpus: 1916, signal 161415/186675 (executing program) 2022/12/06 11:10:42 fetching corpus: 1966, signal 163796/188825 (executing program) 2022/12/06 11:10:43 fetching corpus: 2016, signal 165133/190308 (executing program) 2022/12/06 11:10:43 fetching corpus: 2066, signal 166313/191624 (executing program) 2022/12/06 11:10:43 fetching corpus: 2116, signal 168224/193443 (executing program) 2022/12/06 11:10:43 fetching corpus: 2166, signal 169210/194601 (executing program) 2022/12/06 11:10:43 fetching corpus: 2214, signal 170081/195747 (executing program) 2022/12/06 11:10:43 fetching corpus: 2263, signal 171110/196909 (executing program) 2022/12/06 11:10:43 fetching corpus: 2312, signal 172077/198031 (executing program) 2022/12/06 11:10:43 fetching corpus: 2362, signal 173887/199627 (executing program) 2022/12/06 11:10:44 fetching corpus: 2412, signal 175152/200898 (executing program) 2022/12/06 11:10:44 fetching corpus: 2461, signal 176185/202005 (executing program) 2022/12/06 11:10:44 fetching corpus: 2511, signal 177442/203214 (executing program) 2022/12/06 11:10:44 fetching corpus: 2561, signal 178580/204331 (executing program) 2022/12/06 11:10:44 fetching corpus: 2610, signal 179532/205357 (executing program) 2022/12/06 11:10:44 fetching corpus: 2658, signal 180993/206603 (executing program) 2022/12/06 11:10:44 fetching corpus: 2708, signal 181899/207555 (executing program) 2022/12/06 11:10:44 fetching corpus: 2758, signal 182777/208427 (executing program) 2022/12/06 11:10:45 fetching corpus: 2808, signal 184346/209671 (executing program) 2022/12/06 11:10:45 fetching corpus: 2858, signal 185431/210665 (executing program) 2022/12/06 11:10:45 fetching corpus: 2907, signal 186550/211618 (executing program) 2022/12/06 11:10:45 fetching corpus: 2955, signal 187450/212491 (executing program) 2022/12/06 11:10:45 fetching corpus: 3004, signal 188347/213318 (executing program) 2022/12/06 11:10:45 fetching corpus: 3054, signal 189342/214187 (executing program) 2022/12/06 11:10:45 fetching corpus: 3104, signal 190760/215217 (executing program) 2022/12/06 11:10:45 fetching corpus: 3154, signal 191932/216097 (executing program) 2022/12/06 11:10:46 fetching corpus: 3204, signal 192877/216899 (executing program) 2022/12/06 11:10:46 fetching corpus: 3254, signal 193465/217467 (executing program) 2022/12/06 11:10:46 fetching corpus: 3304, signal 194431/218243 (executing program) 2022/12/06 11:10:46 fetching corpus: 3354, signal 195504/219028 (executing program) 2022/12/06 11:10:46 fetching corpus: 3403, signal 196434/219741 (executing program) 2022/12/06 11:10:46 fetching corpus: 3453, signal 197229/220365 (executing program) 2022/12/06 11:10:46 fetching corpus: 3503, signal 198466/221166 (executing program) 2022/12/06 11:10:47 fetching corpus: 3553, signal 199468/221858 (executing program) 2022/12/06 11:10:47 fetching corpus: 3602, signal 200087/222435 (executing program) 2022/12/06 11:10:47 fetching corpus: 3652, signal 201168/223139 (executing program) 2022/12/06 11:10:47 fetching corpus: 3702, signal 202126/223757 (executing program) 2022/12/06 11:10:47 fetching corpus: 3750, signal 202824/224298 (executing program) 2022/12/06 11:10:47 fetching corpus: 3800, signal 203364/224771 (executing program) 2022/12/06 11:10:47 fetching corpus: 3848, signal 204200/225303 (executing program) 2022/12/06 11:10:48 fetching corpus: 3897, signal 205119/225913 (executing program) 2022/12/06 11:10:48 fetching corpus: 3946, signal 205939/226420 (executing program) 2022/12/06 11:10:48 fetching corpus: 3996, signal 206846/226968 (executing program) 2022/12/06 11:10:48 fetching corpus: 4046, signal 207727/227476 (executing program) 2022/12/06 11:10:48 fetching corpus: 4096, signal 208524/227911 (executing program) 2022/12/06 11:10:48 fetching corpus: 4146, signal 209007/228312 (executing program) 2022/12/06 11:10:48 fetching corpus: 4196, signal 209853/228754 (executing program) 2022/12/06 11:10:48 fetching corpus: 4246, signal 210528/229172 (executing program) 2022/12/06 11:10:49 fetching corpus: 4296, signal 211470/229648 (executing program) 2022/12/06 11:10:49 fetching corpus: 4346, signal 212589/230123 (executing program) 2022/12/06 11:10:49 fetching corpus: 4396, signal 213187/230480 (executing program) 2022/12/06 11:10:49 fetching corpus: 4445, signal 213850/230843 (executing program) 2022/12/06 11:10:49 fetching corpus: 4494, signal 214791/231231 (executing program) 2022/12/06 11:10:49 fetching corpus: 4543, signal 215251/231513 (executing program) 2022/12/06 11:10:49 fetching corpus: 4593, signal 215660/231780 (executing program) 2022/12/06 11:10:50 fetching corpus: 4641, signal 216576/232130 (executing program) 2022/12/06 11:10:50 fetching corpus: 4691, signal 217163/232417 (executing program) 2022/12/06 11:10:50 fetching corpus: 4741, signal 217856/232702 (executing program) 2022/12/06 11:10:50 fetching corpus: 4791, signal 218669/232998 (executing program) 2022/12/06 11:10:50 fetching corpus: 4840, signal 219638/233322 (executing program) 2022/12/06 11:10:50 fetching corpus: 4890, signal 220122/233556 (executing program) 2022/12/06 11:10:50 fetching corpus: 4938, signal 220607/233742 (executing program) 2022/12/06 11:10:51 fetching corpus: 4988, signal 221240/233958 (executing program) 2022/12/06 11:10:51 fetching corpus: 5038, signal 221988/234210 (executing program) 2022/12/06 11:10:51 fetching corpus: 5086, signal 222805/234434 (executing program) 2022/12/06 11:10:51 fetching corpus: 5136, signal 223867/234684 (executing program) 2022/12/06 11:10:51 fetching corpus: 5186, signal 224858/234926 (executing program) 2022/12/06 11:10:51 fetching corpus: 5235, signal 225721/235169 (executing program) 2022/12/06 11:10:51 fetching corpus: 5284, signal 226326/235315 (executing program) 2022/12/06 11:10:52 fetching corpus: 5334, signal 227077/235450 (executing program) 2022/12/06 11:10:52 fetching corpus: 5383, signal 227764/235590 (executing program) 2022/12/06 11:10:52 fetching corpus: 5433, signal 228505/235697 (executing program) 2022/12/06 11:10:52 fetching corpus: 5483, signal 229070/235796 (executing program) 2022/12/06 11:10:52 fetching corpus: 5533, signal 229725/235885 (executing program) 2022/12/06 11:10:52 fetching corpus: 5583, signal 230433/235965 (executing program) 2022/12/06 11:10:52 fetching corpus: 5633, signal 230814/236029 (executing program) 2022/12/06 11:10:53 fetching corpus: 5682, signal 231490/236083 (executing program) 2022/12/06 11:10:53 fetching corpus: 5715, signal 232090/236138 (executing program) 2022/12/06 11:10:53 fetching corpus: 5716, signal 232091/236178 (executing program) 2022/12/06 11:10:53 fetching corpus: 5716, signal 232091/236192 (executing program) 2022/12/06 11:10:53 fetching corpus: 5716, signal 232091/236192 (executing program) 2022/12/06 11:10:55 starting 8 fuzzer processes 11:10:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:10:55 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0xee01, 0x0) 11:10:55 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f}) 11:10:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:10:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$hiddev(r0, 0x0, 0x0) [ 75.530376] audit: type=1400 audit(1670325055.346:6): avc: denied { execmem } for pid=256 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:10:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7f, 0xff, 0x40, 0x0, 0x0, 0xca6c, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8e35, 0x6, @perf_config_ext={0x3, 0x1}, 0x20, 0x101, 0x5, 0x7, 0xbb95, 0x2, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) 11:10:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:10:55 executing program 3: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) [ 76.820507] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.822387] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.828040] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.829045] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.831336] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.833111] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.863720] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.875156] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.877067] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.879652] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.881349] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.885549] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.886210] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.888543] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.888893] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.891256] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.891650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.892589] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.893221] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.894605] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.895834] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.896155] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.899160] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.900937] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.901541] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.903224] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.904484] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.905659] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.906772] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.908355] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.911384] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.912644] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.912868] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.915111] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.915397] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.916347] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.917380] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.943163] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.949749] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.951081] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.953598] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.955349] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.958441] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.959408] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.960635] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.962287] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.968225] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.972258] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.947893] Bluetooth: hci2: command 0x0409 tx timeout [ 78.948784] Bluetooth: hci3: command 0x0409 tx timeout [ 78.949250] Bluetooth: hci1: command 0x0409 tx timeout [ 79.012846] Bluetooth: hci5: command 0x0409 tx timeout [ 79.013358] Bluetooth: hci7: command 0x0409 tx timeout [ 79.013836] Bluetooth: hci6: command 0x0409 tx timeout [ 79.014286] Bluetooth: hci4: command 0x0409 tx timeout [ 79.014768] Bluetooth: hci0: command 0x0409 tx timeout [ 80.996569] Bluetooth: hci1: command 0x041b tx timeout [ 80.997013] Bluetooth: hci3: command 0x041b tx timeout [ 80.997376] Bluetooth: hci2: command 0x041b tx timeout [ 81.060658] Bluetooth: hci0: command 0x041b tx timeout [ 81.061074] Bluetooth: hci4: command 0x041b tx timeout [ 81.061438] Bluetooth: hci6: command 0x041b tx timeout [ 81.061976] Bluetooth: hci7: command 0x041b tx timeout [ 81.062340] Bluetooth: hci5: command 0x041b tx timeout [ 83.043621] Bluetooth: hci2: command 0x040f tx timeout [ 83.044524] Bluetooth: hci3: command 0x040f tx timeout [ 83.045289] Bluetooth: hci1: command 0x040f tx timeout [ 83.108622] Bluetooth: hci5: command 0x040f tx timeout [ 83.109390] Bluetooth: hci7: command 0x040f tx timeout [ 83.110172] Bluetooth: hci6: command 0x040f tx timeout [ 83.110935] Bluetooth: hci4: command 0x040f tx timeout [ 83.111687] Bluetooth: hci0: command 0x040f tx timeout [ 85.091589] Bluetooth: hci1: command 0x0419 tx timeout [ 85.091979] Bluetooth: hci3: command 0x0419 tx timeout [ 85.092313] Bluetooth: hci2: command 0x0419 tx timeout [ 85.156564] Bluetooth: hci0: command 0x0419 tx timeout [ 85.156929] Bluetooth: hci4: command 0x0419 tx timeout [ 85.157289] Bluetooth: hci6: command 0x0419 tx timeout [ 85.157916] Bluetooth: hci7: command 0x0419 tx timeout [ 85.158251] Bluetooth: hci5: command 0x0419 tx timeout [ 132.494038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.495012] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.496167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.576429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.577398] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.578607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.663312] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.663953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.665522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.735675] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.736382] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.737716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.855407] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.856042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.857386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.975832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.976853] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.978174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.991467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.992020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.993276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.104896] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.105623] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.106901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.265661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.266210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.267704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.382615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.383291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.390372] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:11:53 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0xee01, 0x0) [ 133.520552] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.521182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.522863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:11:53 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0xee01, 0x0) [ 133.559939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.560530] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.561966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:11:53 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0xee01, 0x0) [ 133.646698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.647408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.649130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.696642] audit: type=1400 audit(1670325113.512:7): avc: denied { open } for pid=3884 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.697909] audit: type=1400 audit(1670325113.512:8): avc: denied { kernel } for pid=3884 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:11:53 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6f1ae7", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 133.800897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.801471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.802808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.911437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.912088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.913529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.940403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.941046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.942168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.473465] hrtimer: interrupt took 19226 ns 11:11:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:55 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6f1ae7", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 11:11:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7f, 0xff, 0x40, 0x0, 0x0, 0xca6c, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8e35, 0x6, @perf_config_ext={0x3, 0x1}, 0x20, 0x101, 0x5, 0x7, 0xbb95, 0x2, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) 11:11:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:55 executing program 3: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:55 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f}) 11:11:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:55 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6f1ae7", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 11:11:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:55 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f}) 11:11:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7f, 0xff, 0x40, 0x0, 0x0, 0xca6c, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8e35, 0x6, @perf_config_ext={0x3, 0x1}, 0x20, 0x101, 0x5, 0x7, 0xbb95, 0x2, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) 11:11:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:11:56 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6f1ae7", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 11:11:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f}) 11:11:56 executing program 3: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7f, 0xff, 0x40, 0x0, 0x0, 0xca6c, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8e35, 0x6, @perf_config_ext={0x3, 0x1}, 0x20, 0x101, 0x5, 0x7, 0xbb95, 0x2, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) 11:11:56 executing program 7: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:56 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 11:11:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 11:11:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 11:11:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 11:11:57 executing program 3: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 11:11:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 11:11:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:57 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:57 executing program 7: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 138.095765] loop1: detected capacity change from 0 to 40 11:11:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 11:11:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:11:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 11:11:58 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) [ 138.895235] syz-executor.1 (4032) used greatest stack depth: 23784 bytes left 11:11:58 executing program 7: io_setup(0xd29, &(0x7f0000000780)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x0) 11:11:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:58 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:58 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:58 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:58 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) [ 139.177976] loop1: detected capacity change from 0 to 40 [ 139.191755] loop5: detected capacity change from 0 to 40 [ 139.254735] syz-executor.1: attempt to access beyond end of device [ 139.254735] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 139.255795] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 139.298080] syz-executor.5: attempt to access beyond end of device [ 139.298080] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 139.299247] Buffer I/O error on dev loop5, logical block 10, lost async page write 11:11:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 139.342876] loop1: detected capacity change from 0 to 40 [ 139.391090] syz-executor.1: attempt to access beyond end of device [ 139.391090] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 139.392090] Buffer I/O error on dev loop1, logical block 10, lost async page write 11:11:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:59 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:59 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:11:59 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) [ 140.047349] loop5: detected capacity change from 0 to 40 [ 140.054260] loop1: detected capacity change from 0 to 40 11:11:59 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e3", 0x1, 0x0, &(0x7f0000000240)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 140.112996] syz-executor.5: attempt to access beyond end of device [ 140.112996] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 140.113996] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 140.119869] syz-executor.1: attempt to access beyond end of device [ 140.119869] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 140.120836] Buffer I/O error on dev loop1, logical block 10, lost async page write 11:11:59 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e3", 0x1, 0x0, &(0x7f0000000240)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:12:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 140.226826] loop5: detected capacity change from 0 to 40 [ 140.331000] syz-executor.5: attempt to access beyond end of device [ 140.331000] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 140.332167] Buffer I/O error on dev loop5, logical block 10, lost async page write 11:12:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e3", 0x1, 0x0, &(0x7f0000000240)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:12:00 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:12:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 11:12:00 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2b, 0x0, 0xb2, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb60, 0x4, @perf_bp={&(0x7f00000003c0), 0x9}, 0x344, 0x0, 0x101, 0x4, 0x8, 0x80000001, 0xaf, 0x0, 0x5, 0x0, 0x12}, 0x0, 0xa, r0, 0x2) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 11:12:00 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:12:00 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:12:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:12:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 11:12:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e3", 0x1, 0x0, &(0x7f0000000240)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:12:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) [ 141.021073] loop5: detected capacity change from 0 to 264192 11:12:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 11:12:00 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 11:12:00 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:01 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sync_file_range(r1, 0x3b5f, 0x9, 0x5) sendmsg$nl_xfrm(r1, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13}]) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@loopback}, 0x14) fallocate(r3, 0x3f, 0x2, 0x2) 11:12:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:01 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2b, 0x0, 0xb2, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb60, 0x4, @perf_bp={&(0x7f00000003c0), 0x9}, 0x344, 0x0, 0x101, 0x4, 0x8, 0x80000001, 0xaf, 0x0, 0x5, 0x0, 0x12}, 0x0, 0xa, r0, 0x2) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 11:12:01 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) dup2(r0, r1) 11:12:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x4040, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 11:12:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8905, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:12:01 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 11:12:01 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103942, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 141.662975] loop5: detected capacity change from 0 to 264192 11:12:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 11:12:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8905, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:12:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 11:12:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8905, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:12:01 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) [ 142.561291] syz-executor.3 (4171) used greatest stack depth: 23024 bytes left 11:12:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8905, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:12:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2b, 0x0, 0xb2, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb60, 0x4, @perf_bp={&(0x7f00000003c0), 0x9}, 0x344, 0x0, 0x101, 0x4, 0x8, 0x80000001, 0xaf, 0x0, 0x5, 0x0, 0x12}, 0x0, 0xa, r0, 0x2) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 11:12:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103942, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:12:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 11:12:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 142.780348] loop5: detected capacity change from 0 to 264192 11:12:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee00, 0xee01, 0xee01) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "24844e6c4bc1029f"}) 11:12:02 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:05 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) accept$unix(r0, &(0x7f0000000580), &(0x7f00000001c0)=0x6e) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 11:12:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2b, 0x0, 0xb2, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb60, 0x4, @perf_bp={&(0x7f00000003c0), 0x9}, 0x344, 0x0, 0x101, 0x4, 0x8, 0x80000001, 0xaf, 0x0, 0x5, 0x0, 0x12}, 0x0, 0xa, r0, 0x2) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 11:12:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103942, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:12:05 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) [ 145.830419] loop5: detected capacity change from 0 to 264192 11:12:05 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x80000000, 0x0, 'client0\x00', 0x0, "5f5de871a439d3e5", "1b2409b7090ca567e9e78ba520012a5854dec6665c61bb662cdf039d00b64423"}) 11:12:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:05 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:06 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:06 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 11:12:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 11:12:06 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:06 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b", @ANYRES32], 0x100}}, 0x0) 11:12:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103942, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 146.694097] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.712720] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 11:12:06 executing program 4: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 11:12:06 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) readv(r0, 0x0, 0x0) 11:12:06 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 11:12:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b", @ANYRES32], 0x100}}, 0x0) 11:12:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 146.849298] random: crng reseeded on system resumption [ 146.872052] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 11:12:06 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 11:12:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 11:12:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b", @ANYRES32], 0x100}}, 0x0) 11:12:06 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 147.060319] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.089238] random: crng reseeded on system resumption 11:12:06 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 11:12:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 147.581344] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 147.592564] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:12:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b", @ANYRES32], 0x100}}, 0x0) 11:12:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 11:12:11 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd(0xfff) fcntl$setstatus(r0, 0x4, 0x1800) shmctl$IPC_RMID(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:12:11 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:11 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:11 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:11 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:11 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 151.440421] random: crng reseeded on system resumption 11:12:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 151.491526] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.530160] random: crng reseeded on system resumption 11:12:11 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:11 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:11 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 11:12:11 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:11 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() [ 152.307597] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 152.421404] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 152.677231] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 152.721347] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:12:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 11:12:14 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:14 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:14 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:14 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:14 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:14 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:14 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:15 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:15 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:15 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:15 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() ioprio_set$pid(0x1, 0x0, 0x2004) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000002540)={'syz', 0x0}) sync() 11:12:15 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) [ 156.036036] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 156.045782] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 156.076558] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 156.116025] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:12:15 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 11:12:16 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:16 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 157.496682] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:12:19 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 11:12:19 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) 11:12:19 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:19 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:19 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x80045438, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r1, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004700)) 11:12:19 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004700)) 11:12:19 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 11:12:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) 11:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004700)) 11:12:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004700)) 11:12:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) 11:12:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 160.288579] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 160.320004] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 160.442966] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:12:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) 11:12:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:12:21 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:12:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:12:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 11:12:22 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 11:12:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 11:12:22 executing program 1: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 11:12:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_destroy(r0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 11:12:22 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xf7, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x19, &(0x7f0000000440)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "dfb71019e591aa64367ed55888089fe5"}]}, 0x5, [{0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x801}}]}) mount$9p_fd(0x0, &(0x7f0000006540)='./file0\x00', 0x0, 0x0, &(0x7f00000065c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@cache_none}, {@cache_mmap}]}}) 11:12:22 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:12:22 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 162.788398] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.798188] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.807684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.833153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 11:12:22 executing program 1: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 11:12:22 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 11:12:22 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:12:22 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 11:12:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 11:12:22 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 11:12:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) [ 163.157052] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.347250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.348881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:12:23 executing program 1: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 11:12:23 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:12:23 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 11:12:23 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 11:12:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 11:12:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 11:12:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:12:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_destroy(r0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) [ 163.491933] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="0a0018000303030303030000080026006c0900fb"], 0x30}}, 0x0) 11:12:23 executing program 1: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 11:12:23 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 11:12:23 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:12:23 executing program 2: msgsnd(0x0, &(0x7f0000001200)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000280)=""/32) msgsnd(0x0, &(0x7f0000000340)={0x0, "da621055a1356fb7170109bbdc85d5b6f2c9469f1c97fd000000000bb628a7672690a8bbff9ec2403b791dce284ecfc3c7e706dba1660400000d652853e1a16bcc9aae45781dd24f5c5f4d631bc7de78272baf2ee6543c9756cf521028898d8a697e2d00cd091368d0683eae7ce3af19fa462bd28d1c92c1ab0ed9525c15a96b4ece0d09bc985bb5c0cb4513813dc65b1aed140585a23b14bbdd429b755cca186e1a011041622c53339021bfca8dd1"}, 0xfffffffffffffe9b, 0x800) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/276], 0xb9, 0x0, 0x0) msgget(0x1, 0x0) msgget(0x3, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:12:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 11:12:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:12:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_destroy(r0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 11:12:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) ioprio_set$pid(0x2, 0x0, 0x0) [ 164.029153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_destroy(r0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 11:12:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/227, 0xe3, 0x400480000001) 11:12:24 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) ioprio_set$pid(0x2, 0x0, 0x0) 11:12:24 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="0a0018000303030303030000080026006c0900fb"], 0x30}}, 0x0) 11:12:24 executing program 2: msgsnd(0x0, &(0x7f0000001200)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000280)=""/32) msgsnd(0x0, &(0x7f0000000340)={0x0, "da621055a1356fb7170109bbdc85d5b6f2c9469f1c97fd000000000bb628a7672690a8bbff9ec2403b791dce284ecfc3c7e706dba1660400000d652853e1a16bcc9aae45781dd24f5c5f4d631bc7de78272baf2ee6543c9756cf521028898d8a697e2d00cd091368d0683eae7ce3af19fa462bd28d1c92c1ab0ed9525c15a96b4ece0d09bc985bb5c0cb4513813dc65b1aed140585a23b14bbdd429b755cca186e1a011041622c53339021bfca8dd1"}, 0xfffffffffffffe9b, 0x800) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/276], 0xb9, 0x0, 0x0) msgget(0x1, 0x0) msgget(0x3, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:12:24 executing program 1: r0 = epoll_create(0xe26) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:12:24 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) ioprio_set$pid(0x2, 0x0, 0x0) 11:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="0a0018000303030303030000080026006c0900fb"], 0x30}}, 0x0) 11:12:24 executing program 1: r0 = epoll_create(0xe26) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:12:24 executing program 2: msgsnd(0x0, &(0x7f0000001200)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000280)=""/32) msgsnd(0x0, &(0x7f0000000340)={0x0, "da621055a1356fb7170109bbdc85d5b6f2c9469f1c97fd000000000bb628a7672690a8bbff9ec2403b791dce284ecfc3c7e706dba1660400000d652853e1a16bcc9aae45781dd24f5c5f4d631bc7de78272baf2ee6543c9756cf521028898d8a697e2d00cd091368d0683eae7ce3af19fa462bd28d1c92c1ab0ed9525c15a96b4ece0d09bc985bb5c0cb4513813dc65b1aed140585a23b14bbdd429b755cca186e1a011041622c53339021bfca8dd1"}, 0xfffffffffffffe9b, 0x800) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/276], 0xb9, 0x0, 0x0) msgget(0x1, 0x0) msgget(0x3, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:12:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/227, 0xe3, 0x400480000001) 11:12:24 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:24 executing program 1: r0 = epoll_create(0xe26) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:12:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:12:25 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) ioprio_set$pid(0x2, 0x0, 0x0) 11:12:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/227, 0xe3, 0x400480000001) 11:12:25 executing program 2: msgsnd(0x0, &(0x7f0000001200)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000280)=""/32) msgsnd(0x0, &(0x7f0000000340)={0x0, "da621055a1356fb7170109bbdc85d5b6f2c9469f1c97fd000000000bb628a7672690a8bbff9ec2403b791dce284ecfc3c7e706dba1660400000d652853e1a16bcc9aae45781dd24f5c5f4d631bc7de78272baf2ee6543c9756cf521028898d8a697e2d00cd091368d0683eae7ce3af19fa462bd28d1c92c1ab0ed9525c15a96b4ece0d09bc985bb5c0cb4513813dc65b1aed140585a23b14bbdd429b755cca186e1a011041622c53339021bfca8dd1"}, 0xfffffffffffffe9b, 0x800) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/276], 0xb9, 0x0, 0x0) msgget(0x1, 0x0) msgget(0x3, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 11:12:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="0a0018000303030303030000080026006c0900fb"], 0x30}}, 0x0) 11:12:25 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:25 executing program 1: r0 = epoll_create(0xe26) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:12:25 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/227, 0xe3, 0x400480000001) 11:12:25 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:25 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:25 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:25 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000100)) 11:12:26 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x5, 0x4}) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syncfs(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x2) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:12:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@empty, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) 11:12:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r1, 0x805, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:12:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 11:12:26 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 11:12:26 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000100)) 11:12:26 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:26 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 11:12:26 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000100)) 11:12:26 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 11:12:26 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 11:12:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@empty, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) 11:12:26 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r1, 0x805, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:12:26 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000100)) 11:12:26 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 11:12:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 11:12:27 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 11:12:27 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 11:12:27 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r1, 0x805, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:12:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@empty, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) 11:12:27 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r1, 0x805, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:12:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@empty, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) 11:12:27 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xfffffffffffffffc) [ 167.937636] audit: type=1400 audit(1670325147.753:9): avc: denied { write } for pid=4656 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:12:27 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:12:27 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:28 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 7: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x10000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:12:28 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:28 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xfffffffffffffffc) 11:12:28 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:28 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xfffffffffffffffc) 11:12:28 executing program 7: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:28 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xfffffffffffffffc) 11:12:28 executing program 7: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:31 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:31 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x8000000) 11:12:31 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 11:12:31 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:31 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:31 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:31 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:31 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 11:12:31 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:31 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 11:12:32 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 11:12:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:32 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:32 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:32 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:32 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:32 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:32 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 11:12:33 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:33 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:34 executing program 4: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:34 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:34 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:34 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x0, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:34 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:34 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/module/mac80211_hwsim', 0x0, 0x0) getdents(r3, &(0x7f0000001680)=""/87, 0x57) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x7f, 0x2, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40418, 0xfffffffffffffffa, 0x7, 0x0, 0x2, 0xa44, 0x62, 0x0, 0x7303, 0x0, 0x4b5c}, 0x0, 0x6, r0, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 11:12:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) clone3(&(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) [ 177.575345] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 177.576740] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 177.577868] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 177.578954] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 177.580172] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 177.611138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.612276] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.613507] Buffer I/O error on dev sr0, logical block 0, async page read [ 177.618119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.618965] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.620223] Buffer I/O error on dev sr0, logical block 1, async page read [ 177.622775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.623607] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.624848] Buffer I/O error on dev sr0, logical block 2, async page read [ 177.633025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.633771] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.634880] Buffer I/O error on dev sr0, logical block 3, async page read [ 177.642790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.643513] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.644577] Buffer I/O error on dev sr0, logical block 4, async page read [ 177.650428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.651136] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.652130] Buffer I/O error on dev sr0, logical block 5, async page read [ 177.657633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.658325] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.659540] Buffer I/O error on dev sr0, logical block 6, async page read [ 177.665937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.666707] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.667965] Buffer I/O error on dev sr0, logical block 7, async page read 11:12:37 executing program 4: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) 11:12:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:37 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 177.825690] process 'syz-executor.1' launched './file1' with NULL argv: empty string added 11:12:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf9, 0x20, 0x9, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x24bf, 0x4}, 0x0, 0x7, 0x3, 0x6, 0x8, 0xfffffc00, 0x4, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x9, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) sendfile(r0, r0, 0x0, 0x5f1) fcntl$setown(r1, 0x8, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:12:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) 11:12:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:38 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:38 executing program 4: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) 11:12:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x5bee, 0x0, 0x2, 0x2c2, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x5f13, &(0x7f0000000200)={0x0, 0xb811, 0x1, 0x3, 0x20c, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 11:12:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) 11:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:39 executing program 6: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:39 executing program 4: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:41 executing program 4: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:12:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:41 executing program 6: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:41 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="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", 0x139}], 0x1) 11:12:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c4c6c52ab96d91e4af9a363548dc2b0f723b09f3d3264b9b9d1f8475b0e8897fb86f09d81f23d58cf11ae97eb526b95dc2d5d8f528dbcf3def807ffbf844bf8c3d4b24f1d5e021e750b6391e68d9584c4262e5892d5bb98dcdbd1e6592c7f23e506ccfa28b0749c8fd5fe8c6664a0dee42e71fe4c07363619470aa900ad2b080ff97417b1308485af82d128a42e579b630b3be5fc19980f1e2288619d7f867474dbbcbf1a197f7aa48b94ebaada7d14de4e8f2686731181063acefd7278d723ee6406743ee2fecc92c1ae92cef4a7ac35a3b895147cb9e210ca3c423e9b789d455401f43902e653394e9693fe9cdfe474d5c5883fdf5c1d88d3bf39e481c6791c794e5b471a6912e41c261a357f692ed785a7842927f9cb8b8e468ac0c5f5f2633f3a4b02c9a566bea80721547cad490008c35ff7e5cef8687", 0x139}], 0x1) 11:12:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1'}, 0xb) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c4c6c52ab96d91e4af9a363548dc2b0f723b09f3d3264b9b9d1f8475b0e8897fb86f09d81f23d58cf11ae97eb526b95dc2d5d8f528dbcf3def807ffbf844bf8c3d4b24f1d5e021e750b6391e68d9584c4262e5892d5bb98dcdbd1e6592c7f23e506ccfa28b0749c8fd5fe8c6664a0dee42e71fe4c07363619470aa900ad2b080ff97417b1308485af82d128a42e579b630b3be5fc19980f1e2288619d7f867474dbbcbf1a197f7aa48b94ebaada7d14de4e8f2686731181063acefd7278d723ee6406743ee2fecc92c1ae92cef4a7ac35a3b895147cb9e210ca3c423e9b789d455401f43902e653394e9693fe9cdfe474d5c5883fdf5c1d88d3bf39e481c6791c794e5b471a6912e41c261a357f692ed785a7842927f9cb8b8e468ac0c5f5f2633f3a4b02c9a566bea80721547cad490008c35ff7e5cef8687", 0x139}], 0x1) 11:12:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:42 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 11:12:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:42 executing program 6: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x0, 0x103, 0x1cb}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r2, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x3}, 0x1200, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r5 = creat(0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x80) io_uring_enter(r5, 0x3b5d, 0x91b1, 0x3, &(0x7f0000000180)={[0x3]}, 0x8) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 11:12:42 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:12:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:42 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 11:12:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="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", 0x139}], 0x1) 11:12:43 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 11:12:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) 11:12:43 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 11:12:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 1: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0}, 0x58) 11:12:43 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}, {0x0}, {0x0}], 0x0, &(0x7f0000013b00)=ANY=[]) 11:12:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000751"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:12:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e}, 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 11:12:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5850c560bf20b590}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = dup(r0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2208befd77a0b600b271da1fc0ecb45d205c401448713726182db2e8eb6f17952ad5aff29e8d802da0bfc83728c521677ecd5bfc279b2ebb6f555581ee0ac06027214aa279f2392854e850640ef90421cea8e8"], 0x6) gettid() getpid() 11:12:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b49, &(0x7f0000001000)) 11:12:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) io_setup(0x0, &(0x7f0000000780)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 11:12:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 1: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0}, 0x58) 11:12:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b49, &(0x7f0000001000)) 11:12:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r3, &(0x7f0000000000), 0xf) write$vga_arbiter(r3, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) dup(r2) read(r2, &(0x7f0000000300)=""/217, 0xd9) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x50000, 0x25) 11:12:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) io_setup(0x0, &(0x7f0000000780)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 11:12:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5850c560bf20b590}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = dup(r0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2208befd77a0b600b271da1fc0ecb45d205c401448713726182db2e8eb6f17952ad5aff29e8d802da0bfc83728c521677ecd5bfc279b2ebb6f555581ee0ac06027214aa279f2392854e850640ef90421cea8e8"], 0x6) gettid() getpid() 11:12:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b49, &(0x7f0000001000)) 11:12:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() getpgid(r0) 11:12:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:45 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 11:12:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5850c560bf20b590}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = dup(r0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2208befd77a0b600b271da1fc0ecb45d205c401448713726182db2e8eb6f17952ad5aff29e8d802da0bfc83728c521677ecd5bfc279b2ebb6f555581ee0ac06027214aa279f2392854e850640ef90421cea8e8"], 0x6) gettid() getpid() 11:12:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() getpgid(r0) 11:12:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b49, &(0x7f0000001000)) 11:12:45 executing program 1: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0}, 0x58) 11:12:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) io_setup(0x0, &(0x7f0000000780)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 11:12:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r3, &(0x7f0000000000), 0xf) write$vga_arbiter(r3, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) dup(r2) read(r2, &(0x7f0000000300)=""/217, 0xd9) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x50000, 0x25) 11:12:45 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) 11:12:46 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) 11:12:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() getpgid(r0) 11:12:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r3, &(0x7f0000000000), 0xf) write$vga_arbiter(r3, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) dup(r2) read(r2, &(0x7f0000000300)=""/217, 0xd9) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x50000, 0x25) 11:12:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) io_setup(0x0, &(0x7f0000000780)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 11:12:46 executing program 6: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:46 executing program 1: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0}, 0x58) 11:12:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5850c560bf20b590}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = dup(r0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2208befd77a0b600b271da1fc0ecb45d205c401448713726182db2e8eb6f17952ad5aff29e8d802da0bfc83728c521677ecd5bfc279b2ebb6f555581ee0ac06027214aa279f2392854e850640ef90421cea8e8"], 0x6) gettid() getpid() 11:12:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "d5dbbbd0a2c866a3312f62564983d914"}, 0x11, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 11:12:46 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) 11:12:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() getpgid(r0) 11:12:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "d5dbbbd0a2c866a3312f62564983d914"}, 0x11, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 11:12:46 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) 11:12:46 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 11:12:46 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 11:12:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "d5dbbbd0a2c866a3312f62564983d914"}, 0x11, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 11:12:46 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 11:12:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:12:47 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 11:12:47 executing program 6: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 11:12:47 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:47 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 11:12:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r3, &(0x7f0000000000), 0xf) write$vga_arbiter(r3, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) dup(r2) read(r2, &(0x7f0000000300)=""/217, 0xd9) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x50000, 0x25) 11:12:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:12:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "d5dbbbd0a2c866a3312f62564983d914"}, 0x11, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 11:12:47 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 11:12:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:12:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) [ 187.692391] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 11:12:47 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 11:12:47 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:12:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 11:12:47 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 11:12:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 11:12:48 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:48 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:48 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:48 executing program 6: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:48 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:48 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:49 executing program 6: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:49 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 11:12:49 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:50 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:50 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x2, 0x1a609, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x10001}, 0x9000, 0x400, 0xfff, 0x2, 0x1, 0x7ff, 0x100, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x101800) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r3, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1\x00'}) 11:12:50 executing program 6: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) 11:12:50 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 190.593983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.600688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:12:50 executing program 6: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) 11:12:50 executing program 6: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) 11:12:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 191.107556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.109654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:12:50 executing program 6: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) 11:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:50 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000)={0x77359400}, 0x10) 11:12:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() syz_open_procfs(r0, &(0x7f0000001180)='numa_maps\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x81, 0x9, 0xc1, 0x2, 0x0, 0x10001, 0x43089, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0x1}, 0x2000, 0x0, 0x8, 0x6, 0x4, 0x1ff, 0x7ff, 0x0, 0x8000, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 11:12:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000)={0x77359400}, 0x10) 11:12:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) syz_io_uring_setup(0x1e58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:12:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 11:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 11:12:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000)={0x77359400}, 0x10) 11:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000)={0x77359400}, 0x10) 11:12:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 11:12:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c7766646e6f3d010f29ef99ad8b2ee6ab88d3dd04f74fb3263bd7d202acf75f58983bf6ef28ae3dc96c80ff231757406d2c998b30632677d021a1c106fd052c3c04b81097631bf95c5dd1712d72e7", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae92391"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x0, 0x58) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='9p\x00', &(0x7f0000000200)='?}!(\xde^.\'\\\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 11:12:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 11:12:52 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:12:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000000)) 11:12:52 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 11:12:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 11:12:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000000)) 11:12:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 11:12:52 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:12:52 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:12:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 11:12:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001780)=0x4000) 11:12:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000000)) 11:12:52 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 192.999794] [ 192.999963] ====================================================== [ 193.000374] WARNING: possible circular locking dependency detected [ 193.000795] 6.1.0-rc8-next-20221206 #1 Not tainted [ 193.001095] ------------------------------------------------------ [ 193.001474] syz-executor.0/5416 is trying to acquire lock: [ 193.001810] ffff8880106ba170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 193.002430] [ 193.002430] but task is already holding lock: [ 193.002786] ffff8880106b8b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 193.003445] [ 193.003445] which lock already depends on the new lock. [ 193.003445] [ 193.003934] [ 193.003934] the existing dependency chain (in reverse order) is: [ 193.004385] [ 193.004385] -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 193.004815] percpu_down_write+0x51/0x350 [ 193.005348] ext4_ind_migrate+0x23b/0x840 [ 193.006408] ext4_fileattr_set+0x1522/0x19f0 [ 193.007590] vfs_fileattr_set+0x780/0xb90 [ 193.008459] do_vfs_ioctl+0xa6c/0x1af0 [ 193.009269] __x64_sys_ioctl+0x110/0x210 [ 193.009580] do_syscall_64+0x3f/0x90 [ 193.009848] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.010214] [ 193.010214] -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 193.010686] down_read+0x9c/0x450 [ 193.010947] ext4_bmap+0x52/0x470 [ 193.011204] bmap+0xb0/0x130 [ 193.011454] jbd2_journal_bmap+0xac/0x190 [ 193.011745] jbd2_journal_flush+0x857/0xc10 [ 193.012059] __ext4_ioctl+0x9c5/0x4500 [ 193.012347] __x64_sys_ioctl+0x19e/0x210 [ 193.012641] do_syscall_64+0x3f/0x90 [ 193.012907] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.013268] [ 193.013268] -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 193.013733] mutex_lock_io_nested+0x14c/0x1330 [ 193.014055] jbd2_journal_flush+0x19e/0xc10 [ 193.014366] __ext4_ioctl+0x9c5/0x4500 [ 193.014651] __x64_sys_ioctl+0x19e/0x210 [ 193.014943] do_syscall_64+0x3f/0x90 [ 193.015207] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.015578] [ 193.015578] -> #0 (&journal->j_barrier){+.+.}-{3:3}: [ 193.016007] __lock_acquire+0x2a02/0x5e70 [ 193.016402] lock_acquire+0x1a6/0x530 [ 193.016786] __mutex_lock+0x136/0x14e0 [ 193.017182] jbd2_journal_lock_updates+0x162/0x310 [ 193.017663] ext4_change_inode_journal_flag+0x187/0x550 [ 193.018185] ext4_fileattr_set+0x14fb/0x19f0 [ 193.018630] vfs_fileattr_set+0x780/0xb90 [ 193.019042] do_vfs_ioctl+0xa6c/0x1af0 [ 193.019457] __x64_sys_ioctl+0x110/0x210 [ 193.019876] do_syscall_64+0x3f/0x90 [ 193.020245] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.020756] [ 193.020756] other info that might help us debug this: [ 193.020756] [ 193.021464] Chain exists of: [ 193.021464] &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem [ 193.021464] [ 193.022598] Possible unsafe locking scenario: [ 193.022598] [ 193.023113] CPU0 CPU1 [ 193.023559] ---- ---- [ 193.024004] lock(&sbi->s_writepages_rwsem); [ 193.024366] lock(&sb->s_type->i_mutex_key#6); [ 193.024840] lock(&sbi->s_writepages_rwsem); [ 193.025305] lock(&journal->j_barrier); [ 193.025584] [ 193.025584] *** DEADLOCK *** [ 193.025584] [ 193.025980] 4 locks held by syz-executor.0/5416: [ 193.026275] #0: ffff88801013e438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xa2f/0x1af0 [ 193.026825] #1: ffff88801ead5380 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xb90 [ 193.027472] #2: ffff88801ead5520 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 [ 193.028165] #3: ffff8880106b8b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 193.028945] [ 193.028945] stack backtrace: [ 193.029308] CPU: 1 PID: 5416 Comm: syz-executor.0 Not tainted 6.1.0-rc8-next-20221206 #1 [ 193.029901] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 193.030513] Call Trace: [ 193.030719] [ 193.030900] dump_stack_lvl+0x8f/0xb7 [ 193.031206] check_noncircular+0x263/0x2e0 [ 193.031552] ? __pfx_check_noncircular+0x10/0x10 [ 193.031947] ? hlock_conflict+0x58/0x200 [ 193.032275] ? __bfs+0x29e/0x6b0 [ 193.032561] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 193.032906] __lock_acquire+0x2a02/0x5e70 [ 193.033186] ? __pfx___lock_acquire+0x10/0x10 [ 193.033493] lock_acquire+0x1a6/0x530 [ 193.033743] ? jbd2_journal_lock_updates+0x162/0x310 [ 193.034070] ? __pfx_lock_acquire+0x10/0x10 [ 193.034362] ? find_held_lock+0x2c/0x110 [ 193.034626] ? lock_is_held_type+0xdb/0x130 [ 193.034910] __mutex_lock+0x136/0x14e0 [ 193.035163] ? jbd2_journal_lock_updates+0x162/0x310 [ 193.035507] ? lock_is_held_type+0xdb/0x130 [ 193.035794] ? jbd2_journal_lock_updates+0x162/0x310 [ 193.036161] ? __pfx___mutex_lock+0x10/0x10 [ 193.036452] ? lock_release+0x3b6/0x750 [ 193.036712] ? jbd2_journal_lock_updates+0x154/0x310 [ 193.037036] ? __pfx_lock_release+0x10/0x10 [ 193.037320] ? __pfx_do_raw_write_lock+0x10/0x10 [ 193.037637] ? __pfx_rcu_sync_enter+0x10/0x10 [ 193.037936] jbd2_journal_lock_updates+0x162/0x310 [ 193.038258] ? __pfx_jbd2_journal_lock_updates+0x10/0x10 [ 193.038613] ? _find_next_bit+0x11b/0x150 [ 193.038884] ? lock_is_held_type+0xdb/0x130 [ 193.039170] ext4_change_inode_journal_flag+0x187/0x550 [ 193.039511] ? __ext4_journal_stop+0x10b/0x1f0 [ 193.039807] ext4_fileattr_set+0x14fb/0x19f0 [ 193.040104] ? __pfx_ext4_fileattr_set+0x10/0x10 [ 193.040427] ? down_write+0x157/0x220 [ 193.040682] ? memset+0x24/0x50 [ 193.040904] ? fileattr_fill_flags+0x27f/0x320 [ 193.041197] vfs_fileattr_set+0x780/0xb90 [ 193.041469] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 193.041770] ? memset+0x24/0x50 [ 193.041994] do_vfs_ioctl+0xa6c/0x1af0 [ 193.042248] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 193.042539] ? inode_has_perm+0x171/0x1d0 [ 193.042816] ? __pfx_file_has_perm+0x10/0x10 [ 193.043113] ? selinux_file_ioctl+0xb5/0x260 [ 193.043425] __x64_sys_ioctl+0x110/0x210 [ 193.043692] do_syscall_64+0x3f/0x90 [ 193.043941] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.044275] RIP: 0033:0x7f5cad7d1b19 [ 193.044521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 193.045620] RSP: 002b:00007f5caad47188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.046087] RAX: ffffffffffffffda RBX: 00007f5cad8e4f60 RCX: 00007f5cad7d1b19 [ 193.046537] RDX: 0000000020001780 RSI: 0000000040086602 RDI: 0000000000000003 [ 193.046971] RBP: 00007f5cad82bf6d R08: 0000000000000000 R09: 0000000000000000 [ 193.047417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.047868] R13: 00007ffe2b008fdf R14: 00007f5caad47300 R15: 0000000000022000 [ 193.048312] 11:12:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:12:52 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000000)) 11:12:52 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:52 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:12:52 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:53 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:12:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:12:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001780)=0x4000) 11:12:53 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:12:53 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:53 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:53 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 193.476303] loop4: detected capacity change from 0 to 40 11:12:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:12:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001780)=0x4000) 11:12:53 executing program 7: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4000000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:12:53 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="558cfd7a23b5b98b09af65e64932dbe4b97953d4ff6f0b7e9e7f4b9402c2af269d8ef48807f90b81c7b09976b74fdfc45c41c468d7fc736144c38de40d348106ababbb3980a4b888099f4fcf06aaeb2777c7b1db34a6929ef9cc716465373293796c1cdcd4a861a12c5fbfc842810d20a79ff028bd1e7c9acb459a2550f57eee73299242c79e1d63f5f66a80a9751b0b81e18d806c455073a5051ff31a945a209db602bf31a9b77a4e200448cf0dc576e53d8426b8b74ac240d602f2ced2f822ccb03d6705b0afaf2b1885e2288eca6fa8d2ceb32e3dca2c28f418c22014a4b5cd6b9c0a17f0bc139eb10917f28654159112f9e25a666be3120c20d10dec67d4784c3c94427e96a17cb0320af6698dfd4f66742041e01ca65be52639b93862942580559bd3e5d11d8ae6899542dfeb9ce01fdf045b6bc38e3b87625c5eba360d94c7857251c4f9c64661248cdd1b70a4e5aa04cb22c5a8a46751fbdbff5bc3b298c34c276747cf87025878d807ac80f2bc5660223151b2e420b529071f21ff46faccc5b693b768e1c05117388b81c3f0559c4393efe4ef0b151de44ebceb0745f6220d4784ad02662d1c73d65fa782e4ad6e62f6baf4448b30148d6669bb924794790e513e266a8fcd5e5e1850d5c7234c64cbd6e85ee40834504db256272b9a5abc02d1774bf42d07d06ddea265edba70ccc59ba82a9ea0608a9d7fc57a28503366e05f500a5d0b9de9030337243a50cc8099ad55be38fb7c13bd3eabb3c56b18ed715d5f0dd6c4f393911d8c2976556fe667ef46c81460d9f7f893242086c7c52dcc0e7075167f90101144c5fd5591b8489bfeb2fd527ed49729303c33d4c631e3252781db51b254cc37440dda407d2beb984c9773c66e074dec7a9bb6d21e81b0df681b3cd27994ba2ce156ffe55c87bf349db30619aca44e35246d0c886e9c10d6c437a76df8ab64edebf9a7127e0ca8fd41ee174bfc339f81d90d913afb51ca4a379f1c9570ebf0dccfe876dc3ae685a1cc70bac036d56884af0dcfc33a4ddea6937506c2d9fe9fd0f6287232ad7be73c6f17c7be993326c38773fd858b71738bf6445fa4edc064d36c8c8af10e8eb78c99169acc9ee19fdcd1d52f47060009e89f5d056d631401f5e6cc75226e3de6a09f9a2a3affb90c55b23230df44c00bf07fdf03dbb212e30eeb19793617dabe0f2675dc59288bb0e21e312cd2ceddf5dcdd7d499ece2f06a11f99ca31232ca60366079d81ad977b06f17d6f6e66fe80876c316890505491e32f5a8753b33d61b53bd3dfcb0e00f7178b9b8d0c7a240c318561adcd600ec9da123fddb16d19a0dcf889e04cd449a73fec46bc5aab4259d06589be9e4d55ab7888868e84f651b2ec7b885101b62615f7fbf1e7bcd606ab3b3483d89c8187eca10f31d0c018d7907196776411d7f7e3ee8ce12fb729cf882fc11c1a2eecb6a7fd222ff5e133f9d46946eb89ebd4014ecb3c281fd186879c09cabf81299afd40b82ca79d53936bcbe0d0fe420da2b361b44c0ef8107d2a40b818ea8f5841cf26ebf8171feb4f1185a698a97ea33c3caf62d36642c9697dbb1e5f30d2e7f6118fb319436b7d9e4e77a2329cb5451ae2ed444dd35e354a119e036374de6275402998921af4c4de4c666fcd3446c869474d24074fe04f18e00a6f26b0e95e5b1e123cdd89f11ec4c2bf0be483b32ca1f737f9174614a4e2503ec85dd4da93a1a181eb4cc7873a8596daa567d84f2ca69b4226133f59ac06a7311a07b75acb957153f64efad74443963a49ef3b9d8541cfbc110e1cb93f5c29ae54a93de55dbc3be5cee734f4aec4d2cdca1dd86817628b37800ab46af033fd440b096381f9d7c5dd1eb3b20459b80b2968798580b7ff0281efc6fc6bd7a071125e55d6c01c0c428458ddbf41a58b6567b0cfe0a9288b6893ae5ef59dab5dc29c7cebf84d6b64a1101bef5e585057200a5435fafc71c996ed6089498a727da8361700370a18591cd8d411c2f6cd7330b23d9e8daede1b8196dccbc3fa3984e93ce54fd010f9da4d55393e8085f729d6f030e5020a11ea0b00316d095bbffcb99f9d882d21825ba8995792e17837d08954a5cffb55882a1ca87269bb36ed39051e46d7d068a081377f71809b920cea675c6cede68369cc8d88de92db06516950c7c0ab9c08fd930aa9cf50eccd2758fc06a7de8a8abaa6647ad115a48f9ff01da23253dc77b66c0e04c00699396142e5e9c0935a643720ecbdd8109b6fdb5f64465dec5221013eeba3912097bc84af31e3a8d6bae89814ef3111390c766b75149429ccea0e95de3265b6de53d7d0a4312ce26774e3226cb26c4c430f30ded8f42ad513b624966e094e1a08269d1ddd498807154345acccbbd125e309d373f7b4e8ca282ee6f0ad426c8ff4eaae4a4a0a90d48ecd744d3589b0299f804aee75e4f55060b7ea012279be1a74d887f90e735bd23a3d723c6549ece62af117c2486f8db81aae5ecac854b53b8d5e8014399f75eb7b1d98d2e8ce5b87c061eaabecf4d7831dd745de87dfc9656783faca14285bab435fc8aaf5cb03c0156590b07897c4637bb91d2c5b284fc7989cdf1436cac20a0ba3091d51ae3418ff5f453f0873fff178ee26f9a973e20bd2e8dfb3719aad36998ad862d0fbfcb2aed9d618ad5e868ce6bc17a5d3f9be18462ebb3a3d42deb2013401712116b3706a48440acee93c3545e86ebae84ad11fff4868e8e9015da45a946e2399f0f9141673fe3e8fefa8ddded66051ef5013aee424ae5ed85e64b8aad156715941f0cb8491960b0de6877bccdc39d8ee46a59f87f7d0a10f7f392a4a5d29b49810da4863fe4a04a1458a5c094456cc593d1efea920be8af3faac2b46c98c794c5f3080fe879705fd7584c4bc8c16731f3e079a0845591482dd24bc8527e830e98810366fc342f683b4c6e3d964e224528e2296a28e9c6139cc3d945fd0414849049ab982cf89181a541199da73438a55d11fb5b3926c2fa665dfedd7fb57f287325274e7d8394903395a59d2a2886b6c7aca4d9e7b012f15b40564167176bd094ecbd3bdd5cdab58e075328e79eb6d7f25d6ba09a3a987efb7a9d090aa208ea7a522e1ba6e23c84c305f49f67b95ad0e3d8219acd3f7ae6f72987f97c76e754120624dbb5a8f24736d8731a2b96735a3bef7ce1f5c623a3d39c9eef0b0ffa68b5b92e9aeb7d6a89539544de06ff497bde72be26e011c284e2a4da0a04ef022882a6301087c94b63edcc5d5592cb93abcb9ee246badd2e1108e49139231d94cfdcf67a71a5234cef9772d857470290ba9a8a2850ff6bd516adf8600214ca1476d3f744d88b951e5d0c7845743bd9b0a9cfe3f281703e3c3b78f3f8db772462c58b058df169d3d59247de8fdc41dd9dfd25097baf8e1a34e725fe59eb99a4c7d37703be0b22f2c79c6da18801e349dd1e6591564709ce903761aea80d597973c1bb33dd61a4fe3b2faefa821bfb6a3c9018ab0f5c99a229463fa66f8d4cfde66a80bef30f382eca50cf5ff7e3baf6c416eff38a87b7695cd67521f8966a42a884c562f611763673024796f0fd75e6be7f05d7a9131179fbfaaf2deaee14f928d88b6fc42556c3fab18f6072b7600a0e0739bd94725b7db6c15a3946fa6b09d137bad8473b602b9dfc8970915f0cc0ac892a26fee9febf4434e32a178e29d24c11c83f006845afb5e96f53c90457718fa858c3e1d6e464444df7cf2cb21cf37e869cd7f3eb0ae09e1383c54fc1acee6666a604b602570b1c03649396e25ad4dc268e387077d3ad826033843be029bbf9f0b5a06de6e4f906645036e7751607ce6d581139833fab4035888b4c4f41922ec0e3b69f068867f8917dadc801c16a92bfb53ff98ce03e326cdbd53389a5c3b4be173598dacf4b10159115a16efb16d768f3ad3f67e4822edaedc84ae035111a9ad22103805c0ea57e8cd4affb9f7ec128d123e350054dfecef093cd42a77fca1ca0ad0a8154d1aae1eb0769ff3e475e100d5e894a2b5db4ed99dd437290de641d1737ba4d0183df6199285fac5f0729523258b1ea67594897da27f82e8d735e2a847665f07a1824a89e395dcdf3699a025e88d469a02fd8320a5524cf7da0af3a158f1ebeb8290196f8250e72df31ae436d10866b3593faa3764ceadde4eb8f66a0a6896fe3a8c42068939640aa4e32cdf7fa78e97bf34602dca5bb235ec6a18e515a92a9b17bd6c9398166b373a457a9d661a808ea6dfa30700d7a19ef5f67b7b930df77971525585b35b0dd3e7d972bb1d530bbdd96d78dc7191794a8c8353d0a59e4392684c9908985d5a459a8e2d5debf82a88e973e54691ee09b65dc0ee9c3d0808d023e942e6560111a409dea4acba3bc32a02f227a41e2fb14f5f26e4e0397e640b378342a0f9273adb5396329801d593073748617088a25d5830d863f39eb6bd3546343f7c5b5160d17a65bd98a489bbcc464c9b40910f0cdc7f160c3cfe30b3fd756f1226b514f8fd94ed85a026cba8eda46259b0799841b337bbad86a5c0a752a79c8ddcd9ddb14b0310d57a5b11edf0fa992337421a7edb239f69b81d9d15d5dc0414dd20957c816dd4d4e564535ad9a4f8f6a9e79430391ea1afdbe8c740f03f6616ec416efd4eebb75e5e029a8b325298558ec8715ea89287e4ccc1fbc15b4d3fb37c4be9e3d9c77259d4e33dd23e476ca421bc5d527367879c68c6db61b107738bc023120a1f5f88bc429bd6d60cb449b7003a8f9c6ddf54bf170548e7b8dc044c38ff341f62bcd6b61eb42ffcac2d25311f25a72a8bedfc4355a939da54f28e302eba885c544543657631d4b71215322448b9307cd8cd1b30c7694c9f08e7f56b4cb73002f0526116e22593d268d8c348b0faed3d06e3d6bff81cca9cc02b9b7beb36735d3226cddfd212c3661ce7311a305c5bc58880e5b91ce0ba198e73442207cd1efab575c4c45246643717d35f25b92f6d8d578b61762dd7503edd6abe6878facfc2235402d781e34f7a992fea9e7bbbef4d4b07e22269c79999c5be949edfc82d7c038cbf66647350938190ad6d7ed7fd1fcf44df576e7e0dd9e9fcb4ff3d3728958db9e224038346690891aa7a8b98c4b0ff16db044f50924f475e0acf6a5c47628346510fdd6a1105c02554e0beca787face60fa65bbdf8c264f9c62eca7d7fedc51a1a5a2f4ed4c2c4c7d7d5c11cc33eb91534dfa37e3aa4dafb57197b4acad486b672c8ea022c77a1fb0e9a897b6880621736424f60899f0aec1b6441d735c8919c166ec0cdb0d2d3098c0b038d93cc8e0b89c07d89d0f8ac5126ae7582bd2c40ee3d7e5da69c8660db0e85b316d9fb79cb8201c382f961ad86e685dace286a224511029df97f3ee33fc36ee1103c83fadf01897c418ba12136bdc678596c3a515cdc5d7e7ab489935ee1cce1f94708a0a2f578840289266f85a48b8d13547e8ca418c5bcc2d8e77ee2f25ee7d16761b32e69be0dcac336a96fa897bbfa95129cb7753a07eadbc4a2e0b49898dcbbf0f50a2b1dd1d82c6d5200d9d02ba7ad51461e3fe38999903609d09ee8ea27cff3554cb682200baf85c9375297f9d327e39e42d1767b7954475924b358530ae638b3da7689ce33eae553a5484699be9acb3c39cd55f67e5c36cd301d3a89e902c1b58ee06b17faa804c4623abac58ce9e711d270fff25140e20ddf766e67a5ff95fa5b1e05e7aa45a56d55465a3ce419c94ddbe164265654623a71cf9680c70c2e4ef8050a1f689540697ebaaea4556e6eaac7bed49c40a8a7885350ed22", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:53 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) [ 193.600762] loop4: detected capacity change from 0 to 40 11:12:53 executing program 7: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4000000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:12:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001780)=0x4000) 11:12:53 executing program 7: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4000000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 193.857725] loop4: detected capacity change from 0 to 40 11:12:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:12:53 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x4) 11:12:53 executing program 7: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4000000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:12:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x4) 11:12:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) 11:12:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x4) 11:12:53 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 11:12:53 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:12:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 11:12:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 11:12:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 11:12:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x4) 11:12:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 11:12:54 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:12:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='cramfs\x00', 0x1000, 0x0) lstat(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x7, 0x9}) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4497, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6857, &(0x7f0000000300)={0x0, 0x3e1e, 0x8, 0x2, 0x38e, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x90201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 11:12:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:12:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:12:54 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x2a002) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="a2", 0x1}], 0x1, 0x0, 0x0) 11:12:54 executing program 6: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x120}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:12:54 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:12:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x128}}, 0x0) 11:12:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r0}, 0x18, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='nfs4\x00', 0x2000000, &(0x7f0000000540)='\x06\xf3\xa1\x9dP\xf7\b\x00\x00\x00\x00\x00\x00\x00@qR6\xd9\xfc\x1a\x16\xe5\xad\b\xbd%\x1c3fQP\xa4\x16\xa7\x1bW\x90\xac\xf6+H\xa7\v\x84\xe7\xcf\xe6H\x18h\xdb\xb9\x02R[Z\x05\x8dE\x9e6\xf5\x00'/74) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x10) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') 11:12:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in=@loopback, {@in6=@local, @in=@private}, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x128}}, 0x0) 11:12:54 executing program 6: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x120}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:12:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r0}, 0x18, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='nfs4\x00', 0x2000000, &(0x7f0000000540)='\x06\xf3\xa1\x9dP\xf7\b\x00\x00\x00\x00\x00\x00\x00@qR6\xd9\xfc\x1a\x16\xe5\xad\b\xbd%\x1c3fQP\xa4\x16\xa7\x1bW\x90\xac\xf6+H\xa7\v\x84\xe7\xcf\xe6H\x18h\xdb\xb9\x02R[Z\x05\x8dE\x9e6\xf5\x00'/74) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x10) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mount(&(0x7f0000000880)=@loop={'/d VM DIAGNOSIS: 11:12:53 Registers: info registers vcpu 0 RAX=ffff88806c400000 RBX=0000000022f91d38 RCX=0000000000000013 RDX=0000000000091d38 RSI=ffff888043fcf738 RDI=0000000000000002 RBP=0000000000000000 RSP=ffff888043fcf638 R8 =0000000000000013 R9 =ffff888017eb1220 R10=ffff88806c88e9c0 R11=0000000000000001 R12=0000000000000000 R13=0000000000000001 R14=0000000000092c40 R15=ffff888043fcf6a8 RIP=ffffffff82232d09 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555561de400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe479dc65000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe479dc63000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c121000 CR3=0000000017fc4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f28c09f17c000007f28c09f17c8 XMM02=00007f28c09f17e000007f28c09f17c0 XMM03=00007f28c09f17c800007f28c09f17c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8248b635 RDI=ffffffff87fb5b60 RBP=ffffffff87fb5b20 RSP=ffff888043f8efb0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87fb5b20 R14=0000000000000010 R15=ffffffff8248b620 RIP=ffffffff8248b68d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5caad47700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe47e4b49000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe47e4b47000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c323000 CR3=000000001c34a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000