Warning: Permanently added '[localhost]:20308' (ECDSA) to the list of known hosts. 2023/08/22 19:23:57 fuzzer started 2023/08/22 19:23:58 dialing manager at localhost:33549 syzkaller login: [ 94.022684] cgroup: Unknown subsys name 'net' [ 94.204994] cgroup: Unknown subsys name 'rlimit' [ 106.674027] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2023/08/22 19:24:11 syscalls: 2217 2023/08/22 19:24:11 code coverage: enabled 2023/08/22 19:24:11 comparison tracing: enabled 2023/08/22 19:24:11 extra coverage: enabled 2023/08/22 19:24:11 setuid sandbox: enabled 2023/08/22 19:24:11 namespace sandbox: enabled 2023/08/22 19:24:11 Android sandbox: enabled 2023/08/22 19:24:11 fault injection: enabled 2023/08/22 19:24:11 leak checking: enabled 2023/08/22 19:24:11 net packet injection: enabled 2023/08/22 19:24:11 net device setup: enabled 2023/08/22 19:24:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/22 19:24:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/22 19:24:11 USB emulation: enabled 2023/08/22 19:24:11 hci packet injection: enabled 2023/08/22 19:24:11 wifi device emulation: enabled 2023/08/22 19:24:11 802.15.4 emulation: enabled 2023/08/22 19:24:11 fetching corpus: 0, signal 0/2000 (executing program) 2023/08/22 19:24:11 fetching corpus: 50, signal 24842/28413 (executing program) 2023/08/22 19:24:11 fetching corpus: 100, signal 32487/37661 (executing program) 2023/08/22 19:24:12 fetching corpus: 150, signal 43670/50193 (executing program) 2023/08/22 19:24:12 fetching corpus: 200, signal 49614/57545 (executing program) 2023/08/22 19:24:12 fetching corpus: 250, signal 56091/65288 (executing program) 2023/08/22 19:24:12 fetching corpus: 300, signal 61214/71623 (executing program) 2023/08/22 19:24:12 fetching corpus: 350, signal 64610/76275 (executing program) 2023/08/22 19:24:12 fetching corpus: 400, signal 68951/81732 (executing program) 2023/08/22 19:24:12 fetching corpus: 450, signal 72685/86527 (executing program) 2023/08/22 19:24:12 fetching corpus: 500, signal 75899/90815 (executing program) 2023/08/22 19:24:13 fetching corpus: 550, signal 78960/94947 (executing program) 2023/08/22 19:24:13 fetching corpus: 600, signal 81384/98437 (executing program) 2023/08/22 19:24:13 fetching corpus: 650, signal 84658/102652 (executing program) 2023/08/22 19:24:13 fetching corpus: 700, signal 87140/106124 (executing program) 2023/08/22 19:24:13 fetching corpus: 750, signal 89317/109235 (executing program) 2023/08/22 19:24:13 fetching corpus: 800, signal 91603/112465 (executing program) 2023/08/22 19:24:13 fetching corpus: 850, signal 95856/117223 (executing program) 2023/08/22 19:24:13 fetching corpus: 900, signal 99490/121437 (executing program) 2023/08/22 19:24:13 fetching corpus: 950, signal 101379/124148 (executing program) 2023/08/22 19:24:13 fetching corpus: 1000, signal 104543/127885 (executing program) 2023/08/22 19:24:14 fetching corpus: 1050, signal 106802/130888 (executing program) 2023/08/22 19:24:14 fetching corpus: 1100, signal 108618/133476 (executing program) 2023/08/22 19:24:14 fetching corpus: 1150, signal 110202/135816 (executing program) 2023/08/22 19:24:14 fetching corpus: 1200, signal 113079/139134 (executing program) 2023/08/22 19:24:14 fetching corpus: 1250, signal 115222/141912 (executing program) 2023/08/22 19:24:14 fetching corpus: 1300, signal 117039/144346 (executing program) 2023/08/22 19:24:14 fetching corpus: 1350, signal 118163/146274 (executing program) 2023/08/22 19:24:14 fetching corpus: 1400, signal 119422/148241 (executing program) 2023/08/22 19:24:15 fetching corpus: 1450, signal 121123/150490 (executing program) 2023/08/22 19:24:15 fetching corpus: 1500, signal 124321/153840 (executing program) 2023/08/22 19:24:15 fetching corpus: 1550, signal 125406/155617 (executing program) 2023/08/22 19:24:15 fetching corpus: 1600, signal 127704/158223 (executing program) 2023/08/22 19:24:15 fetching corpus: 1650, signal 129375/160356 (executing program) 2023/08/22 19:24:15 fetching corpus: 1700, signal 131298/162617 (executing program) 2023/08/22 19:24:15 fetching corpus: 1750, signal 132871/164596 (executing program) 2023/08/22 19:24:15 fetching corpus: 1800, signal 134233/166393 (executing program) 2023/08/22 19:24:15 fetching corpus: 1850, signal 135615/168203 (executing program) 2023/08/22 19:24:16 fetching corpus: 1900, signal 136794/169824 (executing program) 2023/08/22 19:24:16 fetching corpus: 1950, signal 137829/171330 (executing program) 2023/08/22 19:24:16 fetching corpus: 2000, signal 138725/172799 (executing program) 2023/08/22 19:24:16 fetching corpus: 2050, signal 139420/174078 (executing program) 2023/08/22 19:24:16 fetching corpus: 2100, signal 140556/175648 (executing program) 2023/08/22 19:24:16 fetching corpus: 2150, signal 142239/177514 (executing program) 2023/08/22 19:24:16 fetching corpus: 2200, signal 143495/179065 (executing program) 2023/08/22 19:24:16 fetching corpus: 2250, signal 144818/180647 (executing program) 2023/08/22 19:24:16 fetching corpus: 2300, signal 145799/182071 (executing program) 2023/08/22 19:24:17 fetching corpus: 2350, signal 146654/183373 (executing program) 2023/08/22 19:24:17 fetching corpus: 2400, signal 148216/185068 (executing program) 2023/08/22 19:24:17 fetching corpus: 2450, signal 149330/186420 (executing program) 2023/08/22 19:24:17 fetching corpus: 2500, signal 150602/187889 (executing program) 2023/08/22 19:24:17 fetching corpus: 2550, signal 152227/189523 (executing program) 2023/08/22 19:24:17 fetching corpus: 2600, signal 153059/190661 (executing program) 2023/08/22 19:24:17 fetching corpus: 2650, signal 153783/191716 (executing program) 2023/08/22 19:24:17 fetching corpus: 2700, signal 155068/193109 (executing program) 2023/08/22 19:24:17 fetching corpus: 2750, signal 156230/194433 (executing program) 2023/08/22 19:24:18 fetching corpus: 2800, signal 157037/195530 (executing program) 2023/08/22 19:24:18 fetching corpus: 2850, signal 158012/196679 (executing program) 2023/08/22 19:24:18 fetching corpus: 2900, signal 159118/197926 (executing program) 2023/08/22 19:24:18 fetching corpus: 2950, signal 160157/199066 (executing program) 2023/08/22 19:24:18 fetching corpus: 3000, signal 161463/200371 (executing program) 2023/08/22 19:24:18 fetching corpus: 3050, signal 162132/201372 (executing program) 2023/08/22 19:24:18 fetching corpus: 3100, signal 163063/202470 (executing program) 2023/08/22 19:24:18 fetching corpus: 3150, signal 164076/203560 (executing program) 2023/08/22 19:24:19 fetching corpus: 3200, signal 164862/204532 (executing program) 2023/08/22 19:24:19 fetching corpus: 3250, signal 165867/205565 (executing program) 2023/08/22 19:24:19 fetching corpus: 3300, signal 166393/206456 (executing program) 2023/08/22 19:24:19 fetching corpus: 3350, signal 167011/207309 (executing program) 2023/08/22 19:24:19 fetching corpus: 3400, signal 167737/208235 (executing program) 2023/08/22 19:24:19 fetching corpus: 3450, signal 168391/209090 (executing program) 2023/08/22 19:24:19 fetching corpus: 3500, signal 168995/209915 (executing program) 2023/08/22 19:24:19 fetching corpus: 3550, signal 169969/210862 (executing program) 2023/08/22 19:24:19 fetching corpus: 3600, signal 170639/211746 (executing program) 2023/08/22 19:24:20 fetching corpus: 3650, signal 171147/212484 (executing program) 2023/08/22 19:24:20 fetching corpus: 3700, signal 171945/213309 (executing program) 2023/08/22 19:24:20 fetching corpus: 3750, signal 172639/214093 (executing program) 2023/08/22 19:24:20 fetching corpus: 3800, signal 173186/214810 (executing program) 2023/08/22 19:24:20 fetching corpus: 3850, signal 173660/215480 (executing program) 2023/08/22 19:24:20 fetching corpus: 3900, signal 174561/216311 (executing program) 2023/08/22 19:24:20 fetching corpus: 3950, signal 175990/217314 (executing program) 2023/08/22 19:24:20 fetching corpus: 4000, signal 176670/218066 (executing program) 2023/08/22 19:24:20 fetching corpus: 4050, signal 177182/218761 (executing program) 2023/08/22 19:24:21 fetching corpus: 4100, signal 177847/219485 (executing program) 2023/08/22 19:24:21 fetching corpus: 4150, signal 178359/220138 (executing program) 2023/08/22 19:24:21 fetching corpus: 4200, signal 178996/220780 (executing program) 2023/08/22 19:24:21 fetching corpus: 4250, signal 179550/221408 (executing program) 2023/08/22 19:24:21 fetching corpus: 4300, signal 180359/222133 (executing program) 2023/08/22 19:24:21 fetching corpus: 4350, signal 180880/222759 (executing program) 2023/08/22 19:24:21 fetching corpus: 4400, signal 181443/223351 (executing program) 2023/08/22 19:24:21 fetching corpus: 4450, signal 182145/223995 (executing program) 2023/08/22 19:24:22 fetching corpus: 4500, signal 182716/224562 (executing program) 2023/08/22 19:24:22 fetching corpus: 4550, signal 183247/225143 (executing program) 2023/08/22 19:24:22 fetching corpus: 4600, signal 184088/225789 (executing program) 2023/08/22 19:24:22 fetching corpus: 4650, signal 184594/226339 (executing program) 2023/08/22 19:24:22 fetching corpus: 4700, signal 185101/226890 (executing program) 2023/08/22 19:24:22 fetching corpus: 4750, signal 185628/227430 (executing program) 2023/08/22 19:24:22 fetching corpus: 4800, signal 186401/228008 (executing program) 2023/08/22 19:24:22 fetching corpus: 4850, signal 186791/228519 (executing program) 2023/08/22 19:24:23 fetching corpus: 4900, signal 187327/229035 (executing program) 2023/08/22 19:24:23 fetching corpus: 4950, signal 187754/229514 (executing program) 2023/08/22 19:24:23 fetching corpus: 5000, signal 188290/229972 (executing program) 2023/08/22 19:24:23 fetching corpus: 5050, signal 188779/230440 (executing program) 2023/08/22 19:24:23 fetching corpus: 5100, signal 189364/230925 (executing program) 2023/08/22 19:24:23 fetching corpus: 5150, signal 190082/231390 (executing program) 2023/08/22 19:24:23 fetching corpus: 5200, signal 190595/231808 (executing program) 2023/08/22 19:24:23 fetching corpus: 5250, signal 191048/232246 (executing program) 2023/08/22 19:24:23 fetching corpus: 5300, signal 191510/232692 (executing program) 2023/08/22 19:24:23 fetching corpus: 5350, signal 192156/233133 (executing program) 2023/08/22 19:24:24 fetching corpus: 5400, signal 192412/233548 (executing program) 2023/08/22 19:24:24 fetching corpus: 5450, signal 192740/233948 (executing program) 2023/08/22 19:24:24 fetching corpus: 5500, signal 193622/234369 (executing program) 2023/08/22 19:24:24 fetching corpus: 5550, signal 193955/234722 (executing program) 2023/08/22 19:24:24 fetching corpus: 5600, signal 194438/235085 (executing program) 2023/08/22 19:24:24 fetching corpus: 5650, signal 194940/235449 (executing program) 2023/08/22 19:24:24 fetching corpus: 5700, signal 195514/235797 (executing program) 2023/08/22 19:24:24 fetching corpus: 5750, signal 195979/236162 (executing program) 2023/08/22 19:24:24 fetching corpus: 5800, signal 196580/236484 (executing program) 2023/08/22 19:24:25 fetching corpus: 5850, signal 197012/236827 (executing program) 2023/08/22 19:24:25 fetching corpus: 5900, signal 197547/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 5950, signal 197930/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6000, signal 198305/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6050, signal 198683/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6100, signal 199125/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6150, signal 199623/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6200, signal 200227/236975 (executing program) 2023/08/22 19:24:25 fetching corpus: 6250, signal 200800/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6300, signal 201176/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6350, signal 201528/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6400, signal 201921/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6450, signal 202365/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6500, signal 202669/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6550, signal 203093/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6600, signal 203641/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6650, signal 204020/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6700, signal 204479/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6750, signal 205086/236975 (executing program) 2023/08/22 19:24:26 fetching corpus: 6800, signal 205388/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 6850, signal 205797/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 6900, signal 206067/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 6950, signal 206548/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7000, signal 207068/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7050, signal 207419/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7100, signal 207879/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7150, signal 208347/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7200, signal 208669/236975 (executing program) 2023/08/22 19:24:27 fetching corpus: 7250, signal 208920/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7300, signal 209304/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7350, signal 210657/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7400, signal 210958/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7450, signal 211862/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7500, signal 212158/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7550, signal 213119/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7600, signal 213577/236975 (executing program) 2023/08/22 19:24:28 fetching corpus: 7650, signal 213950/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7700, signal 214348/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7750, signal 214701/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7800, signal 215049/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7850, signal 215295/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7900, signal 215641/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 7950, signal 215871/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 8000, signal 216215/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 8050, signal 216429/236975 (executing program) 2023/08/22 19:24:29 fetching corpus: 8100, signal 216809/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8150, signal 217198/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8200, signal 217652/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8250, signal 218086/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8300, signal 218298/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8350, signal 218649/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8399, signal 219126/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8448, signal 219445/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8498, signal 219896/236975 (executing program) 2023/08/22 19:24:30 fetching corpus: 8548, signal 220447/236977 (executing program) 2023/08/22 19:24:31 fetching corpus: 8598, signal 220791/236977 (executing program) 2023/08/22 19:24:31 fetching corpus: 8648, signal 221540/236977 (executing program) 2023/08/22 19:24:31 fetching corpus: 8698, signal 221896/236977 (executing program) 2023/08/22 19:24:31 fetching corpus: 8748, signal 222080/236979 (executing program) 2023/08/22 19:24:31 fetching corpus: 8798, signal 222261/236979 (executing program) 2023/08/22 19:24:31 fetching corpus: 8848, signal 222569/236979 (executing program) 2023/08/22 19:24:31 fetching corpus: 8898, signal 222972/236979 (executing program) 2023/08/22 19:24:31 fetching corpus: 8948, signal 223808/236979 (executing program) 2023/08/22 19:24:31 fetching corpus: 8998, signal 224115/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9048, signal 224401/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9098, signal 224631/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9148, signal 224941/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9198, signal 225117/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9248, signal 225347/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9297, signal 225639/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9347, signal 225943/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9397, signal 226207/236979 (executing program) 2023/08/22 19:24:32 fetching corpus: 9446, signal 226501/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9496, signal 226796/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9546, signal 227103/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9596, signal 227470/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9646, signal 228336/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9696, signal 228541/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9746, signal 228868/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9796, signal 229086/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9846, signal 229322/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9896, signal 229688/237001 (executing program) 2023/08/22 19:24:33 fetching corpus: 9946, signal 229920/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 9996, signal 230165/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10046, signal 230524/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10096, signal 230820/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10146, signal 231163/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10196, signal 231441/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10245, signal 231610/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10295, signal 231845/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10345, signal 232437/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10395, signal 232573/237001 (executing program) 2023/08/22 19:24:34 fetching corpus: 10445, signal 232803/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10495, signal 233085/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10545, signal 233294/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10595, signal 233488/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10645, signal 233720/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10695, signal 233885/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10719, signal 233992/237001 (executing program) 2023/08/22 19:24:35 fetching corpus: 10719, signal 233992/237001 (executing program) 2023/08/22 19:24:37 starting 8 fuzzer processes 19:24:37 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/kexec_crash_size', 0x7d1204c4af9dbdae, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, r2, 0x805}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008801}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb197}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000000000000000400bf003e0008026d1d59b13c9f39d01efb4f42cb664c95d3633dc0d9172ab06dfc35f828deec8afcf8ed"], 0x125) 19:24:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 19:24:37 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:24:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)="00050000001b00fbe3d94c9c1e303aeb14283f11df56eea4baccca62db9e", 0x1e}, {&(0x7f0000000180)="3d1225271730ed69a969132cb7f5853079f6ddd8cad7835a2b08030e8d1bf9d8fac992ef", 0x24}], 0x2}}], 0x1, 0x0) [ 132.953574] audit: type=1400 audit(1692732277.787:6): avc: denied { execmem } for pid=269 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:24:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 19:24:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 19:24:37 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) migrate_pages(0x0, 0x3, 0x0, &(0x7f00000000c0)=0x4859) 19:24:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 134.393049] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 134.400213] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 134.405298] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 134.410492] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 134.415974] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 134.419140] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 134.420768] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 134.428321] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 134.431003] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 134.432288] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 134.438281] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 134.440899] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 134.442484] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 134.447986] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 134.449996] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 134.453091] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 134.471398] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 134.473417] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 134.480667] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 134.495335] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 134.497350] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 134.498073] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 134.500530] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 134.505555] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 134.510507] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 134.513379] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 134.518967] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 134.521762] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 134.523763] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 134.523997] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.461855] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 136.462733] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 136.525926] Bluetooth: hci3: command 0x0409 tx timeout [ 136.527027] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 136.589786] Bluetooth: hci1: command 0x0409 tx timeout [ 136.590307] Bluetooth: hci2: command 0x0409 tx timeout [ 136.590359] Bluetooth: hci0: command 0x0409 tx timeout [ 136.653762] Bluetooth: hci6: command 0x0409 tx timeout [ 138.574772] Bluetooth: hci3: command 0x041b tx timeout [ 138.640693] Bluetooth: hci0: command 0x041b tx timeout [ 138.641535] Bluetooth: hci1: command 0x041b tx timeout [ 138.641677] Bluetooth: hci2: command 0x041b tx timeout [ 138.702158] Bluetooth: hci6: command 0x041b tx timeout [ 139.386037] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 139.387273] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 139.388226] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 139.390910] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 139.420344] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 139.426012] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 139.571819] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 139.608207] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 139.613514] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 139.626123] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 139.638419] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 139.640214] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 140.621682] Bluetooth: hci3: command 0x040f tx timeout [ 140.685689] Bluetooth: hci1: command 0x040f tx timeout [ 140.685704] Bluetooth: hci0: command 0x040f tx timeout [ 140.686839] Bluetooth: hci2: command 0x040f tx timeout [ 140.750818] Bluetooth: hci6: command 0x040f tx timeout [ 141.519452] Bluetooth: hci4: command 0x0409 tx timeout [ 141.520609] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 141.776049] Bluetooth: hci7: command 0x0409 tx timeout [ 142.669690] Bluetooth: hci3: command 0x0419 tx timeout [ 142.733711] Bluetooth: hci2: command 0x0419 tx timeout [ 142.734110] Bluetooth: hci1: command 0x0419 tx timeout [ 142.734148] Bluetooth: hci0: command 0x0419 tx timeout [ 142.799158] Bluetooth: hci6: command 0x0419 tx timeout [ 143.568719] Bluetooth: hci4: command 0x041b tx timeout [ 143.821858] Bluetooth: hci7: command 0x041b tx timeout [ 145.613712] Bluetooth: hci4: command 0x040f tx timeout [ 145.869882] Bluetooth: hci7: command 0x040f tx timeout [ 146.765734] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 147.661680] Bluetooth: hci4: command 0x0419 tx timeout [ 147.919718] Bluetooth: hci7: command 0x0419 tx timeout [ 149.868009] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 149.870609] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 149.872109] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 149.878297] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 149.883239] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 149.884612] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 151.949766] Bluetooth: hci5: command 0x0409 tx timeout [ 153.997696] Bluetooth: hci5: command 0x041b tx timeout [ 156.046406] Bluetooth: hci5: command 0x040f tx timeout [ 158.094900] Bluetooth: hci5: command 0x0419 tx timeout [ 197.108074] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 197.115272] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 197.119918] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 197.129991] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 197.144008] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 197.150333] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 197.182025] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 197.187286] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 197.191911] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 197.233206] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 197.235726] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 197.241892] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 198.414189] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 199.118720] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 199.182683] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 199.246050] Bluetooth: hci2: command 0x0409 tx timeout [ 199.309720] Bluetooth: hci3: command 0x0409 tx timeout [ 201.293695] Bluetooth: hci2: command 0x041b tx timeout [ 201.358380] Bluetooth: hci3: command 0x041b tx timeout [ 201.396548] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 201.398167] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 201.401894] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 201.404738] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 201.407197] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 201.410055] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 202.087160] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 202.092099] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 202.093736] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 202.110391] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 202.126225] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 202.130896] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 202.859097] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 202.864830] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 202.869068] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 202.880793] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 202.903094] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 202.906973] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 203.021712] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 203.342703] Bluetooth: hci2: command 0x040f tx timeout [ 203.405883] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 203.407682] Bluetooth: hci3: command 0x040f tx timeout [ 203.470707] Bluetooth: hci1: command 0x0409 tx timeout [ 204.174714] Bluetooth: hci6: command 0x0409 tx timeout [ 205.005999] Bluetooth: hci7: command 0x0409 tx timeout [ 205.390940] Bluetooth: hci2: command 0x0419 tx timeout [ 205.456679] Bluetooth: hci3: command 0x0419 tx timeout [ 205.518935] Bluetooth: hci1: command 0x041b tx timeout [ 206.222693] Bluetooth: hci6: command 0x041b tx timeout [ 206.539846] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.540451] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.754214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.754935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.053686] Bluetooth: hci7: command 0x041b tx timeout [ 207.565969] Bluetooth: hci1: command 0x040f tx timeout [ 207.969230] syz-executor.7[4073]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 208.009261] audit: type=1400 audit(1692732352.840:7): avc: denied { open } for pid=4071 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 208.012171] audit: type=1400 audit(1692732352.840:8): avc: denied { kernel } for pid=4071 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 208.269787] Bluetooth: hci6: command 0x040f tx timeout [ 208.328987] syz-executor.7[4093]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 208.397859] Bluetooth: hci0: Opcode 0x c03 failed: -110 19:25:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 208.672368] syz-executor.7[4105]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 208.718694] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 208.774683] hrtimer: interrupt took 40106 ns [ 209.102747] Bluetooth: hci7: command 0x040f tx timeout 19:25:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 209.291145] syz-executor.7[4135]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 209.614073] Bluetooth: hci1: command 0x0419 tx timeout 19:25:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 210.070312] syz-executor.7[4165]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 210.317704] Bluetooth: hci6: command 0x0419 tx timeout 19:25:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 210.974744] syz-executor.7[4212]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 211.150046] Bluetooth: hci7: command 0x0419 tx timeout 19:25:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 211.700151] syz-executor.7[4242]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:25:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000000000000,flush,nodovs,noeots,euid<', @ANYRESDEC=0x0, @ANYBLOB='(s-ackfshat=),\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 212.381254] syz-executor.7[4280]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:25:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045440, 0xf0ff1f00000000) 19:25:58 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xffffffb8}) [ 213.417343] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 214.157906] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 214.541740] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 217.004122] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 217.010044] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 217.011728] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 217.024960] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 217.027572] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 217.033924] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 217.447086] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 217.456414] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 217.459978] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 217.483065] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 217.503053] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 217.509922] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 219.087751] Bluetooth: hci0: command 0x0409 tx timeout [ 219.599224] Bluetooth: hci4: command 0x0409 tx timeout [ 221.134915] Bluetooth: hci0: command 0x041b tx timeout [ 221.646753] Bluetooth: hci4: command 0x041b tx timeout [ 223.181754] Bluetooth: hci0: command 0x040f tx timeout [ 223.694404] Bluetooth: hci4: command 0x040f tx timeout [ 225.230713] Bluetooth: hci0: command 0x0419 tx timeout [ 225.742877] Bluetooth: hci4: command 0x0419 tx timeout [ 250.914490] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.915592] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.210152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.211543] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.431548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.433089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.630216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.630739] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.935682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.936223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.182404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.182981] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.986184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.986724] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.108354] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.109221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.954363] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 262.957446] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 262.961040] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 262.968278] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 262.983542] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 262.988044] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 265.038409] Bluetooth: hci1: command 0x0409 tx timeout [ 265.998723] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 267.087979] Bluetooth: hci1: command 0x041b tx timeout [ 267.560764] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.561311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.626688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.627180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.134047] Bluetooth: hci1: command 0x040f tx timeout [ 269.179669] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.180170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.233819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.234298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.541743] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 271.181799] Bluetooth: hci1: command 0x0419 tx timeout [ 272.997007] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 273.000879] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 273.003167] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 273.022360] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 273.030238] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 273.032631] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 274.062410] Bluetooth: hci5: command 0x0406 tx timeout [ 275.085845] Bluetooth: hci7: command 0x0409 tx timeout [ 277.134737] Bluetooth: hci7: command 0x041b tx timeout [ 279.181710] Bluetooth: hci7: command 0x040f tx timeout [ 281.230443] Bluetooth: hci7: command 0x0419 tx timeout [ 286.092598] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.093179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.128510] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.129036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.581331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.582292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.719129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.720097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:27:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)={0x1, @write_def_err_data_reporting={{0xc5b, 0x1}}}, 0x5) 19:27:29 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xffffffb8}) 19:27:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:27:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 19:27:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:27:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c7, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f0000000140)) 19:27:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 19:27:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) [ 305.232033] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:27:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)={0x1, @write_def_err_data_reporting={{0xc5b, 0x1}}}, 0x5) 19:27:30 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xffffffb8}) 19:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:27:30 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:27:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 19:27:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) 19:27:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 19:27:30 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x81}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7, @fixed}, 0xe) [ 306.224091] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:27:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:27:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)={0x1, @write_def_err_data_reporting={{0xc5b, 0x1}}}, 0x5) 19:27:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="85ad1ab2fc10c2c865735b34a17c9095", 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000440)={0x0, 0x100, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 306.451669] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:27:31 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xffffffb8}) 19:27:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)={0x1, @write_def_err_data_reporting={{0xc5b, 0x1}}}, 0x5) 19:27:31 executing program 6: sched_getscheduler(0x0) 19:27:31 executing program 6: sched_getscheduler(0x0) 19:27:31 executing program 6: sched_getscheduler(0x0) 19:27:31 executing program 6: sched_getscheduler(0x0) 19:27:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7feb797c, 0x8}) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) pwrite64(r0, &(0x7f0000000140)='o', 0x1, 0x0) 19:27:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7feb797c, 0x8}) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) pwrite64(r0, &(0x7f0000000140)='o', 0x1, 0x0) 19:27:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7feb797c, 0x8}) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) pwrite64(r0, &(0x7f0000000140)='o', 0x1, 0x0) [ 308.622257] Bluetooth: hci7: command 0x0405 tx timeout 19:27:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7feb797c, 0x8}) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) pwrite64(r0, &(0x7f0000000140)='o', 0x1, 0x0) 19:27:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 19:27:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) 19:27:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 19:27:33 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x1, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000001c0)) 19:27:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 19:27:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:27:33 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) 19:27:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 19:27:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x1, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000001c0)) 19:27:34 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) 19:27:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 19:27:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@null, @rose, @default, @null, @netrom, @null, @null, @null]}, &(0x7f0000000080)=0x80) 19:27:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) 19:27:34 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c}}) 19:27:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:27:34 executing program 5: setpriority(0x0, 0x0, 0xffffffff) 19:27:34 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, &(0x7f0000000000), 0x4) 19:27:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x1, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000001c0)) 19:27:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@null, @rose, @default, @null, @netrom, @null, @null, @null]}, &(0x7f0000000080)=0x80) 19:27:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:27:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:27:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x11, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 19:27:34 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, &(0x7f0000000000), 0x4) 19:27:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 19:27:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x1, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000001c0)) 19:27:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x4010) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000040), 0x0, 0x4) 19:27:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@null, @rose, @default, @null, @netrom, @null, @null, @null]}, &(0x7f0000000080)=0x80) 19:27:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00'}) 19:27:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:27:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:27:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, &(0x7f0000000000), 0x4) 19:27:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 19:27:35 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 19:27:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0103004d34ecc09716cf1c00000004000180"], 0x18}}, 0x0) 19:27:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@null, @rose, @default, @null, @netrom, @null, @null, @null]}, &(0x7f0000000080)=0x80) 19:27:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0xa2080, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x6f9}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 19:27:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:27:35 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, &(0x7f0000000000), 0x4) 19:27:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newae={0x64, 0x1e, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in6=@dev}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 19:27:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0103004d34ecc09716cf1c00000004000180"], 0x18}}, 0x0) 19:27:35 executing program 6: io_setup(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 19:27:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newae={0x64, 0x1e, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in6=@dev}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 19:27:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:27:36 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) setresgid(0xffffffffffffffff, r2, 0x0) 19:27:36 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x0, "56ac30f2c6971cc22b78ba4139e4201d40881c9325d30c92b4d37f94a2c16893"}) 19:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000c00), 0x90) [ 311.674570] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 19:27:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newae={0x64, 0x1e, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in6=@dev}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 19:27:36 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:36 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) setresgid(0xffffffffffffffff, r2, 0x0) 19:27:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0103004d34ecc09716cf1c00000004000180"], 0x18}}, 0x0) 19:27:37 executing program 6: io_setup(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 313.230697] Bluetooth: hci7: command 0x0405 tx timeout [ 313.706465] audit: type=1326 audit(1692732458.535:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7973 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7c15d7b19 code=0x0 19:27:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newae={0x64, 0x1e, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in6=@dev}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 19:27:38 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) setresgid(0xffffffffffffffff, r2, 0x0) 19:27:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0103004d34ecc09716cf1c00000004000180"], 0x18}}, 0x0) 19:27:38 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:38 executing program 6: io_setup(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 19:27:38 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x0, "56ac30f2c6971cc22b78ba4139e4201d40881c9325d30c92b4d37f94a2c16893"}) 19:27:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0xa2080, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x6f9}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 19:27:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:27:38 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) setresgid(0xffffffffffffffff, r2, 0x0) 19:27:38 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x0, "56ac30f2c6971cc22b78ba4139e4201d40881c9325d30c92b4d37f94a2c16893"}) [ 314.187460] audit: type=1326 audit(1692732458.991:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7c15d7b19 code=0x0 19:27:39 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x0, "56ac30f2c6971cc22b78ba4139e4201d40881c9325d30c92b4d37f94a2c16893"}) 19:27:39 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:39 executing program 6: io_setup(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 19:27:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:39 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0xa2080, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x6f9}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 19:27:39 executing program 0: syz_mount_image$msdos(&(0x7f0000002500), 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f0000002580)="dd", 0x1}], 0x0, &(0x7f0000002600)) 19:27:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x25, &(0x7f0000000000)) [ 315.010253] syz-executor.0[8050]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 315.054837] syz-executor.0[8050]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 315.447032] audit: type=1326 audit(1692732460.254:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8051 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7c15d7b19 code=0x0 [ 316.174716] Bluetooth: hci7: command 0x0405 tx timeout [ 323.466876] Bluetooth: hci3: command 0x0406 tx timeout [ 323.467582] Bluetooth: hci2: command 0x0406 tx timeout 19:27:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() r2 = inotify_init() r3 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(r0, r1, 0x0, r3, r2) 19:27:50 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:50 executing program 3: r0 = syz_io_uring_setup(0x1379, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r0, 0x0, 0xee53, 0x3, 0x0, 0x0) 19:27:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:50 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 19:27:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) openat(0xffffffffffffff9c, 0x0, 0xa2080, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x6f9}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 19:27:50 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:50 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 19:27:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:50 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x0) 19:27:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000100)="8e01cb2e", 0x4) 19:27:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = memfd_create(&(0x7f0000000100)='/d\xb5>\xbb\xb3~\xa9\xa4O{\xc3\xad \xeb\xee\xeed\xf4\xaf\xf8\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18L\xce\xe2I\x19:\xe7\xc6F\x1a\x16!\x00\x9c*\x03\x1f\x94#\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfcM\b\x81\xd9d\xe25i\xe7\xb4M\xd1\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcck\xb1Nq\xe2\x06\xdf\xc2\x01\x00\x00\x00\x00\x00\x00\x00\xe4\x9b\xab\xf7E\x1c\xb2,\xe4[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3Ef\x88fM\xc3\xd7\xb2\aa\xe5?{\x18}\x9b\x87\x83^\xd5 a& \xd9\xa5\xa2\x85P\xdc\x8bO\xcbi\x1d-\x0e\xd9\xd5\xb1\x8d\x81da\xf89\xc4\xaa\x81\xad\xda\xef\x860\x19\xc4\xb3\vW\x19\xae:\a\x89\xb2\x87\xf0\x8ch\xc7r\xf6K\x96\x7f\x15?\xdb\x95\x82\xe8\x10\xa7qX\x8b\xc2 \xb0\xe5(\x87\xfd_\\\x17Y\xf6\vc\xa1JG\xc2\x88\xbc\xb1\xf3\"\x1a~t\xed\xed?\xad&\x11\x06\xc6!n\xb4\xf8\"W&\xf9|\xc9\xed\xde\xd6\xac\xd9\xea\xe6\xff\xf9\xeb\xa8\xd1\xb5\xf6N\xac\v\x88\xfcH\xd2\xe5UL\xfd\xd1gD\x99\x89M\xfbpe]A\x90\x81\xcb\x136;;\x9e\x0f\xa7\x92\xe3\x19O\n\xae{\x17\xa2\xec\x00\x9b/\xff\x02)z\x04\xb5\xf7\xafU\xa2D\"@j\x19\xa0D\x87Dc\n\x92', 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000004c0), 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x401, r1, &(0x7f00000016c0)="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", 0x401}]) 19:27:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000020101020000000047000000ef90bcf2040019"], 0x18}}, 0x0) 19:27:51 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) 19:27:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x56) [ 326.659993] syz-executor.4[8110]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:27:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5409, &(0x7f0000000440)) [ 327.161697] syz-executor.4[8105]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:27:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 19:27:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:27:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)="af899068", 0x4}], 0x1}}], 0x1, 0x0) [ 327.311173] Bluetooth: hci6: command 0x0406 tx timeout 19:27:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001540)) 19:27:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x3b}}) 19:27:52 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 19:27:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 19:27:52 executing program 7: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0xff]) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 19:27:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:27:52 executing program 0: io_setup(0x8000, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 19:27:52 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x105) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, r1, 0x1, 0x5}, 0x0, 0x0, 0x35996e3e, 0x6, 0xfff, 0x8, 0x8001, 0xa000, 0x0, 0x4}) 19:27:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x3b}}) 19:27:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) [ 327.751945] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 327.751945] The task syz-executor.7 (8150) triggered the difference, watch for misbehavior. [ 327.822751] Bluetooth: hci7: command 0x0405 tx timeout 19:27:52 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x105) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, r1, 0x1, 0x5}, 0x0, 0x0, 0x35996e3e, 0x6, 0xfff, 0x8, 0x8001, 0xa000, 0x0, 0x4}) 19:27:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 19:27:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@nested={0x9, 0x0, 0x0, 0x1, [@generic="3f1caaf7db"]}]}, 0x20}}, 0x0) 19:27:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) [ 328.024008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x3b}}) 19:27:53 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x105) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, r1, 0x1, 0x5}, 0x0, 0x0, 0x35996e3e, 0x6, 0xfff, 0x8, 0x8001, 0xa000, 0x0, 0x4}) 19:27:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001540)) 19:27:53 executing program 6: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000340)={0x0, "1e72251008c1fdab246c33fe298e8d00a5ea68d9e217859f899e54333776a1660869ef2b267d447014af336ff0b81830089cb9297cabffe1356ef01f54140816", 0x17}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)='\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 19:27:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 19:27:53 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/92, 0x7ffff000}, {&(0x7f00000000c0)=""/162, 0xa2}], 0x2) 19:27:53 executing program 7: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0xff]) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 19:27:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:27:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x3b}}) 19:27:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:27:53 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/92, 0x7ffff000}, {&(0x7f00000000c0)=""/162, 0xa2}], 0x2) 19:27:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001540)) 19:27:53 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x105) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, r1, 0x1, 0x5}, 0x0, 0x0, 0x35996e3e, 0x6, 0xfff, 0x8, 0x8001, 0xa000, 0x0, 0x4}) 19:27:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:27:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001540)) [ 329.673272] syz-executor.1 (8196) used greatest stack depth: 23968 bytes left 19:27:55 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/92, 0x7ffff000}, {&(0x7f00000000c0)=""/162, 0xa2}], 0x2) 19:27:55 executing program 7: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0xff]) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 19:27:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 19:27:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:27:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:55 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x4}}, 0x2c, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 19:27:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:27:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:55 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/92, 0x7ffff000}, {&(0x7f00000000c0)=""/162, 0xa2}], 0x2) 19:27:55 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x4}}, 0x2c, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 19:27:55 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:27:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:27:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @empty}}}) 19:27:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="06aaea40cb68450d6f736dac31ea1916ac26d3b6b5d0023642e877877ffc99c7e03fe8b14bf5a5b02d82a14e586b8a80310101f41dea7f32003a2dca472838dda333d9b31f5b4024f59e4ea3ff886b972f132732e19bf69b4b10a55558dd66121843a50e28dca3e876657617115f3b2680ee289b1f89844552d514f4284c90192cdd5efda2f67dd74d2166026e59ede245a71286129ce793cb6d2f92e7bd0e8d2f0914e5bef379b3acfcc3ac58494f10cd097d3b7508523e797f230ddd477735e948408bb8a78b7cc976781fe765f24046854b14a3b3cce64fb91bb36a2172f922081395d66a657cfebca7ce1cd53094f39b06a19a026e3abd3121e260c36840d2cc85d55db0758a40f050b842ebe0f3fed48c2953a568c75825900df1cf8b9d58d1c3ef2cd833eb405a9f578c7e12c2ce710dc3275e46089e903f0ffcd4416d070f67ffa8b65a813b33e9c03cd0b960c317392109cd6d76dc21f61cb28cbcfc7fd2445fabc9c06e70d442f1f0c2d0c889eb339b5d3803445e349cfa3b8d9b27d5fdf41cc1466e80dabe2e19f62aeeb8c5b6b7d5c6c54c0058ccf53f1bb85fd910c552cecf8f9b7691160068d896093d9041524df1b53644bcbb1e353ca0ee73a55e179a0d92271fd66732ab37da37079684333856e111238312dbc29083247dc51ff681318b75f2285b2788d1e542b5ed2b298baeb35b1755d40fcfdd63e5c9771e825ec610702db206620f5d7b353c573c68d8873b4a25d6d06e7bff6c05b5aec512fe51faef4dcb8124c45cf01363705e24c98e42c97cd0bd687b65ca1d4f5475400fdca99607607a428a84c32a1104c6955b940df24f48a36f89dab723bf0bae58048a4edadce949cd2706cca368235289f930ae000357e85bc1ee8989b007719d7f9002e930c60083f466c60dcc28d6f1120641786fba088876412e0791eb9e69d73006ea419ea770f4c887508eec38f7336ac62ae686376b58453ea8228136507b2a959eadaa33d32f9578c66e62cefa362491d77af5eb5b5bf8c8f363e4f482d52fd3b85e45e9144a1b7d666925d7a5081e191e405f57ed0f45e07271bf0210e77f27670813198168192c73b2d3f459f867184ee9acd6143f56d4b01f8498c7218013b7139c4fef55e0f1ac4b3afadab5b21ee13e06e6348ee5cfea356b83f4fa34f4bec838778b8451955e10ea5b16da124be35439825da24eed03fcde899bf20b0997333f995bb174bbab219397d7aca9f31632017a57bef69169fb3ae642b5d16399415df640e840014c58221535c4ddd70a87c0060f80c9a73315db8fd69ac961c3b4a2a4c8c546fb8fcba925c073a49d7dc66294c323818484cf613098a3fd2a359bbac9295b1b1607310db4d2adb42ed9fde1472d0fbd309f9b6c57eabc7d9211b23823045286e680b8199cc9499b7bd4112b3a2930037b57772f77a67598b990b05660bfc6a54e1d03b31150029db66c23c3324fbe0807a01911ea8e678a8f382551df824b198ddc47a4b8d01e0291373a26781180d9046f726a317c0c412711099a2d6e06742884d761950fa2ae8f0b149c484669e7365fd52f6cbadceb8278965a9b91ba1e84295b394662232d562f6e03ae145b1e7a705ae7a69629a79940e1b4253eb3ae09f4d95a5eafd0f89adf6afec572a5b35d51a0cd6224126e74de6b0203909444f4b938dc71eb6ba7bbb10c57112da37c6aba9a7a02294bc27e7a671030bccaef24eda722ea29c851fd2d8c84168a18e5a4c70ea3ab3363b09d5fa0fd653c93d5cbfdc8725e69f1fdf602ccbac19946808e776c568373fa4f85bc72b99c2ff2b7530943af27aa103cc39f17e7c1b805044d719f3a038d7a983b6317569762e436cf7603e70b21b2f862092d10ad3b7a140cf1c03b268efff2bbf07c243bc22dfe3f6e944a103a9a265f687060883db4e6e79a43da717c8fca15971f2e1db05f965be932ca896421f5396c256c6edbe78fcfa3aef30167e236e46acbbef303f54dcbc5aa54c25c484788d847c8e8b42483993f605d4f59e3c4b76218e18a49c33b116e3bfbe43d375d52c817ed60a6df8148f197c17764f7743feff1a5b3c3a25e288c4e3251aed33ed9b07be267efb25b5920278d65a0fb2ceb3f8b83c4ffca1931fde924d970113aba2520a60ce6053b08e1d95849f93253c0aba5708286e0410f59219116f71798cd4b1f077dbfb1763b236a7347caa73b715f5ae0101dd31b0b7f7e530cb041a97138455e84a62015d66be35ad2c79e450a14425015ffc16095c50b5d056f297ac6cc1cb74e6bc5a855b79e0cf186d254b610bfd1204ee20304ea4d552a74194537385b517edbb9673774fb1c59f0efb02e5fbd05efbaf4756c164767c41f69746e1f9143d074dcf9bc3d30dbd1cf9e6f5991737537ee284d0871a0f56df10773cfcbff6127f431fa9ae79da8b5c128b9d6e823b37e1bc463aba32add249b914ea4aef29fba0ee21ccf8274f5c97b556d7fba65a0211b9dbc50337b863c3598960b553d50f66ab2286bd1cb4b48ebde851926282337a02afaf441bd4a44b4a0ee04cc03b69e26024afcaad424bb62b99612355c4fc347aed664e246559d101ca568fee3716a280278e21a232a876f60de081236ab9a177cec139ede42c4c4c59548d7ce03ea5b7f4fd8011c8ed100bfae373986b8e7402219b29967c5b702c396f4cdf8808925533074a32450e2a40c55a94e8ff3b4621189de3b5c063e0ce952ba5b6f6b4069ce01662c526ef5c4112464eb43cc06fd731c68518841156cf5fed8caf1fcb2ebd50fe74b4b1272fcbc1c0beffa1c12878a8de4ccb2260dd6b66126fc55918e66aa93065a972b4407d276b8706de6a2af5bade17ad6365111c3dd46c6824d54469e37fcb090cadf20fa4ff82437c89ab9a5c396a6cdaf887f49304e311488ca162272ec8b0235af3b29e0ddf572b67a40842bd64add25d28fa093478d17c33e76a207f68c6fabf5983c08e4f381a87035423476cc3efc9a98aa1b0428b94391a05285cdecf7273bf6178540ed475189cb9c8fa9fa933385e9988dfa5640037898b75d3d1c0daf905f3d34f54fad089e5d405fb0f3f73101234e7e8eefac139ad478e8f5c1952fcedd52f366fcac846a01c963c7718a57de1e3fd8f180a29238cca6c9d3065e79c8e8c0ac0e979b114b95efd9f935a175868c42f355674078f8ccefc202dfe90b17fd87e5c1e401444b83db16aa4ec15c4bae7b409649b33d5a7fa918ea1256a705ef811c6fb93bb93c7c93a6a89ca6febce794ca1bf7855fbcccb440ab344f8270b0391f1971e493a38f79cd16176827d04089cd8fcf942dc55c5c54ad4a3fa6a128fd1f4dac2e39dedc32f33b7113ace18e2e485d22447712225dad05411787e8781ec3422c4cf0e4bb9b47c68b373bdbdce41c5243a4e5778c15993a7d1e4f953f7fabc256a6044a266f1c408371aabfac04a633d8c01831a1d5237ad31d7ea162025690c49a472b16c18b86d3035af393729aca35ff", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:56 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:27:56 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x4}}, 0x2c, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 19:27:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="06aaea40cb68450d6f736dac31ea1916ac26d3b6b5d0023642e877877ffc99c7e03fe8b14bf5a5b02d82a14e586b8a80310101f41dea7f32003a2dca472838dda333d9b31f5b4024f59e4ea3ff886b972f132732e19bf69b4b10a55558dd66121843a50e28dca3e876657617115f3b2680ee289b1f89844552d514f4284c90192cdd5efda2f67dd74d2166026e59ede245a71286129ce793cb6d2f92e7bd0e8d2f0914e5bef379b3acfcc3ac58494f10cd097d3b7508523e797f230ddd477735e948408bb8a78b7cc976781fe765f24046854b14a3b3cce64fb91bb36a2172f922081395d66a657cfebca7ce1cd53094f39b06a19a026e3abd3121e260c36840d2cc85d55db0758a40f050b842ebe0f3fed48c2953a568c75825900df1cf8b9d58d1c3ef2cd833eb405a9f578c7e12c2ce710dc3275e46089e903f0ffcd4416d070f67ffa8b65a813b33e9c03cd0b960c317392109cd6d76dc21f61cb28cbcfc7fd2445fabc9c06e70d442f1f0c2d0c889eb339b5d3803445e349cfa3b8d9b27d5fdf41cc1466e80dabe2e19f62aeeb8c5b6b7d5c6c54c0058ccf53f1bb85fd910c552cecf8f9b7691160068d896093d9041524df1b53644bcbb1e353ca0ee73a55e179a0d92271fd66732ab37da37079684333856e111238312dbc29083247dc51ff681318b75f2285b2788d1e542b5ed2b298baeb35b1755d40fcfdd63e5c9771e825ec610702db206620f5d7b353c573c68d8873b4a25d6d06e7bff6c05b5aec512fe51faef4dcb8124c45cf01363705e24c98e42c97cd0bd687b65ca1d4f5475400fdca99607607a428a84c32a1104c6955b940df24f48a36f89dab723bf0bae58048a4edadce949cd2706cca368235289f930ae000357e85bc1ee8989b007719d7f9002e930c60083f466c60dcc28d6f1120641786fba088876412e0791eb9e69d73006ea419ea770f4c887508eec38f7336ac62ae686376b58453ea8228136507b2a959eadaa33d32f9578c66e62cefa362491d77af5eb5b5bf8c8f363e4f482d52fd3b85e45e9144a1b7d666925d7a5081e191e405f57ed0f45e07271bf0210e77f27670813198168192c73b2d3f459f867184ee9acd6143f56d4b01f8498c7218013b7139c4fef55e0f1ac4b3afadab5b21ee13e06e6348ee5cfea356b83f4fa34f4bec838778b8451955e10ea5b16da124be35439825da24eed03fcde899bf20b0997333f995bb174bbab219397d7aca9f31632017a57bef69169fb3ae642b5d16399415df640e840014c58221535c4ddd70a87c0060f80c9a73315db8fd69ac961c3b4a2a4c8c546fb8fcba925c073a49d7dc66294c323818484cf613098a3fd2a359bbac9295b1b1607310db4d2adb42ed9fde1472d0fbd309f9b6c57eabc7d9211b23823045286e680b8199cc9499b7bd4112b3a2930037b57772f77a67598b990b05660bfc6a54e1d03b31150029db66c23c3324fbe0807a01911ea8e678a8f382551df824b198ddc47a4b8d01e0291373a26781180d9046f726a317c0c412711099a2d6e06742884d761950fa2ae8f0b149c484669e7365fd52f6cbadceb8278965a9b91ba1e84295b394662232d562f6e03ae145b1e7a705ae7a69629a79940e1b4253eb3ae09f4d95a5eafd0f89adf6afec572a5b35d51a0cd6224126e74de6b0203909444f4b938dc71eb6ba7bbb10c57112da37c6aba9a7a02294bc27e7a671030bccaef24eda722ea29c851fd2d8c84168a18e5a4c70ea3ab3363b09d5fa0fd653c93d5cbfdc8725e69f1fdf602ccbac19946808e776c568373fa4f85bc72b99c2ff2b7530943af27aa103cc39f17e7c1b805044d719f3a038d7a983b6317569762e436cf7603e70b21b2f862092d10ad3b7a140cf1c03b268efff2bbf07c243bc22dfe3f6e944a103a9a265f687060883db4e6e79a43da717c8fca15971f2e1db05f965be932ca896421f5396c256c6edbe78fcfa3aef30167e236e46acbbef303f54dcbc5aa54c25c484788d847c8e8b42483993f605d4f59e3c4b76218e18a49c33b116e3bfbe43d375d52c817ed60a6df8148f197c17764f7743feff1a5b3c3a25e288c4e3251aed33ed9b07be267efb25b5920278d65a0fb2ceb3f8b83c4ffca1931fde924d970113aba2520a60ce6053b08e1d95849f93253c0aba5708286e0410f59219116f71798cd4b1f077dbfb1763b236a7347caa73b715f5ae0101dd31b0b7f7e530cb041a97138455e84a62015d66be35ad2c79e450a14425015ffc16095c50b5d056f297ac6cc1cb74e6bc5a855b79e0cf186d254b610bfd1204ee20304ea4d552a74194537385b517edbb9673774fb1c59f0efb02e5fbd05efbaf4756c164767c41f69746e1f9143d074dcf9bc3d30dbd1cf9e6f5991737537ee284d0871a0f56df10773cfcbff6127f431fa9ae79da8b5c128b9d6e823b37e1bc463aba32add249b914ea4aef29fba0ee21ccf8274f5c97b556d7fba65a0211b9dbc50337b863c3598960b553d50f66ab2286bd1cb4b48ebde851926282337a02afaf441bd4a44b4a0ee04cc03b69e26024afcaad424bb62b99612355c4fc347aed664e246559d101ca568fee3716a280278e21a232a876f60de081236ab9a177cec139ede42c4c4c59548d7ce03ea5b7f4fd8011c8ed100bfae373986b8e7402219b29967c5b702c396f4cdf8808925533074a32450e2a40c55a94e8ff3b4621189de3b5c063e0ce952ba5b6f6b4069ce01662c526ef5c4112464eb43cc06fd731c68518841156cf5fed8caf1fcb2ebd50fe74b4b1272fcbc1c0beffa1c12878a8de4ccb2260dd6b66126fc55918e66aa93065a972b4407d276b8706de6a2af5bade17ad6365111c3dd46c6824d54469e37fcb090cadf20fa4ff82437c89ab9a5c396a6cdaf887f49304e311488ca162272ec8b0235af3b29e0ddf572b67a40842bd64add25d28fa093478d17c33e76a207f68c6fabf5983c08e4f381a87035423476cc3efc9a98aa1b0428b94391a05285cdecf7273bf6178540ed475189cb9c8fa9fa933385e9988dfa5640037898b75d3d1c0daf905f3d34f54fad089e5d405fb0f3f73101234e7e8eefac139ad478e8f5c1952fcedd52f366fcac846a01c963c7718a57de1e3fd8f180a29238cca6c9d3065e79c8e8c0ac0e979b114b95efd9f935a175868c42f355674078f8ccefc202dfe90b17fd87e5c1e401444b83db16aa4ec15c4bae7b409649b33d5a7fa918ea1256a705ef811c6fb93bb93c7c93a6a89ca6febce794ca1bf7855fbcccb440ab344f8270b0391f1971e493a38f79cd16176827d04089cd8fcf942dc55c5c54ad4a3fa6a128fd1f4dac2e39dedc32f33b7113ace18e2e485d22447712225dad05411787e8781ec3422c4cf0e4bb9b47c68b373bdbdce41c5243a4e5778c15993a7d1e4f953f7fabc256a6044a266f1c408371aabfac04a633d8c01831a1d5237ad31d7ea162025690c49a472b16c18b86d3035af393729aca35ff", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:27:56 executing program 7: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0xff]) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 19:27:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:27:56 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x4}}, 0x2c, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 19:27:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcf, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x7ffe}}, 0x0) 19:27:56 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:27:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 19:27:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:27:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r0, 0x0, 0x0) 19:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x25, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 19:27:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000004c0)={'wlan1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1d"]}) 19:27:56 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:27:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 19:27:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) 19:27:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x1, 0x0) [ 332.256165] mac80211_hwsim hwsim5 @: renamed from wlan1 (while UP) 19:27:57 executing program 1: r0 = epoll_create(0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 19:27:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000004c0)={'wlan1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1d"]}) 19:27:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 19:27:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 19:27:57 executing program 0: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) execve(&(0x7f00000018c0)='./file0\x00', 0x0, 0x0) 19:27:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) 19:27:57 executing program 1: r0 = epoll_create(0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x1, 0x0) 19:27:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) [ 332.717014] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 19:27:57 executing program 1: r0 = epoll_create(0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) 19:27:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 19:27:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000004c0)={'wlan1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1d"]}) 19:27:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 19:27:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) 19:27:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:57 executing program 1: r0 = epoll_create(0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x1, 0x0) 19:27:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000004c0)={'wlan1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1d"]}) 19:27:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 19:27:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x1a, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:27:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 19:27:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000002c0), 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x1, 0x0) 19:27:58 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r0, @ANYBLOB="100003000000000020"], 0x2c, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 19:27:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 19:27:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:27:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x46, &(0x7f0000000000)={0x77359400}, 0x10) 19:27:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x894c, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:27:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 334.072467] 9pnet_fd: Insufficient options for proto=fd 19:27:58 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x4, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, r1+10000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 19:27:58 executing program 1: io_setup(0x0, 0xfffffffffffffffe) 19:27:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:27:58 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) readahead(0xffffffffffffffff, 0x4, 0x0) 19:27:58 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000a80)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [{0x0, 0x0, 'B,'}]}}}}}}, 0x0) [ 334.486123] 9pnet_fd: Insufficient options for proto=fd 19:27:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:27:59 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) 19:27:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:27:59 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) readahead(0xffffffffffffffff, 0x4, 0x0) 19:27:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) 19:27:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:27:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:27:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) 19:27:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) [ 334.696366] 9pnet_fd: Insufficient options for proto=fd 19:27:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:27:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:27:59 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) readahead(0xffffffffffffffff, 0x4, 0x0) 19:27:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:27:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) [ 334.849245] 9pnet_fd: Insufficient options for proto=fd 19:27:59 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) readahead(0xffffffffffffffff, 0x4, 0x0) [ 334.931743] 9pnet_fd: Insufficient options for proto=fd [ 334.987264] 9pnet_fd: Insufficient options for proto=fd [ 335.075818] 9pnet_fd: Insufficient options for proto=fd [ 339.598825] Bluetooth: hci4: command 0x0406 tx timeout [ 339.662706] Bluetooth: hci0: command 0x0406 tx timeout 19:28:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) 19:28:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) 19:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:28:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:28:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 339.955212] 9pnet_fd: Insufficient options for proto=fd [ 340.019993] 9pnet_fd: Insufficient options for proto=fd [ 340.024390] 9pnet_fd: Insufficient options for proto=fd [ 340.029985] 9pnet_fd: Insufficient options for proto=fd 19:28:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) [ 341.556662] 9pnet_fd: Insufficient options for proto=fd 19:28:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x5dc}], 0x1}}], 0x1, 0x0) 19:28:06 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) kcmp(0x0, 0xffffffffffffffff, 0x3, r4, r2) 19:28:06 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040004) fallocate(r0, 0x0, 0x0, 0x3) 19:28:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) [ 341.759867] audit: type=1400 audit(1692732486.590:12): avc: denied { write } for pid=8466 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:28:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) 19:28:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x33942ce0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000f0ad221584ae919b98300f28766ed4245f88be34f27bb2a440ac5e20a393f427918520582e8b5924d3cb021239a8e5da9cec0710598e5a234628a483a0d18fc095c1cd4e768ba9c930a31879ea2d63331460d3e0d85c79b16e741966d11377a09c5d81a7a79fec32357781ad4176564e3614e49d804675d577ac6db47cd207d4239f6a736df18f7c01663044f9f01188186506fe3d551aa5678604da59c0219715b0070ea5ae2d0600000000000000ba3d02675211735740ba66fb74acfb3e9a18368e2a4c3950975a5a05fda87dd74204bb457f25a89a565b", @ANYRES32=r3, @ANYBLOB]) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) [ 341.914184] 9pnet_fd: Insufficient options for proto=fd [ 342.009935] 9pnet_fd: Insufficient options for proto=fd [ 342.155080] 9pnet_fd: Insufficient options for proto=fd [ 342.253246] 9pnet_fd: Insufficient options for proto=fd [ 342.367065] 9pnet_fd: Insufficient options for proto=fd 19:28:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r1, &(0x7f00000006c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1f}, 0x1c) connect$inet6(r1, &(0x7f0000000680)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:28:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029293ac6f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029293ac6f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e2020202020202020202010004eec70325132510000ec7032510300000000002e2e20202020202020202010004eec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020004fec70325132510000ec70325104001a040000", 0x80, 0x14800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x34800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54800}], 0x0, &(0x7f0000011300)) 19:28:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) kcmp(0x0, 0xffffffffffffffff, 0x3, r4, r2) 19:28:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:18 executing program 5: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fddb"], 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000080)=""/205) [ 353.480958] syz-executor.3[8498]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:18 executing program 6: ioperm(0x0, 0x4, 0xea) sched_setscheduler(0x0, 0x2, &(0x7f0000000580)=0x6) 19:28:18 executing program 5: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fddb"], 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000080)=""/205) [ 353.512478] syz-executor.3[8498]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x28, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) [ 353.616749] 9pnet_fd: Insufficient options for proto=fd 19:28:18 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$SG_IO(r0, 0x5396, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:28:18 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="7700c24d06a7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:18 executing program 7: r0 = syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2, 0x40000000006, 0x4, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xde4}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 353.856789] 9pnet_fd: Insufficient options for proto=fd 19:28:18 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="7700c24d06a7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xb5) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 19:28:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) 19:28:18 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="7700c24d06a7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xb5) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 19:28:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) 19:28:19 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="7700c24d06a7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:19 executing program 6: ioperm(0x0, 0x7ff, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(r0) 19:28:19 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) kcmp(0x0, 0xffffffffffffffff, 0x3, r4, r2) 19:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xb5) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 19:28:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) 19:28:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 19:28:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r4, &(0x7f0000000180)={r3, r0}) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1, 0x15881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x20, 0x1fe}, 0x40500, 0x200, 0x9, 0x1, 0x1f, 0x3f, 0x101, 0x0, 0x9}, r2, 0xe, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x808, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 19:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x5}}}}}, 0x0) 19:28:19 executing program 5: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fddb"], 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000080)=""/205) 19:28:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) 19:28:19 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:19 executing program 5: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fddb"], 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000080)=""/205) 19:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x5}}}}}, 0x0) 19:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xb5) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 19:28:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:19 executing program 7: timer_create(0xfffffff4, 0x0, &(0x7f0000000040)) 19:28:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_channels={0x0, 0x78}}) [ 355.084631] syz-executor.6[8568]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x5}}}}}, 0x0) [ 355.114387] 9pnet_fd: Insufficient options for proto=fd [ 355.243949] syz-executor.0 (8560) used greatest stack depth: 23344 bytes left [ 355.493620] syz-executor.6[8570]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:20 executing program 1: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x5}}}}}, 0x0) 19:28:20 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:20 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) kcmp(0x0, 0xffffffffffffffff, 0x3, r4, r2) [ 355.601022] syz-executor.6[8588]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 355.607618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.7'. [ 355.608598] syz-executor.4[8595]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:20 executing program 1: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:20 executing program 3: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:20 executing program 3: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:20 executing program 1: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 356.357973] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.7'. 19:28:23 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:23 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:23 executing program 1: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:23 executing program 3: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:23 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000040)) 19:28:23 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000040)) [ 360.554425] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.7'. 19:28:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) [ 360.823337] syz-executor.4[8624]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:25 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) [ 361.012323] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x5, 0x4) 19:28:27 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000040)) 19:28:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xc000a022, 0x0, 0x0) 19:28:27 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x90) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0xaf}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000680)=0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0xffff, [0x7f, 0x2000000000000, 0xffffffffffffff67, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0xd64, 0x8000]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}}, 0x4000) 19:28:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:28:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 19:28:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) [ 363.053023] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.132432] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.7'. [ 363.133534] syz-executor.4[8661]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4c, &(0x7f0000000280)) [ 363.310843] syz-executor.6[8665]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:28 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x77359400}, 0x0) 19:28:28 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000040)) 19:28:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4c, &(0x7f0000000280)) 19:28:28 executing program 6: iopl(0x6) 19:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa7700c24d06a7080007"], 0x0) 19:28:30 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x10, &(0x7f0000000040)=0x1, 0x4) 19:28:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4c, &(0x7f0000000280)) 19:28:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)) 19:28:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000020101010000000000000000000000000806154000000000084a09400000000040ae24dfcf9fe71b1a1f2683d773b278f17927d0b901000000e7b3e16f4cb0a0ce734eb609da26122cdf67029be192ae8b63e7fbd75bf2779ec4a1ecb934d76261dddd5d726ece95f127eb41bc2d325f3599146f91ecbc5a5a82c688791bd4845250deecd30e23717b58d5dcdabfc559"], 0x24}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x40001) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)) fork() sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 19:28:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) [ 365.799351] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.7'. 19:28:30 executing program 0: lstat(&(0x7f0000005f00)='./file0\x00', &(0x7f0000005f40)) r0 = getgid() setgroups(0x1, &(0x7f0000000000)=[r0]) socket$nl_route(0x10, 0x3, 0x0) getpid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x8, &(0x7f0000000080)={0x77359400}, 0x10) perf_event_open(&(0x7f0000002700)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x14f883, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') close(r2) 19:28:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4c, &(0x7f0000000280)) [ 366.018442] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa7700c24d06a7080007"], 0x0) 19:28:30 executing program 6: ioprio_set$pid(0x1, 0x0, 0x2007) ioprio_get$pid(0x2, 0x0) 19:28:31 executing program 6: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/loop-control\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/loop-control\x00') r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000300)={0x1, 0x1, 0x1000, 0x43, &(0x7f0000000100)="dc58938af009c21faad298072abde5e24dc49015b2ff1425e3d954fecca35140512df48e62292ab45f7f9509a39b483381a74d47d92b6b8a139fa9ae39809894eef9c2", 0xbc, 0x0, &(0x7f0000000180)="ca9e3f6c6a75ce79c5a61cccece0778a5f7265206a4138648b5b3ad99f19404b71158e76781e44b1d8755d80d2a6c64e74a3bf3aa5ec03f0f1e9f5fde87a405f118383d6e7828d49e10f6213f7913f0cfd9e20209419b8ef0920aba3ebb391fe8bc5d62d938193b61c67a1f95eb34ec443783def1ae71883f162af8f39ef9d0d39557ae63697dd76911a4a7a12e55f36c4673dba6510cc155bd02be3eb86193bf4f082690e78d7b8ac4fe581ac8759cb760bb9187306cebf8d6f552a"}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 19:28:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f0000000040)) 19:28:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f0000000040)) 19:28:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa7700c24d06a7080007"], 0x0) 19:28:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1000000000000341, 0x8004, 0x0) 19:28:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x12c8) 19:28:31 executing program 6: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046629, &(0x7f0000000040)) 19:28:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f0000000040)) 19:28:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 19:28:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa7700c24d06a7080007"], 0x0) 19:28:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x12c8) 19:28:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f0000000040)) [ 367.420770] audit: type=1400 audit(1692732512.254:13): avc: denied { watch_reads } for pid=8744 comm="syz-executor.7" path="/dev/bsg" dev="devtmpfs" ino=113 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 19:28:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1000000000000341, 0x8004, 0x0) 19:28:32 executing program 6: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046629, &(0x7f0000000040)) 19:28:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x12c8) 19:28:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x12c8) 19:28:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 19:28:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1000000000000341, 0x8004, 0x0) 19:28:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = dup(r2) ioctl$RTC_IRQP_READ(r3, 0x541b, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xfb, 0x7, 0x1, 0xbb, 0x0, 0x9, 0x8220a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xd}, 0xc000, 0xffffffffffff8000, 0x3f, 0x8, 0x7, 0xb53, 0x8000, 0x0, 0x5, 0x0, 0x3}, r1, 0x3, r3, 0xa) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x82000) 19:28:34 executing program 6: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046629, &(0x7f0000000040)) 19:28:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 19:28:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x40242, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000200)=ANY=[@ANYBLOB="ebff", @ANYRES32, @ANYBLOB]) lseek(0xffffffffffffffff, 0x0, 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000340), 0x5, 0xcd5d81f7f59d2dde) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 19:28:34 executing program 6: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20442, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046629, &(0x7f0000000040)) 19:28:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1000000000000341, 0x8004, 0x0) 19:28:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) 19:28:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 19:28:36 executing program 4: ioperm(0x0, 0x4, 0xea) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xee00}}) 19:28:36 executing program 1: r0 = io_uring_setup(0x3907, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x16, 0x0, 0x0) 19:28:36 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 19:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 19:28:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/proc/diskstats\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:28:36 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7ca73cd1169"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-file0\x00']) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0xa, &(0x7f0000000200)=[{0x1, 0x2, 0x7}, {0x4, 0x7, 0x40, 0x11}, {0x9, 0x2, 0xfb, 0x400}, {0x81, 0x3, 0x4, 0x10001}, {0x86f, 0x8, 0x1, 0xef}, {0xc02f, 0x5, 0x7, 0x27}, {0x7, 0xe8, 0x4}, {0x8af, 0x2, 0x80, 0x77e}, {0x3, 0xff, 0x2c, 0x5}, {0x9, 0x0, 0x6, 0x6}]}) flock(r2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) 19:28:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 19:28:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, &(0x7f00000001c0)) [ 371.899341] syz-executor.1[8829]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8800) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) [ 372.730725] syz-executor.1[8842]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) 19:28:39 executing program 6: pselect6(0x11, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 19:28:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0xe042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) pread64(r1, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) 19:28:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f00000000c0)="fd", 0x1) 19:28:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/proc/diskstats\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:28:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) [ 374.735955] syz-executor.1[8856]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 19:28:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 19:28:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/proc/diskstats\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:28:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 19:28:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) 19:28:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) 19:28:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f00000000c0)="fd", 0x1) 19:28:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) [ 375.963465] syz-executor.1[8871]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) 19:28:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086607, &(0x7f0000001500)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 19:28:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/83, 0x53, 0x41) 19:28:41 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:28:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f00000000c0)="fd", 0x1) 19:28:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/proc/diskstats\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:28:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) 19:28:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) [ 381.943337] syz-executor.1[8901]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:28:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) 19:28:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@mcast2, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff3c}}]}, 0x134}}, 0x0) 19:28:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f00000000c0)="fd", 0x1) 19:28:47 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 19:28:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='-', 0x47, 0x803fffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xe4042, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0xfffffebe, 0x803fffc) 19:28:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 19:28:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2292}}, './file0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x2}}, 0xe8) 19:28:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_stats}) 19:28:47 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0x4e}}) 19:28:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x800) 19:28:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) 19:28:48 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 19:28:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='-', 0x47, 0x803fffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xe4042, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0xfffffebe, 0x803fffc) 19:28:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 19:28:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 19:28:48 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 19:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x800) 19:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x800) 19:28:48 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 19:28:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 19:28:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='-', 0x47, 0x803fffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xe4042, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0xfffffebe, 0x803fffc) 19:28:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 19:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x800) 19:28:48 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:28:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 19:28:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 19:28:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 19:28:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000940)) 19:28:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800020003000000080001"], 0x50}}, 0x0) 19:28:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='-', 0x47, 0x803fffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xe4042, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0xfffffebe, 0x803fffc) 19:28:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0xa}}) [ 384.069844] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.085901] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2010}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:28:48 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x50, 0x0, 0x7) 19:28:48 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 19:28:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000940)) 19:28:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0xa}}) 19:28:49 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 19:28:49 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x50, 0x0, 0x7) 19:28:49 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000940)) 19:28:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0xa}}) 19:28:49 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:28:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:28:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)='%', 0x1}], 0x1}}, {{&(0x7f0000000600)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 19:28:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000940)) 19:28:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x52}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000200), &(0x7f0000000240)=@v1={0x1000000, [{0x9}]}, 0xc, 0x2) r2 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8a2200}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="181700001800020027bd7000ffdbdf251e00000056014180624bda5f47b85150ccadf8a0a1ddf04e3c9866b7e636737767c97e98ce93fb1fd39fdfd9f03d6f2cf3e76e57725ede02ff95c5cc19c68add49628a20fa7abc1fc33f6e5f17bc1f34e89e4429831f2110104da8255acebd152607a9891f1d7f81640b710800310001010000090094005e5c233a00000000df90207d0626ec878f2bfe8524f29fa999b460f25e8abfa63c62956920bfb2d5c15112ce267e2605a23af8dd1d3b3b3a1b868227d78595970d82e07fe054b20aca5f35141273060a8fd4355a23df083437a253e239f07786c13ee015a4e6d6ffbe5281299f0412bbc15648f238d84f160593f5b5a7771f7f2cc72129245972cf1b4e7f9bfbb19f7537276b5c93191a3e95bc19906faa3d471f00bafbc52cbcc775c129bad97dbf24ce92c60820b7b7783098ffade76c68c919ae89b8c743f354cac558ae47e5f7a3c470e2991a43f3ac0e42c55bcca3221307e8bd000008002300ffff0000f2016b80040013002a754e1f4b9d8e99318e9d452eec3d4da19a1669c611b532cd797502cea9027ef30e1a925dbad931939e15aa7f6d9b929a22f7ab67bf5bdd7c3718a037ef1a58bf3a867860aecb3bc016d8372a014022bf5e5f56beb29993d8da9bce239465aae89c86d5f4c5154d2b588aa2bfcfeab88f08005f007f0000011ebdcf0ae1c11b1af7566c33bd37888e67fb19dfe5b2984ff08de8b823fa3147bdb971b3c8e217a7acbc4fd353cf4c1c70de27fb3b6ca16f97ce76088cd55aeb7d1e8ecb0cbc1192bf57eb7cc23365c83c944dec331397640adaf93d5b34a6384c979820eb605f3b0774dbde032e710a4f0d23765e5cf1c43c5dcd3f629527736e5de9b82c442b3f5fcaffc066f59f106e9ed13e6dad9ee6dab3f714ec0163554b23368646931a3d3e94db739b41b6fa12fb99efa299e1c7f2e3a1b4d2c70e8f1764a8b2f48c7fea892784fae9e0b78d9e4d355b67be9bfd2ac9aadad62050bde17e58d6f56d44bb8dd6c527fcfb6aac531acab8882335a7ddfb09053f11291d668ad5b788489082fff17df560e132cf4310eb51f05051794b3cf16f2ae2493409566c73d6300631ce8f22b884c9e75976c684a46eef9ef4282269d4e01125869e1bbb986991c1f3d07a5bf1a86a1819406b82f338fd1cea059700c822e1cd0f4f33a3bdd5ac26e1b43921606300c158c2000007a1e623e628827fa6232345c85a8d550c57f82ad91ac738224266742922e2243ae259813892bc7de1969a3951c1f9e19cb5535bcf611fd7137712e2bab528de28dd742ba7294d5a3654042a10805713b97fcff485f1c1057eb37f63991ddb90c7ab3f99ae6f37ff032a2ce667ea0403cae967164b74ed8a17cf96b0264f6b7012658f55b935168dc8662d4c5d579dceb515798da42737bd91dcc26851eea1e8c8711a4a3d2fe659937e0f4bac68c9887c7a8c5eb1ce893808e7a3ea444e72fe2a2134390b540a9edb1e8c14affdf8915ec312dbf9b9c3482222aa0b3bff66fb7c070f663a22fb02869dea8e6a50a73cc11196806295df04ae6b691e1c717421a5f26c8bdaafa95b7132405607aa7be18fc5b56029045e992c5215563856042efe7706e97acea0fc15bf4a74270a6914aa329e5c9bf31ff8eafa941cf8b7f7ffd8711ec22a04bc2b0ce536f63771d194b0f6ee4dde24531b15f767f34eabbeabf7aba3f9e7da502ea0de061d0e093e70d8cbcd419efb17b6ebca6c969823105e62b1ed64e347661b2c03f0fbec11a0c4001ceef73965c198b62d606b36c6d4f684755cdd6e8c72eff614331de774f7e1b36ab26a03c6b245256635d11e4719864079e0b2922e8b00e75b3506bfb7f2f5e8459cd333a06f59cd181a0a00435aa59800ab6b3b8d3bf1e3f0dde842357d32e75377ed3c08b68c99ac4a71795204036074a323b593646e2766ef320575e83ba549615b29cfd7ccc44513517b8d49969c282f46211cd5d9f41efb806f52966fb1f1af040665d338fddde22b4236599dd768074b827ca7591a4b5e94dd517ad2c4b7907e9931a6a34ef20eb975dd94f5d979507ca2ea7c4b45ef112f2c70ee251f21ce851d21bcaaafd871669befa0d8aa2a8dc6233ab16b12bb2b8b6eac9b23401d6716430c24da47d42c3d552365a5ee119d460bf2e4908d3c1f2271b479545a1e92386e3537b189a5846b1deb9e24c81b55b76dceb0195c71db225b3616b03666c84c22a5931b55a0904c94881d1f42469d3aa2e8b5e8e7714052c891201c0eeaee4c5403ff563b2020c442d6b38c7e93bb4076b88342eb4a7ad3a9813aa7eea5c31521e0b598a832bbf9d0e194744f55475aed8893eaa7be1b3945965192b8bfd33b822182d055fc2d61ba914d99f54edc3e6e560d10588c0d0026ee2a5a69ab176ae0628055c483697a0652731fc430426b2e428d17d68e481563f1bf24bb8ed979810183a89e5b464a85309fec9c250a4854be1ed26afa4d987004044a0a498628b943339b65a6d7244365ab73945fdf911b003730c07dca64ae26b7169bdd5e7c6a5f0efa87f4306ece2f5f71fffd177912bf63d79033c393745b5c77ef955cf3b385859be3c80873466c94786224cbac9488c0c01e459b7d5d344c1e3c303dd6a063816c1648dd76189c87a5916ac75cd9c6f3f66a6f3d07383ab767f731fdbf0628fea9a8201b991ac3077a21cf575543ade09df3de387bb0c3d67cbaec297afa5de16002c2c91b7c9f3cea92642a0ec9bd1266c032e5709638c435ed6c3c194724e3a6bca2fd86532bf18bcf0dcfccfe45d1a8bcb3b66ff0ee8d1869268c6c3a060f515ce9e0c4a3ad875b4dead5fa9656da78c799dbb59d1b9f51de4c2a10ae27f61baf4d268fcfc9a2bdb2129409a5619d4de6c33bb576bd38702b25dd79c3c1a38623ce364041431b918fec590167e7aa54e999245cdebc547f92ce82349acf6a13b002995e83153307a27d5c802d64f098570f537620e18fd595c93b0fb8b86308944b83f1a0c3d93b2fda7649c984f40ea9356a4e2b92f1e1c323a2359210787c9befdb5af3d65e80824ce86b8eb6425a1a844377cf31743de1e91b79fbd7c8363e842acc03cee219c25727cb63b045c8d2421591ad9dbb4ad480b17f12c9134e86e0f627464ac542c8a8adb2d1ca66cff03776a7078dd3e0309222f0acb3dd79da77ac87508463dd6eb0807af4cdf0b70f7822265bf53f401b2026571c19262f75f4fa9647ebb5959fbb8b9867bb374ea8bc4e4c7efa240c68ca7c756b26b661d1503e4107e9dcfda16d900cbc50d97a156ce49a320068d7206965db02eb9049af2fe4a98d7ea8f1a59d17d7f3b9a1d40dfd9b0963875f3e5028a616c461ff563f2f3497dccc552434755a5610efe924855faf321858d975188d56e1a8d77f7c03d9a3387d8a04f1de4f4e4e15df3f9bf01452252322f789e464a9d662ad96af02bc97e77cda02880150ec1f69002dc72ee41d5c11afb82e2d35424db59cdd8a4505bf7ebec4e82e61feb2bc73c668b3dbd0740fef0cd0916a0f08f4af88e8669e8d51d15713f35d4a27011dc9972b7ad7d52ef37ad9949fc598dfd1a5462eef152e7fe6625a6591ce0b20a202dcd4d2bd4b61f3f1a543a1787085f31937967abb3dce731488c02f2f950246232dd9cb12cba23563f6318847b95cb5c1f564fb31dc6457e38be582c52ccf873ecfaec5fee9d55122338d6ad205441251e5314b7761afe61a7ae4aa54143c804a12ee1e18b3760cf3bba0f17533ea07000000000000006916273582f4d20a96bf611037855e0a980b49bd0665ea56f0cb71606dffe1aca9357799176a73393f9f9dbc4e6866c42c32ffcba34bda8b1bf9c049f64c23f3c6927bfde3c01f17067158d26f9bbd825b6e9a1fdc05c07e35085b31f76a1d2b8e933284a0c2df4de9decb01e43d67c38f5682e0f62b2d40c374f0628e2b1d9e00358f6a423c80e2b35256c541b9297d05c75881acdc934de94baf8fa69d241b522a674c4b2e4b50b6863b28432e98b6a9eac10f10b4937270f7a3a8ce990382b2ae861c8c7d86fa78d5e84d8014570cd94cdd212c6d7ac26f42c968168035387d0e70800b64f711addccd5b9d722ec2803659bbec933112ddeeda1faa6ff22d8b79d855d2f1dd0a0ad3c64d91a9599cdb98fad0c2019dc3af34d63803f127331796a652208ec528a719718724ceff38ebd9690e75e4c0986eb5faf4cc3e518b498be231e3fb2550a4a950a2f2cecb9ff69f35b47b6ec410f5e10e0ec76683c632baf1ead52b540e941448f6220bbc434eb18bbc68046cb5af97747b04a0d54e4069580ae147184c8ac4a2b891734879afb0eebd98777fce97502fe00a4678a83ccab087e2ab8f50c0afb3636a7611330b5ffbf8b75a3640ff3e6fa2c7d07f6a0ebcde1f5938b5b13c07221e7fa4c7f6fd8b4325e1245d589fbe04d763af943e6e33b16ff0378e1cc54b169c2561e22929225211f97beaea2ae5734816da41a1d708f688eb829677350bc8a6317612279181aa609d8c4e93cc0037c27e6e0eb07f677e7d96efd024017ee29c37ecc679564b23112525d3d8798d4abdfe857de55266be13628a2041e281a4190d80b45e7e052bd3a717e58eb116380e6b45fb34b51ed5b8a94d785bd057f1459325701cd17b77f74fbf8244da0574b5f604b86678c54aa327dc3eac554c53c2e36b6501814035fb56bcd234464b0e9904b5660f0b2badd27eb78e853fef229f7cc8c9d316d6e98c8da22ac4581ce1abcd88a1a0c73de39bba96a7201ecb4053e02e940fc0909dd44b877979252c6ab1499c42c82c8cf58562620711abf68445908c2d9906c7b45d4c8485776775dbbd39497d3554906f9d4045cca071650eb776af91eb8c9918073d7ef4066ed8b3963f35f9c4d6179d37de2487c769b44db8d7d67ae7fc5d88aaea10b24066cbe6f81c6c254487c6cc2f761c3680b547e8e8302c48fe1bac21aba7949cfd2fbda04f88ffae40d7565bfdc58522f0627864cab8c4e1d7cdb0ef98ba4611288fa790f437bb5987b278ce978515e8295d4c8d9984f53ca440e1d4c087e774ac624f41200135f6ae8d637218f77b0c76de97ee0068cf545daf41e0294143c784674dfde905008ffc8e08c0beb8e1b1bed9a11303b78acbf05153fa4ba0274b57b7924644f4b57cd579199b7e1b63d4033ec8e4fc259215f2781a4a8efce1309e61dbd68f8c09346963b74f9709dbd446271bd846334b7d88944f8926f77785ccdfe007d588f6199fa76ab8713ff230300e91f7323a072bf650193d7f5c3c7c26866e8cb0676b15e91aaecd79e2792d778c7d670c5aff964e66d9d8c5ab60076066288fffc372cd1f0712350d2d3d0bd208f863d2c69a273fc282b7f8891418eff0993be339c675613e4b2e85888b6b13a67143c8e1fe34b0d3d58af3bd59ed62b6a8098b1e02da8f0bfef5374ba728572e06684ea0b69474b4b8361930dd0abe8d17a6594563040a7c85fa8977ba9e98dc5893910f761c60780500107e3a268bc44e57090770f144b59cf72128ded3a0a40b552aaf59b7fd15ae15f13aee981a4f4c61e9b18ba2211e26edc8458a67708e837a535856dd4b404d44dc3a33a02d6208c7a6ced5eb45c677eb44bc9f98a3971f34e7041c05da30443e04f9b86c555d784241cf7dcf5783469e9fe1634e281c0ab41d3d95051cb0cf0c19fd67f195ec673aa055d734eadfd677180a770178c675df06ae545d59b91f19728c21447aabbb8ea307bf5ffd5760b9961c11db82a43e5212bab3ae71bfc6f618963acbd2de8d6a60350642bc769f04000ff3d9a2a99f913ab86601f63b2ca99dcbe8a55815ce56f14d4ff66ccb0fb6fc9e52ce6c37f1e15e1e273ad2bb6b1db4cf88e22e3f6d4dca4c69feced9469d8626666483d751e7dbff441531268a5c7e089d8b35f0e52b5760a608446187c70d6d476576b13d4dc9b905e95162fe4f2e0b0d0fcebd8c6d8053e7536b53000bfcbdebf17ace750c7e319ac53d98c0c38b6b07f74f36de64299d80f27ff3ccc35a67cdbcaa1d427467d4e4704872cdd49a801202af03f39a402672fe69d3ff6715f5d1ae18b1c5ad6eecd35fc83a69fc6f909044e159ce4a67fcc8f405c371915865bc52520ba2eec9ab32b6b01794df16d3993761f030efba7dcf9dc9208c40d992c4b2574f4599c45fcb55a9954f65af61165440cb389f54ac868608087039d7dbd7baae5079a01c8c748eb8ef83074010b741be0672d51a259489781de9f1a63f3a9c89a082352fc88019d1a4643a5adf14c81b2ce1dd05dedad320301cc1a82631f5b93c5933cc0df41bbcfd98a1f7ea7706f28d5897932cbd1066d65c87c7e9aaa5eb27511d7cf76f47cb7154118a37e377b5c8257f14ef22de7ad98fe1ec6a3fa89b5b8c081482557e072d08befe4800e70cf77f2b25f376068e6e5f951925e78291337e46f29704bd3eb617dca24896fe1021786b7c43d718264026adb80e2833db008db64e8402a2254902758a11d111b0ca4ee3bd467b8a39f6b533c17a21c1546ba44d2d4f83eb4e982ca63d4183599ebf8ae6ef9b93b6357f0c687027638f1ab5ab3e4ea909e03f2722e3c5f91f51656adf1da8dbec72e618a81a2451eb3ae5fd58848fced306483f140288e00a0d7a170ae26a360b3c9071a964494db8b771bbbe1c956cdfd00f4cdab98d90cc890a87934a801b0461e7ccb3944049b8e33de46fb6b6bb668fcbd1f4105750ccd8e458751b69e5f53e21120eda38f09c674f07b0017e5804540405360eea89f575988086e368ba8b99df8ef5162b45ad76994a4448e42bddc7688dbe8ea12634b6401da0ff9ad9ea6f113fc214998d3a10cd862df79d160815b1e604b119c005786aba65b654cf768196f10d5ddd57ce7c2ff23fb6b7a2b7c3fc06ca50b4d37cd1c54806e5749f4decbf4e00419b0eef9b0a646df8d2c2fb5cf09e7b7bf8006b44e8e900133b169d0ea4b0b97b48814b725d0758a8c8da919c897af8bfedbe894c2a16ed12025e6c9c26d47fed944c92625cbfb1ce41358cb4d2dfd659c660a2f982aa5a12c91bf2e8d98086b195644a7ada8328afd7f5aabd506ad4f3a4f78b77eaafb98adc4a44dfadb4c39a5092ec5579668da4e4eafec6e3854c68b94cb9b79431e4b6e0582c248420c6de351b7eafb2f1b353f05dd54897772fec00a34ca004f1e1d774a23b439ec51585774bcc1fdd913a1df60921b6e065514c4b7c05f0d9f30541e6bff583ee41c8f01c5869a0d3f6c27a39a94e7eaf9faf0ba6dd3fdb73ae1d64aa2ea845325b9ce4769c560d04438ff87c780c00660003000000000000009d164c348a20344745769f4f983db9c258a626438d1a93fb3caceb16ef4365cb920d001f00646576746d7066730000000004008b0008009300"/5281, @ANYRES32=r1, @ANYBLOB="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"], 0x1718}, 0x1, 0x0, 0x0, 0x20004001}, 0x4040090) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000040)='^\\#:\x00', 0x0) 19:28:49 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0xa}}) 19:28:49 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x50, 0x0, 0x7) 19:28:49 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_gstrings}) 19:28:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x42, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1) 19:28:52 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b50bbe", 0x0, "1b2813"}}}}}}, 0x0) 19:28:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240)=0x8001, 0x4) 19:28:52 executing program 0: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) 19:28:52 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x50, 0x0, 0x7) 19:28:52 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 19:28:52 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_gstrings}) 19:28:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240)=0x8001, 0x4) 19:28:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:28:52 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) 19:28:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_gstrings}) 19:28:53 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000380)=""/251, 0xfb) 19:28:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x42, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1) 19:28:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240)=0x8001, 0x4) 19:28:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:28:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 19:28:53 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) times(&(0x7f00000017c0)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000fc000000000500"], 0xf) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x800, 0x20100) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x20, 0x1, 0x2}}, 0x14) [ 388.661406] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 19:28:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:28:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x42, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1) 19:28:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 19:28:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_gstrings}) 19:28:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) [ 390.181683] Bluetooth: hci1: command 0x0406 tx timeout 19:28:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240)=0x8001, 0x4) 19:28:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x42, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1) 19:28:55 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000380)=""/251, 0xfb) 19:28:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:28:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 19:28:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) close(r0) 19:28:55 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0, &(0x7f0000000180)={[0x4c]}, 0x8) 19:28:55 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000004c0)={0x20000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 19:28:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 19:28:55 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000004c0)={0x20000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 19:28:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) close(r0) 19:28:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 19:28:55 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0, &(0x7f0000000180)={[0x4c]}, 0x8) 19:28:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x80000000, 0x200100) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') syz_io_uring_complete(0x0) pread64(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 19:28:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) close(r0) 19:28:56 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000004c0)={0x20000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 19:28:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0, &(0x7f0000000180)={[0x4c]}, 0x8) 19:28:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000380)=""/251, 0xfb) 19:28:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0, &(0x7f0000000180)={[0x4c]}, 0x8) 19:28:56 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000004c0)={0x20000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 19:28:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) close(r0) 19:28:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:28:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x1}}) 19:28:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x6000) 19:28:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) [ 392.157740] audit: type=1400 audit(1692732536.990:14): avc: denied { read } for pid=9177 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:28:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pread64(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x2e) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROM_SEND_PACKET(r4, 0x530e, &(0x7f00000002c0)={"1fa127240334631ab25cf952", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000512e", @ANYBLOB]) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 19:28:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:28:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 19:28:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9", 0x20}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x4008805) syz_open_procfs(0x0, 0x0) 19:28:57 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000380)=""/251, 0xfb) 19:28:57 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001400)={0x0, 0x1ff, 0x0, 0x6}, 0xc) 19:28:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 19:28:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f00000003c0)={0xfff7}) 19:28:58 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:58 executing program 7: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:28:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:28:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 19:28:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x7, &(0x7f0000000040)=0x2, 0x4) 19:28:59 executing program 6: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setfsuid(0xee01) 19:28:59 executing program 7: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:59 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 19:28:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pread64(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x2e) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROM_SEND_PACKET(r4, 0x530e, &(0x7f00000002c0)={"1fa127240334631ab25cf952", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000512e", @ANYBLOB]) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 19:28:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:28:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:28:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x1, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000040)=0x1, 0x3) 19:28:59 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:28:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) [ 396.941727] Bluetooth: hci7: command 0x0406 tx timeout 19:29:02 executing program 7: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x1ff, 0x21, 0x5, 0x5}, {0x0, 0x1, 0x2c, 0x4ed}, {0x2, 0x5, 0x6, 0x7}, {0x9, 0x40, 0xf6, 0x65}]}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"4d25efbd1d331a93dd430c2a855df8fc", 0x0, 0x0, {0x2, 0x4}, {0x9e, 0xfffff001}, 0x43ef3e1, [0x92, 0x7f, 0x100000000, 0x8, 0x1f, 0x282, 0x8, 0x8, 0x8, 0x10001, 0xffffffff80000000, 0x0, 0x7324, 0x99d, 0x8000, 0x9]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x36, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x10, 0xffffffffffffffff, 0x29287000) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x89) 19:29:02 executing program 6: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setfsuid(0xee01) 19:29:02 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 19:29:02 executing program 6: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setfsuid(0xee01) 19:29:02 executing program 6: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setfsuid(0xee01) 19:29:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:29:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x1e, 0x0, 0x0, @time}], 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6531200aaf9aa37a44f044cd758fc19ebea8fe86c7d8581ce071c322451f0f8e0df710c941c94bfb8f3d1aac86c920944340c9b39f48512c3a8e6b8eeb8bc3f954ce7cc9c9e20dd31c44ff53f34a7e9a943047cb003dd980067a3543b0060b0070b55eca8612233676e7f3a4560b22cde6142c7d8221df0e7e3c1f777566f72b2fb01610f9a162f884d27d55993361a3b0f80b6fa357575c54ffe06c"], 0xa4) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="b0e6cf4eee51bc7318745c455c5267d7491a1b0000fe13b392801fd8b736b463d67bc921bd8afc612da74d3c1d9b9e43a9b1e34dfd90208cd38e209fc005b8377fe8e24c7d530dfe739adbc31a1a8ef53c24", @ANYBLOB="00ac9f032d00008c425532abddef9ad27cac"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) write(0xffffffffffffffff, &(0x7f00000001c0)="11027d9a3e3fef3a4313389999a8849819289ebe86657404ed285e571d9ed1672836c28d41a0e7529a93ad3896ed86a47a2e56f3fbae155d82", 0x39) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000140)=0x1be78817, 0x4) 19:29:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x23, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 19:29:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 19:29:02 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) [ 398.201061] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 398.215140] mac80211_hwsim hwsim3 wlan1: left allmulticast mode [ 398.225478] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode 19:29:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pread64(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x2e) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROM_SEND_PACKET(r4, 0x530e, &(0x7f00000002c0)={"1fa127240334631ab25cf952", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000512e", @ANYBLOB]) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 19:29:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:29:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @link_local}, 0x10) 19:29:03 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) inotify_init() [ 398.236804] mac80211_hwsim hwsim3 wlan1: left allmulticast mode 19:29:03 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) inotify_init() 19:29:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @link_local}, 0x10) 19:29:03 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x86000, 0x0) 19:29:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000001c0)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) pread64(r3, &(0x7f00000002c0)=""/210, 0xd2, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="3c7bbfa32a7e49d91efde143fd1a09c7542a582996b69ae06ca6bb404822388bebc3f146ded8583b1782e8659a7d123517544d4817f074564b5c51a2604854e838d509cee78c894d4b9af0d7d6af5281fd8d8371d2a1e39769c0280c4efedc04ef7e1d7875da25b6ade9996c91efb1d88b370e2fc56ab1e619dc3af09eb70ec23f7a0dcd25"]) [ 398.615131] 9pnet_fd: Insufficient options for proto=fd [ 398.620420] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 400.492404] mac80211_hwsim hwsim3 wlan1: left allmulticast mode [ 400.539577] 9pnet_fd: Insufficient options for proto=fd 19:29:05 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) inotify_init() 19:29:05 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) 19:29:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pread64(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x2e) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROM_SEND_PACKET(r4, 0x530e, &(0x7f00000002c0)={"1fa127240334631ab25cf952", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000512e", @ANYBLOB]) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 19:29:05 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1000000000000341, 0x8004, 0x0) 19:29:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @link_local}, 0x10) 19:29:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:29:05 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:05 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) inotify_init() 19:29:05 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:05 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x6, 0x0, 0x0, 0xa00031, &(0x7f0000000b40)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x8a1024, 0x0) mount$cgroup2(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x389802b, &(0x7f0000000ac0)={[], [{@context={'context', 0x3d, 'staff_u'}}]}) [ 400.787809] audit: type=1400 audit(1692732545.621:15): avc: denied { watch_reads } for pid=9341 comm="syz-executor.3" path="/syzkaller-testdir437457702/syzkaller.AiVye1/81" dev="sda" ino=15980 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 400.794511] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 400.818518] mac80211_hwsim hwsim3 wlan1: left allmulticast mode 19:29:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 400.883018] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 400.896305] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 19:29:05 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:05 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @link_local}, 0x10) 19:29:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 19:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 401.127740] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 401.587067] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 401.643258] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 401.706784] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 402.305715] mac80211_hwsim hwsim3 wlan1: left allmulticast mode [ 402.421466] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 402.467288] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)='c', 0x1}], 0x1}}, {{&(0x7f00000007c0)=@rxrpc=@in4={0x10, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)="92", 0x1}], 0x1}}], 0x2, 0x0) 19:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:09 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:09 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x4) 19:29:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:09 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 19:29:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002300)=ANY=[@ANYBLOB="001101000782"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 19:29:09 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/timer_list\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:29:09 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 19:29:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x1274, 0x0) [ 404.911482] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 404.975579] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:09 executing program 6: clone3(&(0x7f00000002c0)={0x2091000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:29:09 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x1274, 0x0) 19:29:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3dca) dup2(r1, r0) [ 405.050470] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.050509] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000007c0)) [ 405.093344] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.158102] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.173324] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.186067] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.285504] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:10 executing program 6: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3dca) dup2(r1, r0) 19:29:10 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0x0, @fixed, 0x1}}}, 0xe) 19:29:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x1274, 0x0) 19:29:10 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@expire={0xf8, 0x18, 0x8f386fd2df0d937f, 0x0, 0x0, {{{@in6=@local, @in6=@empty}, {@in=@empty, 0x4d6, 0x2b}, @in6=@private0, {}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}}, 0xf8}}, 0x0) [ 405.786482] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.796478] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3dca) dup2(r1, r0) [ 405.856164] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 405.873517] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x1274, 0x0) [ 405.935631] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:10 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2e622e37cd21795b, 0x0, 0x0, 0x0) [ 406.017320] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 406.037603] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 406.087099] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 406.164979] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 19:29:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@expire={0xf8, 0x18, 0x8f386fd2df0d937f, 0x0, 0x0, {{{@in6=@local, @in6=@empty}, {@in=@empty, 0x4d6, 0x2b}, @in6=@private0, {}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}}, 0xf8}}, 0x0) 19:29:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:12 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:12 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 19:29:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3dca) dup2(r1, r0) 19:29:12 executing program 6: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) [ 407.478331] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.646206] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.659968] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.699634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:12 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1022, 0x20000000) 19:29:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 407.743548] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.745860] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.793776] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.861333] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.887518] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 19:29:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000030000000aa218050cb2c467e701437fcb385cd8bf3875a516f9de86dc444411f7646360aaa91d5ff"]) [ 408.045906] autofs4:pid:9474:validate_dev_ioctl: path string terminator missing for cmd(0xc0189375) [ 408.049938] autofs4:pid:9474:validate_dev_ioctl: path string terminator missing for cmd(0xc0189375) 19:29:12 executing program 0: clock_nanosleep(0x4f14dc04d5a661b4, 0x0, &(0x7f0000000040), 0x0) 19:29:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) ioctl$CDROMVOLCTRL(0xffffffffffffffff, 0x530a, &(0x7f0000000140)={0x1, 0x0, 0x7, 0x8}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:14 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 19:29:14 executing program 7: ioperm(0x0, 0x6d1f, 0x8) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:29:14 executing program 7: ioperm(0x0, 0x6d1f, 0x8) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:29:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@expire={0xf8, 0x18, 0x8f386fd2df0d937f, 0x0, 0x0, {{{@in6=@local, @in6=@empty}, {@in=@empty, 0x4d6, 0x2b}, @in6=@private0, {}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}}, 0xf8}}, 0x0) 19:29:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, {@with_ht={{{0x0, 0x2}, {}, @broadcast, @device_b, @from_mac}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 19:29:14 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {0x200001}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = memfd_secret(0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @empty, @private2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400208}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r3}, 0x14) sendmmsg$inet6(r0, 0x0, 0x0, 0x410) 19:29:14 executing program 6: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="01008b7df867452e2a9b0519e4cb857b479499414200000d00000018000100f589ee2807356911d50592e0a105893c6fce92ceb546bb53291c8df2b6ee4ec9c03989eb89eccf62118e052b793ae62adc16d1814f0709ace8ebf52f563774", @ANYRES32=0xffffffffffffffff]) openat(r0, 0x0, 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, r4, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 19:29:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 19:29:14 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) write$selinux_attr(r1, 0x0, 0x0) 19:29:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@expire={0xf8, 0x18, 0x8f386fd2df0d937f, 0x0, 0x0, {{{@in6=@local, @in6=@empty}, {@in=@empty, 0x4d6, 0x2b}, @in6=@private0, {}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}}, 0xf8}}, 0x0) [ 410.266360] IPv6: NLM_F_REPLACE set, but no existing node found! [ 410.275483] IPv6: NLM_F_REPLACE set, but no existing node found! 19:29:15 executing program 7: ioperm(0x0, 0x6d1f, 0x8) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:29:15 executing program 3: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x18, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0x11c, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x18}], 0x1}, 0x0) 19:29:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)) 19:29:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 19:29:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 19:29:15 executing program 6: rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="c4c3d17cab0000802008c4c179174b32f3440f46580808d9ec8fe8aca2689700c4417917a708003dec0000000079e67300660f1c4600460fbd76e5", 0xc0000000, 0x0}, 0x0, 0x8, &(0x7f0000000280)) io_setup(0x0, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0xf79c, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 410.700031] IPv6: NLM_F_REPLACE set, but no existing node found! 19:29:15 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f000001a080)=""/102384, 0xffffffffffffffdc) 19:29:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000300)) 19:29:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 19:29:15 executing program 7: ioperm(0x0, 0x6d1f, 0x8) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:29:15 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000)={0x100000, 0x0, 0x0, {r0}}, 0x20) 19:29:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 19:29:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 410.934726] IPv6: NLM_F_REPLACE set, but no existing node found! 19:29:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 19:29:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 19:29:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:15 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000)={0x100000, 0x0, 0x0, {r0}}, 0x20) 19:29:15 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 19:29:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:15 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f000001a080)=""/102384, 0xffffffffffffffdc) 19:29:16 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000)={0x100000, 0x0, 0x0, {r0}}, 0x20) [ 411.188141] IPv6: NLM_F_REPLACE set, but no existing node found! 19:29:16 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f000001a080)=""/102384, 0xffffffffffffffdc) 19:29:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:16 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f000001a080)=""/102384, 0xffffffffffffffdc) 19:29:16 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002000)={0x100000, 0x0, 0x0, {r0}}, 0x20) 19:29:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:16 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fstat(r2, &(0x7f0000000040)) 19:29:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 19:29:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 19:29:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:29:16 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 19:29:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:16 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x19db8869e47f0000}], 0x0) 19:29:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, 0x0, 0x0) 19:29:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 19:29:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in6=@dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b3be82e006c101c}, {{}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}}}, 0xe8) 19:29:17 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 19:29:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB]) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 19:29:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x409, 0x42800) 19:29:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0) openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x96e4, 0x0, 0x5, 0xfffffff9, 0x8}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x503002, 0x110) getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x40086602, &(0x7f0000001500)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) 19:29:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 19:29:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000001600)=ANY=[], 0x801) 19:29:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xc0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc54, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x81, 0x2}, 0x0, 0x8, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x9, 0x0, 0x0) 19:29:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:17 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 19:29:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 19:29:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) 19:29:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) 19:29:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) 19:29:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB]) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 19:29:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) 19:29:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:18 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_emit_vhci(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(0x0, &(0x7f0000000180)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}]}, 0x2c, 0x0) 19:29:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:18 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@private}]}, 0x3c}}, 0x0) 19:29:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB]) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 19:29:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:18 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 19:29:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 19:29:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 6: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) ftruncate(r0, 0x3) syz_io_uring_complete(r1) 19:29:19 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000180), 0x200000000000000}], 0x1) 19:29:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB]) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 19:29:19 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5330, 0x0) 19:29:19 executing program 6: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) ftruncate(r0, 0x3) syz_io_uring_complete(r1) 19:29:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:19 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 7: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, r1, 0x4) 19:29:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 6: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) ftruncate(r0, 0x3) syz_io_uring_complete(r1) 19:29:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00040300230000002efa796c653000003e1817219cffd22c07e485c80ec76aadca1840f5857ae8d381054cbcf83cb4be85379b1b89213bcfd8387235242dde28c1dd39d33768d6"]) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0xa4, 0x2, 0x0, 0x2, 0x1108, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff28ca, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x1108c, 0x9, 0xf8b, 0x5, 0x9a, 0x11, 0x1a5, 0x0, 0xfffffffb}, 0x0, 0x1, 0xffffffffffffffff, 0x1) fallocate(r4, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:29:19 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5330, 0x0) 19:29:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:29:19 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x9) 19:29:19 executing program 6: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) ftruncate(r0, 0x3) syz_io_uring_complete(r1) 19:29:19 executing program 7: prctl$PR_SET_DUMPABLE(0x35, 0x2) 19:29:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 19:29:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 19:29:19 executing program 7: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 19:29:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getegid() 19:29:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:29:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getegid() 19:29:19 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5330, 0x0) 19:29:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 415.064569] mmap: syz-executor.7 (9727) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 19:29:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getegid() 19:29:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xee00) 19:29:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/33, 0x21}], 0x1) 19:29:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = fork() ptrace(0x10, r0) 19:29:20 executing program 7: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 19:29:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:29:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 19:29:20 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5330, 0x0) 19:29:20 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getegid() 19:29:20 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:29:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = fork() ptrace(0x10, r0) 19:29:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x3}) [ 416.150303] audit: type=1326 audit(1692732560.983:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9748 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2cebcd7b19 code=0x0 19:29:21 executing program 7: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 19:29:21 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001240)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 19:29:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x8, 0x2c, 0x0, @dev={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) 19:29:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 19:29:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:29:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = fork() ptrace(0x10, r0) [ 416.970569] audit: type=1326 audit(1692732561.804:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9748 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2cebcd7b19 code=0x0 19:29:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x3}) 19:29:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) pread64(r2, &(0x7f00000002c0)=""/210, 0xd2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 19:29:21 executing program 7: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 19:29:21 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5331, 0x0) 19:29:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = fork() ptrace(0x10, r0) 19:29:21 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:29:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/526]) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x80, 0x3f, 0x16a}) fdatasync(0xffffffffffffffff) pread64(r2, &(0x7f00000012c0)=""/4093, 0xffd, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x6}}, 0x14) sendfile(r3, r1, 0x0, 0x8000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="8aa1d642f97b161f5d513212e24383359bf2c9c37057d64b9bfb30c6e3643e3f4a8d0e57256a1e3e7c978961adc4e3167212ec7568271504dbeb2a90a30cd5950eba14f8f77494de862fcea506621ec886f8545cc8d0d7c3be871c7be8d29ac60d00bd38ee7a5f9f5cc0979542d518bd775aabc321f8c683bf9ecf082653d8c32d405dd4278d24327afa9875c9b6164cdee1f7e6055bdf0cdb441d1b4290188a25ca"]) [ 417.256047] audit: type=1326 audit(1692732562.088:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9795 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2cebcd7b19 code=0x0 19:29:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x3}) 19:29:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:29:24 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, 0x0, 0x0) 19:29:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x3}) 19:29:24 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) 19:29:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:24 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:29:24 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) 19:29:24 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x1, @local}, 0x7a, {0x2, 0x0, @private}, 'wlan0\x00'}) [ 419.587517] audit: type=1326 audit(1692732564.420:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9827 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2cebcd7b19 code=0x0 19:29:24 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:24 executing program 3: r0 = eventfd(0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 419.603950] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) 19:29:24 executing program 1: ioperm(0x0, 0x6d1f, 0x8) getpgrp(0xffffffffffffffff) 19:29:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 19:29:24 executing program 6: set_mempolicy(0xa000, 0x0, 0x0) 19:29:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001e0069ff00001c000000020007"], 0x1c}], 0x1}, 0x0) 19:29:24 executing program 4: ioperm(0x0, 0x6d1f, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') lseek(r0, 0x0, 0x0) 19:29:24 executing program 1: shmdt(0x0) 19:29:24 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x2c}}, 0x0) 19:29:25 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="e59d5193649e", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "f1f1e6a7b14a"}]}}}}}}, 0x0) 19:29:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001e0069ff00001c000000020007"], 0x1c}], 0x1}, 0x0) 19:29:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:29:25 executing program 7: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000240)={0x0, 0x0, 0x34d8}) 19:29:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) creat(&(0x7f0000000080)='./file1\x00', 0x0) 19:29:25 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:29:25 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "78d19f", 0x58, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @local, @mcast2, @private1]}]}}}}}, 0x0) 19:29:25 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 420.652064] syz-executor.0[9863]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 420.666978] loop0: detected capacity change from 0 to 39 [ 420.735980] audit: type=1326 audit(1692732565.567:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9864 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2cebcd7b19 code=0x0 19:29:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 19:29:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='\n', 0x2}]) 19:29:25 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="e59d5193649e", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "f1f1e6a7b14a"}]}}}}}}, 0x0) 19:29:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:29:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfd6c}, 0x0) 19:29:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001e0069ff00001c000000020007"], 0x1c}], 0x1}, 0x0) [ 420.945284] syz-executor.0[9863]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:29:25 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="e59d5193649e", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "f1f1e6a7b14a"}]}}}}}}, 0x0) 19:29:25 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="e59d5193649e", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "f1f1e6a7b14a"}]}}}}}}, 0x0) 19:29:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 421.418156] syz-executor.0[9898]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 19:29:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:29:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='\n', 0x2}]) 19:29:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001e0069ff00001c000000020007"], 0x1c}], 0x1}, 0x0) 19:29:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 19:29:26 executing program 6: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) creat(&(0x7f0000000080)='./file1\x00', 0x0) 19:29:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfd6c}, 0x0) 19:29:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), 0x4) [ 421.708497] syz-executor.0[9908]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 421.745149] loop0: detected capacity change from 0 to 39 19:29:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfd6c}, 0x0) 19:29:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x624, 0x0, 0x0, 0x0, 0xf4ea}) 19:29:26 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 19:29:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:29:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x89}}}, @devid}) write$sndseq(r0, &(0x7f00000001c0), 0xffffffc1) 19:29:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='\n', 0x2}]) 19:29:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000009c0)='\x00\x01\x00\x00\x00\x00\x00\x00\x00\x90', &(0x7f0000000a00)='/U\xec\x8d\x11\xef\x98=\x0e\xecI\xc5\xe3\x14\xc8\xcb\xcc\x90\xa5\xdd@MaVV\xc3&\x85\xe8=\xa1\xcf\xf7\v\xb2iie\xfeq\xf3\'\n(m\xc5\x97\xf5\x15-\xe0\x19;\xb29\xb9\t\au\x94-\xe6\x9d[\xf4\xc5\xfclpP(vI\xd4\xd4s\x98\xac*7\x82\xa7y7h\xfcC\x1f#\x1cp\x9f|\xcb\xf3\x18]G \x9e\x1f\xbf$\xb9\x12@M\x8f\xbc\x062\xf5s{}\x12\xd8\xf4o\xceo\xb9Q|\xab\xdc\xfa\x19S\aflA\xfe\x80\xe9\xb1e{\xbc\x96\xdfP\xc1\xf8\x14l\\q\x92\xc7\\\t\xfdq\xbb\xc90\xbc0Y!\x84b\xdb\xc3+k\x7fQ1\xb5\n\x8a\xb1\x15\xd8\x9d\xc0Rnr\xd5x\x1fB\'i\xa7\x00\xbd\xb7\xbb\x97\xe0\xdb\xaa\xb4Lt\x98H\xe2$s\xc3\xb6\xe8|\x01\x8fg\x03\xf3v\x93\x1a\x90HU\x17\xf3\a%\xbf\x0fR\xb8\x9c\xedG\xe3I\xd62em\xbbxa\x9cQ{\xd7\xa6.Q\xb1\xa0L\x15\xf3H\xfb1k|o\a\xee\xec\xca\xab\x1a2A\xf1\xf2\xa6d\x89\x99n\xce`\xfa\xe9\xa3\xf2J~\x14\xe5?\xcf>sq.\xc0T\xd3\x05\x7f\xe0\xdb\xf7fx|4\x1a\xe4&\xe6\xc3\x16\xd9\x94\xac\x85\x193\b\x9b\xe1\xb1\xde\xe5\t`\x873\\=\x88\xb4\xab\x04\x9a\xb1\xa4o\xc4\xe5\xfbK\x91\x05\x908\x1dj\xcbe\xde\x17Ty\xfd\xe0[\x96z&\xdc|\xc72D*\x1b\xcfD)g\n+\xec\x99\n\x92\x88m\a\xba\x1e\xff\xd7\xc0%\x11i3\xfaRG\xc8Z\xe1\xe2<\xe1\xb1\xf3\xc1G\x8f\x85\x85\xeb\x86 \x8c\x05a\xb0\xacY+\xd9\xd4\x87]\xb2\x90\r\xc7\xdfG\xffpA\x12\x96\xab\xb8?\f6\xd9\x05\x80s$N\xef\xb9\x80v\xeeXk\x11D\x85\xfbf\xdaX\x86', 0x0) read(r0, 0x0, 0x22) 19:29:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) creat(&(0x7f0000000080)='./file1\x00', 0x0) 19:29:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfd6c}, 0x0) [ 422.239215] syz-executor.0[9932]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 422.241792] loop0: detected capacity change from 0 to 39 [ 422.298397] syz-executor.0: attempt to access beyond end of device [ 422.298397] loop0: rw=2049, sector=124, nr_sectors = 4 limit=39 [ 422.299435] Buffer I/O error on dev loop0, logical block 31, lost async page write 19:29:27 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 19:29:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x1829]}, 0x0, 0x8) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffe00]}, &(0x7f0000000080), 0x0, 0x8) 19:29:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) 19:29:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='\n', 0x2}]) 19:29:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') 19:29:27 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 19:29:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 19:29:27 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 19:29:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000240)) 19:29:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 19:29:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) 19:29:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x900) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/87, 0x57}], 0x1) 19:29:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 19:29:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) clone3(0x0, 0x0) ptrace(0x10, 0x0) capget(0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 19:29:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 19:29:29 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 19:29:29 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) 19:29:29 executing program 4: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, 0x0, &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c) 19:29:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001500)={{0x1, 0x1, 0x18}, './file0\x00'}) 19:29:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r0, &(0x7f0000000180)='\x00', 0x1, 0x1000) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 19:29:29 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/2, 0x2) 19:29:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="1f", 0xffe3}], 0x1}, 0x0) 19:29:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 19:29:29 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) 19:29:29 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 19:29:29 executing program 3: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$FIONREAD(r0, 0x6805, 0x0) 19:29:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0xfffffffe, @empty}, 0x1c) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @mcast1, 0x8}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0xfff, 0x2, 0x2, 0x6, 0x5c2, 0x3}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="a8", 0x1}], 0x1}}], 0x1, 0x90) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='team_slave_1\x00', 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000800", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x4081) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@private1={0xfc, 0x1, '\x00', 0x1}, 0xfff, 0x1, 0xff, 0x14, 0x6, 0xd0e}, 0x20) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0xf}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7f, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4c5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x10008000) 19:29:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 19:29:29 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) 19:29:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 19:29:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 19:29:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r0, &(0x7f0000000180)='\x00', 0x1, 0x1000) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 19:29:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:29:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) sendmmsg$inet6(r0, &(0x7f000000c380)=[{{&(0x7f0000000140)={0xa, 0x4e1f, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000b0c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x1, 0x0) 19:29:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) sendmmsg$inet6(r0, &(0x7f000000c380)=[{{&(0x7f0000000140)={0xa, 0x4e1f, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000b0c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x1, 0x0) 19:29:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:30 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) dup(0xffffffffffffffff) clone3(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:29:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:29:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 19:29:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) sendmmsg$inet6(r0, &(0x7f000000c380)=[{{&(0x7f0000000140)={0xa, 0x4e1f, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000b0c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x1, 0x0) 19:29:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r0, &(0x7f0000000180)='\x00', 0x1, 0x1000) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 19:29:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:29:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) sendmmsg$inet6(r0, &(0x7f000000c380)=[{{&(0x7f0000000140)={0xa, 0x4e1f, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000b0c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x1, 0x0) 19:29:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:31 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) dup(0xffffffffffffffff) clone3(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:29:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 19:29:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:29:31 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) dup(0xffffffffffffffff) clone3(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:29:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r0, &(0x7f0000000180)='\x00', 0x1, 0x1000) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 19:29:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4400, 0x29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 19:29:31 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) dup(0xffffffffffffffff) clone3(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:29:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) stat(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)) 19:29:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in, @in=@private}, {@in6=@loopback, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-ce\x00'}, 0x14}}]}, 0x138}}, 0x0) 19:29:33 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000045c0)='.dead\x00', 0x0, 0x0) 19:29:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:33 executing program 6: setregid(0xee01, 0x0) setregid(0x0, 0x0) 19:29:33 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x2) 19:29:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capget(&(0x7f0000000300), 0x0) openat(0xffffffffffffff9c, 0x0, 0x1c1a42, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:29:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in, @in=@private}, {@in6=@loopback, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-ce\x00'}, 0x14}}]}, 0x138}}, 0x0) 19:29:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:33 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x200000) poll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0) 19:29:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) stat(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)) 19:29:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@nested={0x14, 0x0, 0x0, 0x1, [@generic="9c92dc1c", @typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) 19:29:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 19:29:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in, @in=@private}, {@in6=@loopback, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-ce\x00'}, 0x14}}]}, 0x138}}, 0x0) 19:29:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) stat(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)) 19:29:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in, @in=@private}, {@in6=@loopback, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-ce\x00'}, 0x14}}]}, 0x138}}, 0x0) 19:29:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrusage(0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(0x0, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 19:29:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@nested={0x14, 0x0, 0x0, 0x1, [@generic="9c92dc1c", @typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) 19:29:34 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x200000) poll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0) 19:29:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) stat(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)) 19:29:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 19:29:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x200000) poll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0) 19:29:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@nested={0x14, 0x0, 0x0, 0x1, [@generic="9c92dc1c", @typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) 19:29:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x200000) poll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0) 19:29:35 executing program 7: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:29:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@nested={0x14, 0x0, 0x0, 0x1, [@generic="9c92dc1c", @typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) 19:29:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) getpid() r1 = getpid() sched_getparam(r1, &(0x7f0000000080)) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000000400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x12143) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x210, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7, 0x1, 0x3f, 0x2, 0x0, 0x8, 0x102, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10010, 0xffff, 0x0, 0x7, 0x6, 0x200, 0x0, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 19:29:35 executing program 6: setuid(0xee00) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000100)={'veth1_to_team\x00'}) 19:29:36 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:36 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)=0xf00) 19:29:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 19:29:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) getpid() r1 = getpid() sched_getparam(r1, &(0x7f0000000080)) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000000400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x12143) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x210, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7, 0x1, 0x3f, 0x2, 0x0, 0x8, 0x102, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10010, 0xffff, 0x0, 0x7, 0x6, 0x200, 0x0, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 19:29:36 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000004700)='./file0\x00', 0x0, 0x6000, &(0x7f0000004740)) 19:29:37 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40a85323, &(0x7f0000000040)) 19:29:37 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 19:29:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getdents64(r0, &(0x7f0000000100)=""/141, 0x8d) 19:29:37 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x0, 0x0, 0x0) 19:29:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "4d3f13f9c2c386d267e93eb9f9"}, 0x18) 19:29:37 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mlock(&(0x7f0000e36000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00009b8000/0x1000)=nil) fork() 19:29:37 executing program 6: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:29:37 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x5, 0x0, 0x406}}}, 0x7) syz_emit_vhci(&(0x7f0000000380)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{}, {0xe1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x73) [ 432.487285] tmpfs: Bad value for 'mpol' [ 432.493101] tmpfs: Bad value for 'mpol' 19:29:37 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xce, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000380)=0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x2, 0x25, &(0x7f0000000640)="4b10637d33608a6329bfbad102abc6ec434b430dd5a1ec2edf9897679b738ce3974ea430b8", 0x1}, {0x2, 0x23, &(0x7f0000000680)="1c1f35686699a2861b15513e684e1b91ed261c19a7f6aa1d91a9ba78792f2f813b77a6", 0x1, 0x1}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1a00, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffff8, 0x222) r4 = socket$unix(0x1, 0x5, 0x0) sync_file_range(r4, 0x0, 0xffffffffffffff40, 0x0) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000240)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) r7 = openat(r6, &(0x7f0000000300)='./file1\x00', 0x8041, 0x42) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000340)=0xeb61, &(0x7f00000003c0)=0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000440)) 19:29:37 executing program 6: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) [ 432.512845] Bluetooth: hci4: unexpected event 0x36 length: 112 > 7 [ 432.657619] tmpfs: Bad value for 'mpol' 19:29:37 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000700)='enc=', 0x0) 19:29:37 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mlock(&(0x7f0000e36000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00009b8000/0x1000)=nil) fork() 19:29:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14}, 0x14) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3dca) read(r0, &(0x7f0000000140)=""/102397, 0x18ffd) 19:29:37 executing program 6: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:29:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) getpid() r1 = getpid() sched_getparam(r1, &(0x7f0000000080)) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000000400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x12143) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x210, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7, 0x1, 0x3f, 0x2, 0x0, 0x8, 0x102, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10010, 0xffff, 0x0, 0x7, 0x6, 0x200, 0x0, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 19:29:37 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x4c6f}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x12) epoll_create(0x1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@multicast, @random="a00af34190be", @random="a5912b35e468", @link_local, @local, @empty, @local, @multicast, @link_local]}) open_by_handle_at(r3, &(0x7f00000002c0)=@OVL_FILEID_V0={0x68, 0xfb, {0x0, 0xfb, 0x68, 0x6, 0x0, "826beec00f04074f66d3cc07649ef295", "8e9f0fd385bbc697e125bffcfd6abb8d20c9a330b289ec2f279c59d92e139173ac25417f73802a94074d328ad16ceeaa9644e670478806a97c920b5c6b7351a86608cd1e2bf7a9b10be6c4779ae0318012f175"}}, 0x100c0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) epoll_create(0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @empty}}) 19:29:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 19:29:37 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) [ 432.838548] tmpfs: Bad value for 'mpol' 19:29:37 executing program 6: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:29:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000540)={0x0, 0x0, "6444c3"}) 19:29:37 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 19:29:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "e3da16538e77f547878afb0a107f3fff01e23be1a37056f20d3801644ae23c7e35a05839b2077451343b741890c8612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) [ 433.027226] tmpfs: Bad value for 'mpol' 19:29:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 19:29:38 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 19:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "e3da16538e77f547878afb0a107f3fff01e23be1a37056f20d3801644ae23c7e35a05839b2077451343b741890c8612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 19:29:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 19:29:38 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mlock(&(0x7f0000e36000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00009b8000/0x1000)=nil) fork() [ 433.309816] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 433.334389] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:29:38 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 19:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "e3da16538e77f547878afb0a107f3fff01e23be1a37056f20d3801644ae23c7e35a05839b2077451343b741890c8612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 19:29:38 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 19:29:38 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROMEJECT(r0, 0x5319) 19:29:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 19:29:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x1c, 0x1a, 0x101, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='})\x04\x00'}]}]}, 0x1c}], 0x1}, 0x0) 19:29:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) getpid() r1 = getpid() sched_getparam(r1, &(0x7f0000000080)) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000000400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x12143) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x210, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7, 0x1, 0x3f, 0x2, 0x0, 0x8, 0x102, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10010, 0xffff, 0x0, 0x7, 0x6, 0x200, 0x0, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 19:29:38 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mlock(&(0x7f0000e36000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00009b8000/0x1000)=nil) fork() 19:29:38 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:29:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:29:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:29:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "e3da16538e77f547878afb0a107f3fff01e23be1a37056f20d3801644ae23c7e35a05839b2077451343b741890c8612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 19:29:38 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROMEJECT(r0, 0x5319) 19:29:38 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:29:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)='j', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x9b0, 0x40000142, 0x0, 0x0) 19:29:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) [ 435.085754] Bluetooth: hci0: command 0x0401 tx timeout [ 437.195955] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 437.197838] Bluetooth: hci4: Injecting HCI hardware error event [ 437.199620] Bluetooth: hci4: hardware error 0x00 19:29:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:42 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROMEJECT(r0, 0x5319) 19:29:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:29:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:29:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x28}}, 0x0) 19:29:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:43 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:29:43 executing program 0: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$CDROMEJECT(r0, 0x5319) 19:29:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:29:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x64}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 19:29:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 19:29:44 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x4, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000000c0)) 19:29:44 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:44 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:44 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) [ 439.950876] Bluetooth: hci4: Opcode 0x c03 failed: -110 19:29:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:47 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:47 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:47 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:29:58 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:29:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 19:29:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x64}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 19:30:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 19:30:00 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:30:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:30:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001400)="fd216648e6fe64ac048e412e74c72a50fa2b48be5eae74821b6ea07b3958ad6a389d", 0xfd3e) r2 = dup2(r0, r0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) dup2(r1, r2) 19:30:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x64}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 19:30:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:30:00 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:30:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:30:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x64}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 19:30:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 19:30:00 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:30:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x125) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x21, &(0x7f0000000140)=""/33}, &(0x7f0000000180)="70beecbbe428", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 19:30:01 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:01 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:30:01 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:30:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 19:30:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x125) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x21, &(0x7f0000000140)=""/33}, &(0x7f0000000180)="70beecbbe428", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:01 executing program 3: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002b80), 0xfffffffffffffffe) 19:30:01 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xd8, [0x5, 0xfb, 0x80000001, 0xffffffff80000001, 0x7ff], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/216}, &(0x7f0000000240)=0x78) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x1, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @empty}}}, 0x108) syz_io_uring_setup(0x30dc, &(0x7f0000000400)={0x0, 0xf13c, 0x2, 0x2, 0x28c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = io_uring_setup(0x1a29, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, 0x36d}) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x810, r0, 0x10000000) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/4096}, 0x1008, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x100010, r0, 0x10000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4) io_uring_setup(0x2c0d, &(0x7f0000001840)={0x0, 0x21d5, 0x20, 0x2, 0x35, 0x0, r0}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @rand_addr=0x64010101}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='ip_vti0\x00', 0x2, 0x0, 0xc73c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001980)={{0x2, 0x4e21, @loopback}, {0x6, @local}, 0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000001a00)=""/240) socket$nl_generic(0x10, 0x3, 0x10) 19:30:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 19:30:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x2) 19:30:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x125) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x21, &(0x7f0000000140)=""/33}, &(0x7f0000000180)="70beecbbe428", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:01 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:30:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x125) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x21, &(0x7f0000000140)=""/33}, &(0x7f0000000180)="70beecbbe428", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:01 executing program 7: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000040), 0x10) 19:30:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$notify(r0, 0x402, 0x0) [ 456.943449] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 456.944111] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 456.944568] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 456.945177] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 456.945695] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 456.956668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.957224] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.958369] Buffer I/O error on dev sr0, logical block 0, async page read 19:30:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) [ 456.968052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.968427] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.968944] Buffer I/O error on dev sr0, logical block 1, async page read [ 456.979194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.979551] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.980077] Buffer I/O error on dev sr0, logical block 2, async page read [ 456.988086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.988442] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.988963] Buffer I/O error on dev sr0, logical block 3, async page read [ 456.989848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.990199] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.990900] Buffer I/O error on dev sr0, logical block 4, async page read [ 456.992048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.992419] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.993112] Buffer I/O error on dev sr0, logical block 5, async page read [ 456.994092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.994455] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.994990] Buffer I/O error on dev sr0, logical block 6, async page read [ 456.995943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.996300] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.996824] Buffer I/O error on dev sr0, logical block 7, async page read [ 456.999036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 456.999398] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 456.999925] Buffer I/O error on dev sr0, logical block 0, async page read [ 457.000854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.001217] Buffer I/O error on dev sr0, logical block 1, async page read [ 457.002158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.003044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.003904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.004770] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.005694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.006498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.008018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.008929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.009776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.010711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.011568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.012412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.013238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.014075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.015529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.016390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.017250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.018057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.019547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.020442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.031762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.032655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.034107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.034941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.035807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.036611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.037486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.038276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.039096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.039962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.041298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.042167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.043568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.044419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.046583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.047433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.048221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.049060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.050443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.051279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.052070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.052895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.053711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.054536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.055356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.056187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.059669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.060547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.061459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.062329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.063181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.063963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.064809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.065592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.066968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.070102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.071573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.072390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.073181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.073992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.074868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.075713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.080023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.080882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.082099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.082975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.083841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.084707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.085495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.086802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.088214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.089019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.089857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.090639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.091461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.092678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.093466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.094614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.095948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.096769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.097585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.098374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.099161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.099981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.100782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.101564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.103265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.104120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.104978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.105759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.107431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.108263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.109098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.112882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.113970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.114704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.116179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.117237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.117950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.118704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.119410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.120114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.121569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.122284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.122989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.131740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.133272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.133993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.135737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.136453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.137525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.138233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.138943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.139637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.140355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.141900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.142607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.143364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.144839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.145537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.146234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.146945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.147682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.148223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.199299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.215598] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 457.216959] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 457.217417] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 457.217925] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 457.238921] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 457.239523] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 457.240184] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 457.240621] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 457.243862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.245039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.245781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.247015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 19:30:02 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 19:30:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:30:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 19:30:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 19:30:02 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) sendfile(r1, r0, 0x0, 0x10002) 19:30:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:02 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="26909b126ce294868cae38ed48a0ff000007000000000000d200b9ca65a481d37a3f000000bafecaddf88c11cafb39fc009bc9bf1f7a78dd050000a2000000000000c700907ffda30008000000000000010000000017339d754195234c1810d6342740fec310b235cc5b8ce2adddc4f7caccce1142f4a05a509fe3715efe36858106000100d5abf29310d4eec8a41d3aed39fff356137a629cdda0f62663630926b24c17ec21f8d5b0282087e70b30736232a088fd538012994fe736f43ff71888d470ddddb83cb89d1ba2cf16307777b56160921b5b730456d0c0fd34e09472b7846c4e6e74f3f5491dfda8000000000000005809be9f8170e43c46881de46216670ee2799ef0f93a56f098d1e8b2d90ac927712645d99931000000000000000022878bbe54fa23f1b44dcfeb7eba71797cba518157b607000000000000004d07182fcd4e653bdb266a1c643d8cfdab10a1408a26292ec10000000000015f164fcc37add0ad903e4947a1c32dc0587160f886a90b779a00000800000000000002000000a6ded8aeeda9320e8e1cab000022183ba452f48179248e58fb0481d0d727841300d72e672a1f1c80de668273669cceec366b75efdf5d55713c5aa8cda86b13579ab2700e1ca5521bc276c53f944006b5389b56b0ce3effa3473ce5d0c77655664260feed097ab9bfd18e6d2adadca3b0122417cb9bd8a8d0e94202dc3383194b511a983db129f592a797f5503b38957f62d8164f05cd2c416e71bc62981674fa8bc2da93076a48e8e73292e1a7fe830e864da596a194b33c7b9589f2c98657d58fb8e8fcbe0bdb28955c863cd6b91ea7a297813f579b7f24a34d5ee4d0e3738e6eba41ce70153f010000000000000029a5a9f972cc49fcf88c68b5f14a0dcc36547240e8393862b8ffc0aad8e4bbfb26ac5617b9cc24c8a904071533c8d420930829967a972469e38048b122e763c85892e2273d173fa10b263f12c83d1cb905b235521c7518bdc73cb501a2e4947d4a7ff72fe8c0dec206dfe4876511975e15067fa9306e9b9f3cd41d72f50000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094193ada23f1f6e4335aae06722161576d1269a8b9dc04934eba82"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) [ 457.823621] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 457.824495] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 457.825112] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 457.825720] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 457.883284] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 457.883932] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 457.884398] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 457.884869] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 457.927216] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 457.928035] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 457.928547] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 457.929048] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 457.961988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.977092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.990901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.997560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 457.998471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.000117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.015281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.030982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.038472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.048593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.073371] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 458.075607] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 458.076119] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 458.076584] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 01 00 [ 458.077328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.078206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.126073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.137539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.141041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.142059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.146121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.217954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.223159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.224237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.226251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.227237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.232534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.233444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.234493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.235530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.239178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.242190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.243883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.245406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.248845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.249736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.255405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.256635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.259478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.260472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.262398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.263319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.264833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.267139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.270228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.271158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.273862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.276935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.280290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.281337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.282259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.283198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.284813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.285698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.288492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.289492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.292139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.293352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.294206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.295169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.296117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.297387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.299835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.300748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.301613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.302512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.303400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.304299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.305277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.306107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.308092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.309056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.310611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.311447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.312464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.313335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.314232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.315090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.317159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.318846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.319758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.320713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.321569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.322556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.324358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.326312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.327241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.328127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.329043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.330440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.331302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.332306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.333172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.334864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.335775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.336737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.337596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.338445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.339444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.340297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.341231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.343278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.344132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.345626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.346539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.347437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.348292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.349228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.350102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.352072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.356987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.360300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.361178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.365241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.366112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.367278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.368145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.370121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.371438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.372329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.373301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.374156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.375313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.376185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.377569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.379579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.380464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.381395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.393298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.396317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.399343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.401179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.408784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.416164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.417270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.418153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.421089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.422678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.424207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.438877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.452076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.452851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.453476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.487915] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 458.489046] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 458.489939] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 458.490858] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 19:30:03 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/random', 0x80, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x0, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 19:30:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:03 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:03 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 460.373036] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 460.376854] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 460.377346] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 460.377989] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 461.986433] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=2s [ 461.987327] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 461.987875] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 461.988358] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 461.989054] blk_print_req_error: 277 callbacks suppressed [ 461.989063] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 461.990209] buffer_io_error: 334 callbacks suppressed [ 461.990217] Buffer I/O error on dev sr0, logical block 0, async page read [ 461.991224] Buffer I/O error on dev sr0, logical block 1, async page read [ 461.991703] Buffer I/O error on dev sr0, logical block 2, async page read [ 461.992177] Buffer I/O error on dev sr0, logical block 3, async page read [ 461.992658] Buffer I/O error on dev sr0, logical block 4, async page read [ 461.993124] Buffer I/O error on dev sr0, logical block 5, async page read [ 461.993591] Buffer I/O error on dev sr0, logical block 6, async page read [ 461.994070] Buffer I/O error on dev sr0, logical block 7, async page read 19:30:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:30:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="26909b126ce294868cae38ed48a0ff000007000000000000d200b9ca65a481d37a3f000000bafecaddf88c11cafb39fc009bc9bf1f7a78dd050000a2000000000000c700907ffda30008000000000000010000000017339d754195234c1810d6342740fec310b235cc5b8ce2adddc4f7caccce1142f4a05a509fe3715efe36858106000100d5abf29310d4eec8a41d3aed39fff356137a629cdda0f62663630926b24c17ec21f8d5b0282087e70b30736232a088fd538012994fe736f43ff71888d470ddddb83cb89d1ba2cf16307777b56160921b5b730456d0c0fd34e09472b7846c4e6e74f3f5491dfda8000000000000005809be9f8170e43c46881de46216670ee2799ef0f93a56f098d1e8b2d90ac927712645d99931000000000000000022878bbe54fa23f1b44dcfeb7eba71797cba518157b607000000000000004d07182fcd4e653bdb266a1c643d8cfdab10a1408a26292ec10000000000015f164fcc37add0ad903e4947a1c32dc0587160f886a90b779a00000800000000000002000000a6ded8aeeda9320e8e1cab000022183ba452f48179248e58fb0481d0d727841300d72e672a1f1c80de668273669cceec366b75efdf5d55713c5aa8cda86b13579ab2700e1ca5521bc276c53f944006b5389b56b0ce3effa3473ce5d0c77655664260feed097ab9bfd18e6d2adadca3b0122417cb9bd8a8d0e94202dc3383194b511a983db129f592a797f5503b38957f62d8164f05cd2c416e71bc62981674fa8bc2da93076a48e8e73292e1a7fe830e864da596a194b33c7b9589f2c98657d58fb8e8fcbe0bdb28955c863cd6b91ea7a297813f579b7f24a34d5ee4d0e3738e6eba41ce70153f010000000000000029a5a9f972cc49fcf88c68b5f14a0dcc36547240e8393862b8ffc0aad8e4bbfb26ac5617b9cc24c8a904071533c8d420930829967a972469e38048b122e763c85892e2273d173fa10b263f12c83d1cb905b235521c7518bdc73cb501a2e4947d4a7ff72fe8c0dec206dfe4876511975e15067fa9306e9b9f3cd41d72f50000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094193ada23f1f6e4335aae06722161576d1269a8b9dc04934eba82"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:06 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/random', 0x80, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x0, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x427e, 0x8}, 0xcd08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x4290, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:30:07 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x4e800) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents64(0xffffffffffffff9c, &(0x7f0000000600)=""/4096, 0x1000) getdents64(r0, &(0x7f0000000100)=""/202, 0xca) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(r2, 0x0, 0x0) 19:30:07 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x27, 0x4) 19:30:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x27, 0x4) 19:30:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x27, 0x4) 19:30:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x27, 0x4) 19:30:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 475.789751] tasks_rcu_exit_srcu_stall: rcu_tasks grace period number 33 (since boot) gp_state: RTGS_POST_SCAN_TASKLIST is 10222 jiffies old. [ 475.792236] Please check any exiting tasks stuck between calls to exit_tasks_rcu_start() and exit_tasks_rcu_finish() [ 486.029669] tasks_rcu_exit_srcu_stall: rcu_tasks grace period number 33 (since boot) gp_state: RTGS_POST_SCAN_TASKLIST is 20462 jiffies old. [ 486.031381] Please check any exiting tasks stuck between calls to exit_tasks_rcu_start() and exit_tasks_rcu_finish() [ 488.839761] watchdog: BUG: soft lockup - CPU#0 stuck for 25s! [syz-executor.1:10502] [ 488.840736] Modules linked in: [ 488.841158] irq event stamp: 5448577 [ 488.841629] hardirqs last enabled at (5448576): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.842845] hardirqs last disabled at (5448577): [] sysvec_apic_timer_interrupt+0xf/0x90 [ 488.844036] softirqs last enabled at (5443412): [] irq_exit_rcu+0x93/0xc0 [ 488.845050] softirqs last disabled at (5443415): [] irq_exit_rcu+0x93/0xc0 [ 488.846049] CPU: 0 PID: 10502 Comm: syz-executor.1 Not tainted 6.5.0-rc7-next-20230822 #1 [ 488.847041] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 488.851546] RIP: 0010:write_comp_data+0x10/0x90 [ 488.852366] Code: f6 85 0f 03 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 49 89 f1 49 89 d2 49 89 f8 65 8b 05 18 03 b6 7e <89> c6 81 e6 00 01 00 00 65 48 8b 14 25 80 8d 03 00 a9 00 01 ff 00 [ 488.854453] RSP: 0018:ffff88806ce09760 EFLAGS: 00000246 [ 488.855120] RAX: 0000000000000101 RBX: ffffffff813c0da0 RCX: ffffffff810c5f4f [ 488.855973] RDX: ffffffff8119ab83 RSI: 0000000000000000 RDI: 0000000000000007 [ 488.856823] RBP: ffff88806ce09808 R08: 0000000000000007 R09: 0000000000000000 [ 488.857668] R10: ffffffff8119ab83 R11: 1ffff1100d9c69d4 R12: ffffffff8119ab83 [ 488.858509] R13: ffff88806ce09838 R14: ffff88803d6e0000 R15: ffff88806ce09808 [ 488.859371] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 488.860305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 488.860991] CR2: 0000000020000000 CR3: 000000000ca6a000 CR4: 0000000000350ef0 [ 488.861823] Call Trace: [ 488.862149] [ 488.862436] ? show_regs+0x96/0xa0 [ 488.862901] ? watchdog_timer_fn+0x375/0x460 [ 488.863484] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 488.864092] ? __hrtimer_run_queues+0x17f/0xb60 [ 488.864711] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 488.865331] ? ktime_get_update_offsets_now+0x25a/0x360 [ 488.866011] ? hrtimer_interrupt+0x2ef/0x750 [ 488.866611] ? __sysvec_apic_timer_interrupt+0xb3/0x330 [ 488.867287] ? sysvec_apic_timer_interrupt+0x33/0x90 [ 488.867917] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.868577] ? irq_exit_rcu+0x93/0xc0 [ 488.869063] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 488.869714] ? irq_exit_rcu+0x93/0xc0 [ 488.870202] ? arch_stack_walk+0xaf/0x160 [ 488.870724] ? irq_exit_rcu+0x93/0xc0 [ 488.871226] ? write_comp_data+0x10/0x90 [ 488.871750] arch_stack_walk+0xaf/0x160 [ 488.872290] ? irq_exit_rcu+0x93/0xc0 [ 488.872792] stack_trace_save+0x90/0xd0 [ 488.873299] ? __pfx_stack_trace_save+0x10/0x10 [ 488.873870] ? syscall_exit_to_user_mode+0x1d/0x50 [ 488.874493] ? stack_trace_save+0x90/0xd0 [ 488.875013] ? kasan_save_stack+0x22/0x50 [ 488.875541] ? kasan_set_track+0x25/0x30 [ 488.876039] ? kasan_save_free_info+0x2b/0x50 [ 488.876605] ? __kasan_slab_free+0x10a/0x190 [ 488.877151] ? kmem_cache_free+0x10d/0x4d0 [ 488.877703] ? ___pte_free_tlb+0x1d/0x1b0 [ 488.878235] ? free_pgd_range+0x7be/0x1330 [ 488.878783] set_track_prepare+0x74/0xd0 [ 488.879306] ? __pfx_set_track_prepare+0x10/0x10 [ 488.879891] ? arch_do_signal_or_restart+0x81/0x790 [ 488.880504] ? kmalloc_reserve+0x169/0x270 [ 488.881030] ? __alloc_skb+0x129/0x330 [ 488.881518] ? skb_copy+0x13d/0x3f0 [ 488.881990] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xb11/0x1330 [ 488.882740] ? mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 488.883374] ? mac80211_hwsim_beacon_tx+0x427/0x730 [ 488.883995] ? __iterate_interfaces+0x2d3/0x580 [ 488.884579] ? ieee80211_iterate_active_interfaces_atomic+0x73/0x1c0 [ 488.885366] ? mac80211_hwsim_beacon+0x105/0x200 [ 488.885957] ? __hrtimer_run_queues+0x59d/0xb60 [ 488.886549] ? hrtimer_run_softirq+0x14c/0x310 [ 488.887127] ? __do_softirq+0x1b7/0x7d4 [ 488.887658] ? __raw_spin_lock_init+0x3a/0x110 [ 488.888249] __create_object+0x3b2/0xc90 [ 488.888771] ? kasan_set_track+0x25/0x30 [ 488.889292] kmem_cache_alloc_node+0x23d/0x3b0 [ 488.889912] kmalloc_reserve+0x169/0x270 [ 488.890438] __alloc_skb+0x129/0x330 [ 488.890929] ? __pfx___alloc_skb+0x10/0x10 [ 488.891476] ? lockdep_hardirqs_on_prepare+0x12d/0x3f0 [ 488.892132] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.892807] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.893508] skb_copy+0x13d/0x3f0 [ 488.893971] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x85d/0x1330 [ 488.894738] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb11/0x1330 [ 488.895510] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.896189] ? __pfx_mac80211_hwsim_tx_frame_no_nl.isra.0+0x10/0x10 [ 488.896975] ? mark_lock.part.0+0xef/0x2f50 [ 488.897518] ? __mac80211_hwsim_beacon_tx+0x1e6/0x5c0 [ 488.898174] ? read_tsc+0x9/0x20 [ 488.898626] ? ktime_get_with_offset+0x1a7/0x260 [ 488.899251] ? mac80211_hwsim_monitor_rx+0x1b8/0x810 [ 488.899902] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 488.900519] mac80211_hwsim_beacon_tx+0x427/0x730 [ 488.901154] __iterate_interfaces+0x2d3/0x580 [ 488.901735] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 488.902402] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 488.903094] ieee80211_iterate_active_interfaces_atomic+0x73/0x1c0 [ 488.903878] mac80211_hwsim_beacon+0x105/0x200 [ 488.904453] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 488.905088] __hrtimer_run_queues+0x59d/0xb60 [ 488.905692] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 488.906322] ? ktime_get_update_offsets_now+0x25a/0x360 [ 488.907000] hrtimer_run_softirq+0x14c/0x310 [ 488.907583] __do_softirq+0x1b7/0x7d4 [ 488.908107] irq_exit_rcu+0x93/0xc0 [ 488.908580] sysvec_apic_timer_interrupt+0x6e/0x90 [ 488.909198] [ 488.909487] [ 488.909791] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.910440] RIP: 0010:__sanitizer_cov_trace_pc+0xb/0x70 [ 488.911119] Code: c0 e9 d9 7f 0f 03 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 65 8b 05 fd fc b5 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 80 8d 03 00 a9 [ 488.913226] RSP: 0018:ffff88804099f4a8 EFLAGS: 00000202 [ 488.913875] RAX: 0000000000000000 RBX: ffff88804099f4d0 RCX: ffffffff8113b33c [ 488.914719] RDX: ffff88803d6e0000 RSI: 0000000000000000 RDI: 0000000000000005 [ 488.915584] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 488.916430] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 488.917277] R13: ffff88804099f5a0 R14: ffff88803d6e0000 R15: ffff88804099f570 [ 488.918149] ? unwind_get_return_address+0x3c/0xe0 [ 488.918788] unwind_get_return_address+0x59/0xe0 [ 488.919396] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 488.920058] arch_stack_walk+0xa2/0x160 [ 488.920590] ? ___pte_free_tlb+0x1d/0x1b0 [ 488.921105] ? kasan_save_stack+0x22/0x50 [ 488.921652] ? ___pte_free_tlb+0x1d/0x1b0 [ 488.922172] ? ___pte_free_tlb+0x1d/0x1b0 [ 488.922698] stack_trace_save+0x90/0xd0 [ 488.923211] ? __pfx_stack_trace_save+0x10/0x10 [ 488.923805] ? ___pte_free_tlb+0x1d/0x1b0 [ 488.924330] ? kasan_save_stack+0x32/0x50 [ 488.924865] ? kasan_save_stack+0x22/0x50 [ 488.925395] ? __kasan_record_aux_stack+0x8e/0xa0 [ 488.925996] kasan_save_stack+0x22/0x50 [ 488.926504] ? free_pgd_range+0x7be/0x1330 [ 488.927048] ? free_pgtables+0x5c8/0x830 [ 488.927556] ? exit_mmap+0x333/0x9b0 [ 488.928039] ? mark_lock.part.0+0xef/0x2f50 [ 488.928576] ? exit_to_user_mode_prepare+0xeb/0x180 [ 488.929205] ? syscall_exit_to_user_mode+0x1d/0x50 [ 488.929828] ? do_syscall_64+0x4c/0x90 [ 488.930321] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 488.930990] ? __pfx_mark_lock.part.0+0x10/0x10 [ 488.931575] ? __pfx_mark_lock.part.0+0x10/0x10 [ 488.932159] ? __pfx_perf_trace_lock+0x10/0x10 [ 488.932737] ? mark_lock.part.0+0xef/0x2f50 [ 488.933285] ? lock_acquire+0x19a/0x4c0 [ 488.933786] ? find_held_lock+0x2c/0x110 [ 488.934296] ? __delete_object+0xb3/0x100 [ 488.934811] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 488.935548] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 488.936299] ? mark_held_locks+0x9e/0xe0 [ 488.936797] ? __virt_addr_valid+0x102/0x340 [ 488.937368] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 488.938004] ? __call_rcu_common.constprop.0+0x699/0xbd0 [ 488.938664] kasan_set_track+0x25/0x30 [ 488.939157] kasan_save_free_info+0x2b/0x50 [ 488.939697] __kasan_slab_free+0x10a/0x190 [ 488.940221] kmem_cache_free+0x10d/0x4d0 [ 488.940747] ___pte_free_tlb+0x1d/0x1b0 [ 488.941255] free_pgd_range+0x7be/0x1330 [ 488.941836] free_pgtables+0x5c8/0x830 [ 488.942359] exit_mmap+0x333/0x9b0 [ 488.942838] ? __pfx_exit_mmap+0x10/0x10 [ 488.943393] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 488.944035] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.944739] ? exit_aio+0x28b/0x360 [ 488.945206] ? exit_mmap+0x11/0x9b0 [ 488.945694] mmput+0xd5/0x390 [ 488.946118] do_exit+0x99f/0x2740 [ 488.946556] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 488.947214] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.947869] ? __pfx_do_exit+0x10/0x10 [ 488.948386] do_group_exit+0xd4/0x2a0 [ 488.948868] get_signal+0x2693/0x2720 [ 488.949357] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 488.950004] ? finish_task_switch.isra.0+0x203/0x830 [ 488.950649] ? __pfx_get_signal+0x10/0x10 [ 488.951191] ? __schedule+0x9b1/0x2b00 [ 488.951706] arch_do_signal_or_restart+0x81/0x790 [ 488.952287] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 488.952952] ? __pfx___x64_sys_openat+0x10/0x10 [ 488.953540] exit_to_user_mode_prepare+0xeb/0x180 [ 488.954140] syscall_exit_to_user_mode+0x1d/0x50 [ 488.954719] do_syscall_64+0x4c/0x90 [ 488.955186] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 488.955801] RIP: 0033:0x7fd7c15d7b19 [ 488.956240] Code: Unable to access opcode bytes at 0x7fd7c15d7aef. [ 488.956939] RSP: 002b:00007fd7beb4d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 488.957806] RAX: 0000000000000008 RBX: 00007fd7c16eaf60 RCX: 00007fd7c15d7b19 [ 488.958614] RDX: 0000000000105802 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 488.959439] RBP: 00007fd7c1631f6d R08: 0000000000000000 R09: 0000000000000000 [ 488.960247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 488.961050] R13: 00007ffcb410404f R14: 00007fd7beb4d300 R15: 0000000000022000 [ 488.961907] [ 488.962196] Sending NMI from CPU 0 to CPUs 1: [ 488.962734] NMI backtrace for cpu 1 [ 488.962756] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.5.0-rc7-next-20230822 #1 [ 488.962789] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 488.962806] RIP: 0010:queued_spin_lock_slowpath+0x128/0xb20 [ 488.962868] Code: 00 00 00 65 48 2b 04 25 28 00 00 00 0f 85 5c 09 00 00 48 81 c4 88 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f e9 8a 21 00 00 f3 90 71 ff ff ff 44 8b 74 24 48 41 81 fe 00 01 00 00 0f 84 e4 00 00 [ 488.962899] RSP: 0018:ffff88806cf09a38 EFLAGS: 00000202 [ 488.962924] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff845cee3b [ 488.962944] RDX: fffffbfff0b4e579 RSI: 0000000000000004 RDI: ffffffff85a72bc0 [ 488.962972] RBP: ffffffff85a72bc0 R08: 0000000000000000 R09: fffffbfff0b4e578 [ 488.962992] R10: ffffffff85a72bc3 R11: 0000000000000001 R12: 0000000000000003 [ 488.963011] R13: fffffbfff0b4e578 R14: 0000000000000001 R15: 1ffff1100d9e1348 [ 488.963033] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 488.963062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 488.963084] CR2: 000055fde1612750 CR3: 000000000d27e000 CR4: 0000000000350ee0 [ 488.963104] Call Trace: [ 488.963113] [ 488.963125] ? show_regs+0x96/0xa0 [ 488.963167] ? nmi_cpu_backtrace+0x179/0x260 [ 488.963216] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 488.963254] ? nmi_handle+0x1a3/0x510 [ 488.963297] ? queued_spin_lock_slowpath+0x128/0xb20 [ 488.963346] ? queued_spin_lock_slowpath+0x128/0xb20 [ 488.963395] ? default_do_nmi+0x63/0x1e0 [ 488.963438] ? exc_nmi+0x187/0x210 [ 488.963476] ? end_repeat_nmi+0x16/0x67 [ 488.963529] ? queued_spin_lock_slowpath+0xab/0xb20 [ 488.963580] ? queued_spin_lock_slowpath+0x128/0xb20 [ 488.963630] ? queued_spin_lock_slowpath+0x128/0xb20 [ 488.963688] ? queued_spin_lock_slowpath+0x128/0xb20 [ 488.963738] [ 488.963746] [ 488.963756] ? __pfx_queued_spin_lock_slowpath+0x10/0x10 [ 488.963805] ? lock_acquire+0x19a/0x4c0 [ 488.963845] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x6e7/0x1330 [ 488.963900] ? __pfx_lock_acquire+0x10/0x10 [ 488.963945] do_raw_spin_lock+0x1e0/0x270 [ 488.963993] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 488.964041] ? ktime_get_with_offset+0x1a7/0x260 [ 488.964100] mac80211_hwsim_tx_frame_no_nl.isra.0+0x6e7/0x1330 [ 488.964156] ? __pfx_lock_release+0x10/0x10 [ 488.964199] ? __pfx_mac80211_hwsim_tx_frame_no_nl.isra.0+0x10/0x10 [ 488.964257] ? read_tsc+0x9/0x20 [ 488.964305] ? ktime_get_with_offset+0x1a7/0x260 [ 488.964356] ? mac80211_hwsim_monitor_rx+0x1b8/0x810 [ 488.964399] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 488.964449] mac80211_hwsim_beacon_tx+0x427/0x730 [ 488.964496] ? __hrtimer_run_queues+0x4c8/0xb60 [ 488.964542] __iterate_interfaces+0x2d3/0x580 [ 488.964585] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 488.964634] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 488.964681] ieee80211_iterate_active_interfaces_atomic+0x73/0x1c0 [ 488.964732] mac80211_hwsim_beacon+0x105/0x200 [ 488.964767] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 488.964806] __hrtimer_run_queues+0x59d/0xb60 [ 488.964858] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 488.964900] ? ktime_get_update_offsets_now+0x25a/0x360 [ 488.964941] hrtimer_run_softirq+0x14c/0x310 [ 488.964987] __do_softirq+0x1b7/0x7d4 [ 488.965043] irq_exit_rcu+0x93/0xc0 [ 488.965084] sysvec_apic_timer_interrupt+0x6e/0x90 [ 488.965132] [ 488.965140] [ 488.965149] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.965194] RIP: 0010:default_idle+0x1e/0x30 [ 488.965227] Code: 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 eb 0c 0f 1f 44 00 00 0f 00 2d b9 fa 27 00 0f 1f 44 00 00 fb f4 e9 6c 7d 02 00 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 [ 488.965256] RSP: 0018:ffff888008de7e70 EFLAGS: 00000206 [ 488.965278] RAX: 00000000001f7d63 RBX: 0000000000000001 RCX: ffffffff845a832e [ 488.965297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff81299b05 [ 488.965316] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed100d9e6a08 [ 488.965336] R10: ffff88806cf35043 R11: 0000000000000001 R12: ffffffff85d52290 [ 488.965356] R13: 1ffff110011bcfd3 R14: 0000000000000000 R15: 0000000000000000 [ 488.965384] ? ct_kernel_exit.constprop.0+0x12e/0x160 [ 488.965417] ? do_idle+0x305/0x3c0 [ 488.965459] default_idle_call+0x67/0xa0 [ 488.965491] do_idle+0x305/0x3c0 [ 488.965532] ? __pfx_do_idle+0x10/0x10 [ 488.965581] cpu_startup_entry+0x18/0x20 [ 488.965622] start_secondary+0x1bf/0x220 [ 488.965660] secondary_startup_64_no_verify+0x178/0x17b [ 488.965714] 19:30:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 19:30:39 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/random', 0x80, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x0, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:30:39 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2141135a248505a6}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 19:30:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x14, 0x4) 19:30:39 executing program 2: inotify_init() 19:30:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 19:30:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001780)={{}, {0x6}}) 19:30:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8937, &(0x7f0000000600)={'wpan0\x00'}) 19:30:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:30:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001780)={{}, {0x6}}) 19:30:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 19:30:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000080)=ANY=[]) 19:30:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 19:30:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000040)=@secondary) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "85c68c180e405156413309841b6553564efecd65f077e79bb53d609149caf870bf10f51bb0dea2697d06eb5598344afcf509d14f12096612568931bedfad1274"}, 0x48, r0) 19:30:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001780)={{}, {0x6}}) 19:30:43 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/random', 0x80, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x0, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) VM DIAGNOSIS: 19:30:33 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8255e695 RDI=ffffffff87f03b60 RBP=ffffffff87f03b20 RSP=ffff88806ce09020 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff87f03b20 R14=0000000000000010 R15=ffffffff8255e680 RIP=ffffffff8255e6ed RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020000000 CR3=000000000ca6a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000001f7c83 RBX=0000000000000001 RCX=ffffffff845a832e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff81299b05 RBP=dffffc0000000000 RSP=ffff888008de7e70 R8 =0000000000000001 R9 =ffffed100d9e6a08 R10=ffff88806cf35043 R11=0000000000000001 R12=ffffffff85d52290 R13=1ffff110011bcfd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845a92ce RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055fde1612750 CR3=000000000d27e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004172b4a400000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000