Warning: Permanently added '[localhost]:41093' (ECDSA) to the list of known hosts. 2023/01/30 18:07:50 fuzzer started 2023/01/30 18:07:51 dialing manager at localhost:42955 syzkaller login: [ 35.657272] cgroup: Unknown subsys name 'net' [ 35.776076] cgroup: Unknown subsys name 'rlimit' 2023/01/30 18:08:04 syscalls: 2217 2023/01/30 18:08:04 code coverage: enabled 2023/01/30 18:08:04 comparison tracing: enabled 2023/01/30 18:08:04 extra coverage: enabled 2023/01/30 18:08:04 setuid sandbox: enabled 2023/01/30 18:08:04 namespace sandbox: enabled 2023/01/30 18:08:04 Android sandbox: enabled 2023/01/30 18:08:04 fault injection: enabled 2023/01/30 18:08:04 leak checking: enabled 2023/01/30 18:08:04 net packet injection: enabled 2023/01/30 18:08:04 net device setup: enabled 2023/01/30 18:08:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/30 18:08:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/30 18:08:04 USB emulation: enabled 2023/01/30 18:08:04 hci packet injection: enabled 2023/01/30 18:08:04 wifi device emulation: enabled 2023/01/30 18:08:04 802.15.4 emulation: enabled 2023/01/30 18:08:04 fetching corpus: 50, signal 35559/37365 (executing program) 2023/01/30 18:08:04 fetching corpus: 100, signal 47640/51074 (executing program) 2023/01/30 18:08:04 fetching corpus: 150, signal 55804/60794 (executing program) 2023/01/30 18:08:05 fetching corpus: 200, signal 63132/69601 (executing program) 2023/01/30 18:08:05 fetching corpus: 250, signal 70195/78030 (executing program) 2023/01/30 18:08:05 fetching corpus: 300, signal 77052/86237 (executing program) 2023/01/30 18:08:05 fetching corpus: 350, signal 85021/95398 (executing program) 2023/01/30 18:08:05 fetching corpus: 400, signal 90788/102393 (executing program) 2023/01/30 18:08:05 fetching corpus: 450, signal 94229/107143 (executing program) 2023/01/30 18:08:05 fetching corpus: 500, signal 97072/111221 (executing program) 2023/01/30 18:08:06 fetching corpus: 550, signal 101975/117220 (executing program) 2023/01/30 18:08:06 fetching corpus: 600, signal 104973/121374 (executing program) 2023/01/30 18:08:06 fetching corpus: 650, signal 108715/126121 (executing program) 2023/01/30 18:08:06 fetching corpus: 700, signal 112638/131062 (executing program) 2023/01/30 18:08:06 fetching corpus: 750, signal 116890/136240 (executing program) 2023/01/30 18:08:06 fetching corpus: 800, signal 119625/140027 (executing program) 2023/01/30 18:08:06 fetching corpus: 850, signal 122587/143958 (executing program) 2023/01/30 18:08:06 fetching corpus: 900, signal 126328/148583 (executing program) 2023/01/30 18:08:07 fetching corpus: 950, signal 130125/153153 (executing program) 2023/01/30 18:08:07 fetching corpus: 1000, signal 133213/157105 (executing program) 2023/01/30 18:08:07 fetching corpus: 1050, signal 135226/160053 (executing program) 2023/01/30 18:08:07 fetching corpus: 1100, signal 136895/162709 (executing program) 2023/01/30 18:08:07 fetching corpus: 1150, signal 139690/166329 (executing program) 2023/01/30 18:08:07 fetching corpus: 1200, signal 141572/169097 (executing program) 2023/01/30 18:08:07 fetching corpus: 1250, signal 144096/172374 (executing program) 2023/01/30 18:08:07 fetching corpus: 1300, signal 146941/175896 (executing program) 2023/01/30 18:08:08 fetching corpus: 1350, signal 148421/178205 (executing program) 2023/01/30 18:08:08 fetching corpus: 1400, signal 150898/181348 (executing program) 2023/01/30 18:08:08 fetching corpus: 1450, signal 153803/184797 (executing program) 2023/01/30 18:08:08 fetching corpus: 1500, signal 155432/187163 (executing program) 2023/01/30 18:08:08 fetching corpus: 1550, signal 157294/189701 (executing program) 2023/01/30 18:08:08 fetching corpus: 1600, signal 159663/192677 (executing program) 2023/01/30 18:08:08 fetching corpus: 1650, signal 161731/195305 (executing program) 2023/01/30 18:08:09 fetching corpus: 1700, signal 163696/197933 (executing program) 2023/01/30 18:08:09 fetching corpus: 1750, signal 165317/200191 (executing program) 2023/01/30 18:08:09 fetching corpus: 1800, signal 166497/202116 (executing program) 2023/01/30 18:08:09 fetching corpus: 1850, signal 167740/204070 (executing program) 2023/01/30 18:08:09 fetching corpus: 1900, signal 168958/205987 (executing program) 2023/01/30 18:08:09 fetching corpus: 1950, signal 170499/208142 (executing program) 2023/01/30 18:08:09 fetching corpus: 2000, signal 172100/210296 (executing program) 2023/01/30 18:08:10 fetching corpus: 2050, signal 173517/212275 (executing program) 2023/01/30 18:08:10 fetching corpus: 2100, signal 175629/214782 (executing program) 2023/01/30 18:08:10 fetching corpus: 2150, signal 177301/216956 (executing program) 2023/01/30 18:08:10 fetching corpus: 2200, signal 178771/218979 (executing program) 2023/01/30 18:08:10 fetching corpus: 2250, signal 179900/220707 (executing program) 2023/01/30 18:08:10 fetching corpus: 2300, signal 181184/222537 (executing program) 2023/01/30 18:08:11 fetching corpus: 2350, signal 182493/224350 (executing program) 2023/01/30 18:08:11 fetching corpus: 2400, signal 184260/226520 (executing program) 2023/01/30 18:08:11 fetching corpus: 2450, signal 185410/228241 (executing program) 2023/01/30 18:08:11 fetching corpus: 2500, signal 186561/229894 (executing program) 2023/01/30 18:08:11 fetching corpus: 2550, signal 187932/231701 (executing program) 2023/01/30 18:08:11 fetching corpus: 2600, signal 188983/233270 (executing program) 2023/01/30 18:08:11 fetching corpus: 2650, signal 189899/234777 (executing program) 2023/01/30 18:08:11 fetching corpus: 2700, signal 190870/236257 (executing program) 2023/01/30 18:08:12 fetching corpus: 2750, signal 192233/238019 (executing program) 2023/01/30 18:08:12 fetching corpus: 2800, signal 193926/239997 (executing program) 2023/01/30 18:08:12 fetching corpus: 2850, signal 194670/241327 (executing program) 2023/01/30 18:08:12 fetching corpus: 2900, signal 195605/242809 (executing program) 2023/01/30 18:08:12 fetching corpus: 2950, signal 196645/244282 (executing program) 2023/01/30 18:08:12 fetching corpus: 3000, signal 197811/245857 (executing program) 2023/01/30 18:08:12 fetching corpus: 3050, signal 198554/247120 (executing program) 2023/01/30 18:08:13 fetching corpus: 3100, signal 199409/248422 (executing program) 2023/01/30 18:08:13 fetching corpus: 3150, signal 200241/249736 (executing program) 2023/01/30 18:08:13 fetching corpus: 3200, signal 201093/251052 (executing program) 2023/01/30 18:08:13 fetching corpus: 3250, signal 202101/252489 (executing program) 2023/01/30 18:08:13 fetching corpus: 3300, signal 203093/253804 (executing program) 2023/01/30 18:08:13 fetching corpus: 3350, signal 204390/255358 (executing program) 2023/01/30 18:08:13 fetching corpus: 3400, signal 205277/256657 (executing program) 2023/01/30 18:08:13 fetching corpus: 3450, signal 206251/257997 (executing program) 2023/01/30 18:08:14 fetching corpus: 3500, signal 207189/259330 (executing program) 2023/01/30 18:08:14 fetching corpus: 3550, signal 207967/260478 (executing program) 2023/01/30 18:08:14 fetching corpus: 3600, signal 208663/261613 (executing program) 2023/01/30 18:08:14 fetching corpus: 3650, signal 209813/262974 (executing program) 2023/01/30 18:08:14 fetching corpus: 3700, signal 211064/264385 (executing program) 2023/01/30 18:08:14 fetching corpus: 3750, signal 212005/265623 (executing program) 2023/01/30 18:08:14 fetching corpus: 3800, signal 212808/266776 (executing program) 2023/01/30 18:08:15 fetching corpus: 3850, signal 213297/267737 (executing program) 2023/01/30 18:08:15 fetching corpus: 3900, signal 214095/268863 (executing program) 2023/01/30 18:08:15 fetching corpus: 3950, signal 214531/269790 (executing program) 2023/01/30 18:08:15 fetching corpus: 4000, signal 215176/270826 (executing program) 2023/01/30 18:08:15 fetching corpus: 4050, signal 215738/271837 (executing program) 2023/01/30 18:08:15 fetching corpus: 4100, signal 216506/272952 (executing program) 2023/01/30 18:08:15 fetching corpus: 4150, signal 217347/274043 (executing program) 2023/01/30 18:08:15 fetching corpus: 4200, signal 218157/275090 (executing program) 2023/01/30 18:08:15 fetching corpus: 4250, signal 218798/276062 (executing program) 2023/01/30 18:08:16 fetching corpus: 4300, signal 219455/277080 (executing program) 2023/01/30 18:08:16 fetching corpus: 4350, signal 220617/278285 (executing program) 2023/01/30 18:08:16 fetching corpus: 4400, signal 221430/279327 (executing program) 2023/01/30 18:08:16 fetching corpus: 4450, signal 222196/280336 (executing program) 2023/01/30 18:08:16 fetching corpus: 4500, signal 222987/281312 (executing program) 2023/01/30 18:08:16 fetching corpus: 4550, signal 223534/282174 (executing program) 2023/01/30 18:08:17 fetching corpus: 4600, signal 224203/283090 (executing program) 2023/01/30 18:08:17 fetching corpus: 4650, signal 225046/284086 (executing program) 2023/01/30 18:08:17 fetching corpus: 4700, signal 225496/284903 (executing program) 2023/01/30 18:08:17 fetching corpus: 4750, signal 226098/285832 (executing program) 2023/01/30 18:08:17 fetching corpus: 4800, signal 226906/286799 (executing program) 2023/01/30 18:08:17 fetching corpus: 4850, signal 227774/287798 (executing program) 2023/01/30 18:08:17 fetching corpus: 4900, signal 228278/288586 (executing program) 2023/01/30 18:08:17 fetching corpus: 4950, signal 228979/289476 (executing program) 2023/01/30 18:08:18 fetching corpus: 5000, signal 229532/290306 (executing program) 2023/01/30 18:08:18 fetching corpus: 5050, signal 229999/291105 (executing program) 2023/01/30 18:08:18 fetching corpus: 5100, signal 230788/291976 (executing program) 2023/01/30 18:08:18 fetching corpus: 5150, signal 231464/292841 (executing program) 2023/01/30 18:08:18 fetching corpus: 5200, signal 232092/293622 (executing program) 2023/01/30 18:08:18 fetching corpus: 5250, signal 232609/294395 (executing program) 2023/01/30 18:08:18 fetching corpus: 5300, signal 233138/295178 (executing program) 2023/01/30 18:08:18 fetching corpus: 5350, signal 233726/295995 (executing program) 2023/01/30 18:08:19 fetching corpus: 5400, signal 234277/296785 (executing program) 2023/01/30 18:08:19 fetching corpus: 5450, signal 234909/297593 (executing program) 2023/01/30 18:08:19 fetching corpus: 5500, signal 235430/298349 (executing program) 2023/01/30 18:08:19 fetching corpus: 5550, signal 235987/299113 (executing program) 2023/01/30 18:08:19 fetching corpus: 5600, signal 236538/299855 (executing program) 2023/01/30 18:08:19 fetching corpus: 5650, signal 237245/300644 (executing program) 2023/01/30 18:08:19 fetching corpus: 5700, signal 237763/301337 (executing program) 2023/01/30 18:08:19 fetching corpus: 5750, signal 238216/302027 (executing program) 2023/01/30 18:08:20 fetching corpus: 5800, signal 238577/302699 (executing program) 2023/01/30 18:08:20 fetching corpus: 5850, signal 239198/303454 (executing program) 2023/01/30 18:08:20 fetching corpus: 5900, signal 239718/304172 (executing program) 2023/01/30 18:08:20 fetching corpus: 5950, signal 240272/304873 (executing program) 2023/01/30 18:08:20 fetching corpus: 6000, signal 240629/305515 (executing program) 2023/01/30 18:08:20 fetching corpus: 6050, signal 241130/306172 (executing program) 2023/01/30 18:08:20 fetching corpus: 6100, signal 241816/306853 (executing program) 2023/01/30 18:08:20 fetching corpus: 6150, signal 242541/307523 (executing program) 2023/01/30 18:08:21 fetching corpus: 6200, signal 243010/308171 (executing program) 2023/01/30 18:08:21 fetching corpus: 6250, signal 243554/308790 (executing program) 2023/01/30 18:08:21 fetching corpus: 6300, signal 244139/309439 (executing program) 2023/01/30 18:08:21 fetching corpus: 6350, signal 244503/310073 (executing program) 2023/01/30 18:08:21 fetching corpus: 6400, signal 245233/310715 (executing program) 2023/01/30 18:08:21 fetching corpus: 6450, signal 246104/311398 (executing program) 2023/01/30 18:08:21 fetching corpus: 6500, signal 246644/311995 (executing program) 2023/01/30 18:08:22 fetching corpus: 6550, signal 247055/312618 (executing program) 2023/01/30 18:08:22 fetching corpus: 6600, signal 247549/313217 (executing program) 2023/01/30 18:08:22 fetching corpus: 6650, signal 248284/313873 (executing program) 2023/01/30 18:08:22 fetching corpus: 6700, signal 248707/314471 (executing program) 2023/01/30 18:08:22 fetching corpus: 6750, signal 249196/315037 (executing program) 2023/01/30 18:08:22 fetching corpus: 6800, signal 249618/315559 (executing program) 2023/01/30 18:08:22 fetching corpus: 6850, signal 249945/316096 (executing program) 2023/01/30 18:08:22 fetching corpus: 6900, signal 250295/316642 (executing program) 2023/01/30 18:08:23 fetching corpus: 6950, signal 250773/317230 (executing program) 2023/01/30 18:08:23 fetching corpus: 7000, signal 251313/317784 (executing program) 2023/01/30 18:08:23 fetching corpus: 7050, signal 251797/318292 (executing program) 2023/01/30 18:08:23 fetching corpus: 7100, signal 252226/318817 (executing program) 2023/01/30 18:08:23 fetching corpus: 7150, signal 252724/319357 (executing program) 2023/01/30 18:08:23 fetching corpus: 7200, signal 253383/319909 (executing program) 2023/01/30 18:08:23 fetching corpus: 7250, signal 253746/320407 (executing program) 2023/01/30 18:08:24 fetching corpus: 7300, signal 254244/320919 (executing program) 2023/01/30 18:08:24 fetching corpus: 7350, signal 254638/321417 (executing program) 2023/01/30 18:08:24 fetching corpus: 7400, signal 254983/321924 (executing program) 2023/01/30 18:08:24 fetching corpus: 7450, signal 255387/322407 (executing program) 2023/01/30 18:08:24 fetching corpus: 7500, signal 255718/322878 (executing program) 2023/01/30 18:08:24 fetching corpus: 7550, signal 256002/323362 (executing program) 2023/01/30 18:08:24 fetching corpus: 7600, signal 256491/323810 (executing program) 2023/01/30 18:08:24 fetching corpus: 7650, signal 257018/324268 (executing program) 2023/01/30 18:08:25 fetching corpus: 7700, signal 257594/324770 (executing program) 2023/01/30 18:08:25 fetching corpus: 7750, signal 257965/325218 (executing program) 2023/01/30 18:08:25 fetching corpus: 7800, signal 258332/325677 (executing program) 2023/01/30 18:08:25 fetching corpus: 7850, signal 258793/326139 (executing program) 2023/01/30 18:08:25 fetching corpus: 7900, signal 259311/326603 (executing program) 2023/01/30 18:08:25 fetching corpus: 7950, signal 259748/327033 (executing program) 2023/01/30 18:08:25 fetching corpus: 8000, signal 260205/327461 (executing program) 2023/01/30 18:08:26 fetching corpus: 8050, signal 260780/327882 (executing program) 2023/01/30 18:08:26 fetching corpus: 8100, signal 261075/328286 (executing program) 2023/01/30 18:08:26 fetching corpus: 8150, signal 261700/328721 (executing program) 2023/01/30 18:08:26 fetching corpus: 8200, signal 262120/329158 (executing program) 2023/01/30 18:08:26 fetching corpus: 8250, signal 262463/329451 (executing program) 2023/01/30 18:08:26 fetching corpus: 8300, signal 262866/329451 (executing program) 2023/01/30 18:08:26 fetching corpus: 8350, signal 263240/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8400, signal 263666/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8450, signal 264386/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8500, signal 264654/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8550, signal 265111/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8600, signal 265441/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8650, signal 265855/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8700, signal 266143/329451 (executing program) 2023/01/30 18:08:27 fetching corpus: 8750, signal 266570/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 8800, signal 266936/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 8850, signal 267277/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 8900, signal 267588/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 8950, signal 268123/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 9000, signal 268456/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 9050, signal 268721/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 9100, signal 268985/329451 (executing program) 2023/01/30 18:08:28 fetching corpus: 9150, signal 269278/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9200, signal 269609/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9250, signal 269901/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9300, signal 270270/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9350, signal 270733/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9400, signal 271215/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9450, signal 271659/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9500, signal 272055/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9550, signal 272567/329451 (executing program) 2023/01/30 18:08:29 fetching corpus: 9600, signal 272877/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9650, signal 273399/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9700, signal 273771/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9750, signal 274261/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9800, signal 274633/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9850, signal 274952/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9900, signal 275436/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 9950, signal 275793/329451 (executing program) 2023/01/30 18:08:30 fetching corpus: 10000, signal 276136/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10050, signal 276665/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10100, signal 276969/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10150, signal 277355/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10200, signal 277706/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10250, signal 277954/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10300, signal 278209/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10350, signal 278511/329451 (executing program) 2023/01/30 18:08:31 fetching corpus: 10400, signal 278951/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10450, signal 279385/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10500, signal 279652/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10550, signal 280009/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10600, signal 280288/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10650, signal 280655/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10700, signal 280970/329451 (executing program) 2023/01/30 18:08:32 fetching corpus: 10750, signal 281385/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 10800, signal 281856/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 10850, signal 282197/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 10900, signal 282501/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 10950, signal 282878/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 11000, signal 283393/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 11050, signal 283754/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 11100, signal 284010/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 11150, signal 284398/329451 (executing program) 2023/01/30 18:08:33 fetching corpus: 11200, signal 284685/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11250, signal 284988/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11300, signal 285200/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11350, signal 285509/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11400, signal 285768/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11450, signal 286418/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11500, signal 286790/329451 (executing program) 2023/01/30 18:08:34 fetching corpus: 11550, signal 287135/329451 (executing program) 2023/01/30 18:08:35 fetching corpus: 11600, signal 287572/329451 (executing program) 2023/01/30 18:08:35 fetching corpus: 11650, signal 287948/329451 (executing program) 2023/01/30 18:08:35 fetching corpus: 11700, signal 288133/329451 (executing program) 2023/01/30 18:08:35 fetching corpus: 11750, signal 288436/329452 (executing program) 2023/01/30 18:08:35 fetching corpus: 11800, signal 288712/329452 (executing program) 2023/01/30 18:08:35 fetching corpus: 11850, signal 289002/329452 (executing program) 2023/01/30 18:08:35 fetching corpus: 11900, signal 289286/329452 (executing program) 2023/01/30 18:08:35 fetching corpus: 11950, signal 289564/329452 (executing program) 2023/01/30 18:08:36 fetching corpus: 12000, signal 289858/329452 (executing program) 2023/01/30 18:08:36 fetching corpus: 12050, signal 290596/329452 (executing program) 2023/01/30 18:08:36 fetching corpus: 12100, signal 290961/329452 (executing program) 2023/01/30 18:08:36 fetching corpus: 12150, signal 291401/329452 (executing program) 2023/01/30 18:08:36 fetching corpus: 12200, signal 292044/329466 (executing program) 2023/01/30 18:08:36 fetching corpus: 12250, signal 292331/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12300, signal 292626/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12350, signal 292866/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12400, signal 293189/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12450, signal 293546/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12500, signal 293969/329472 (executing program) 2023/01/30 18:08:37 fetching corpus: 12550, signal 294323/329476 (executing program) 2023/01/30 18:08:37 fetching corpus: 12600, signal 294527/329476 (executing program) 2023/01/30 18:08:37 fetching corpus: 12650, signal 294743/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12700, signal 295074/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12750, signal 295385/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12800, signal 295740/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12850, signal 296021/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12900, signal 296185/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 12950, signal 296439/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 13000, signal 296699/329476 (executing program) 2023/01/30 18:08:38 fetching corpus: 13050, signal 296957/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13100, signal 297184/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13150, signal 297490/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13200, signal 297700/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13250, signal 297948/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13300, signal 298162/329476 (executing program) 2023/01/30 18:08:39 fetching corpus: 13350, signal 298394/329480 (executing program) 2023/01/30 18:08:39 fetching corpus: 13400, signal 298622/329480 (executing program) 2023/01/30 18:08:39 fetching corpus: 13406, signal 298673/329480 (executing program) 2023/01/30 18:08:39 fetching corpus: 13406, signal 298673/329480 (executing program) 2023/01/30 18:08:43 starting 8 fuzzer processes 18:08:43 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x12, 0xffffffffffffffff, 0x4e2a0000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) io_uring_enter(0xffffffffffffffff, 0x5d72, 0x13c2, 0x1, &(0x7f0000000140)={[0x4]}, 0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x6a000, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {r0}}, './file1\x00'}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x5) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000280)=0xd8cc7c461052ce52) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_TDLS_OPER(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r6, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x19}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0xc004051}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4018f50b, &(0x7f0000000480)={0x1, 0x7, 0x2}) r7 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) preadv(r7, &(0x7f0000000580)=[{&(0x7f0000000500)=""/75, 0x4b}], 0x1, 0x40000, 0x7) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) fallocate(r8, 0x1a, 0x100000000, 0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x84, 0x33, 0x800, 0x70bd27, 0x25dfdbfb, {0x3}, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="ea7e1aeb494ae8dee0a0774a1d7d712f965f36573bf06e554380ea2680195583ac011253a79a7055524ce4079e4d127acf32382012cc9f877c5fdcd5b6b766e08bb0505d037f90013e8172e9f0077786216783ca2f1afbb7b2adaf"]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 18:08:43 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x6) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000140)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x111001, 0x0) r4 = openat(r3, &(0x7f00000001c0)='./file0\x00', 0x20040, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240)=0x4, 0x4) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x24008014) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) r6 = openat$cgroup_freezer_state(r4, &(0x7f00000003c0), 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000400)={0x0, 0x61, "82289d04b620431e0a44c0317b73be949ab4a5d6a270f748418095e9eabbdec78ff1f676e4dcda157bac0cc83264d5fc5cc7880f84fa329648d8cf5930554809a1ab661ac8166c83f1d130aee2a8cb29bf4ec8e3a66199b400edd722a290d756c1"}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20002080}, 0x40000) fallocate(r6, 0x2d, 0x7, 0xbf4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000580)={r6, 0xfffffffffffffffb, 0x81, 0x6}) sendmsg$AUDIT_TTY_GET(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x10, 0x3f8, 0x800, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) write(r5, &(0x7f00000006c0)="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", 0x1000) fsetxattr$system_posix_acl(r0, &(0x7f00000016c0)='system.posix_acl_default\x00', &(0x7f0000001800)={{}, {0x1, 0x1}, [{0x2, 0x4}, {0x2, 0x1, 0xee01}, {0x2, 0x7}, {0x2, 0x2, 0xee01}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x4}, {0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x6}, [{0x8, 0x0, 0xee01}, {0x8, 0x4}, {0x8, 0x4, 0xee00}, {}, {0x8, 0x4, 0xee00}, {0x8, 0x3}], {0x10, 0x1}, {0x20, 0x6}}, 0x8c, 0x3) 18:08:43 executing program 3: read(0xffffffffffffffff, &(0x7f0000000000)=""/156, 0x9c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) fsync(r0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7c, 0x2, 0x15, 0x80, 0x0, 0x2, 0x4000c, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0x4f3d}, 0xb1, 0x1000, 0x5, 0x7, 0x8000, 0x401, 0xe0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x8e024e52f8e96ad7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="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") perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7, 0x5, 0x7b, 0x80, 0x0, 0x7ff, 0x20000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x9, 0x20}, 0x45c00, 0x4, 0xc362, 0x8, 0x3, 0x8, 0x5530, 0x0, 0x76, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r3, 0x3) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x200) ioctl$int_out(r4, 0x2, &(0x7f00000003c0)) r5 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400), 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000480)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f00000005c0)=0xe8) recvmsg$unix(r0, &(0x7f0000000a80)={&(0x7f0000000600), 0x6e, &(0x7f0000000980)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f0000000740)=""/150, 0x96}, {&(0x7f0000000800)=""/221, 0xdd}, {&(0x7f0000000900)=""/67, 0x43}], 0x4, &(0x7f00000009c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x40000002) recvmmsg$unix(r0, &(0x7f0000009940)=[{{&(0x7f0000000bc0)=@abs, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/215, 0xd7}, {&(0x7f0000000d40)=""/171, 0xab}], 0x2, &(0x7f0000000e40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000000f00)=""/12, 0xc}, {&(0x7f0000000f40)=""/178, 0xb2}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/201, 0xc9}, {&(0x7f0000002100)=""/225, 0xe1}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/79, 0x4f}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/140, 0x8c}, {&(0x7f0000004340)=""/101, 0x65}], 0xa}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000004480)=""/222, 0xde}, {&(0x7f0000004580)=""/227, 0xe3}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/115, 0x73}, {&(0x7f0000005700)=""/4096, 0x1000}, {&(0x7f0000006700)=""/71, 0x47}, {&(0x7f0000006780)=""/132, 0x84}], 0x7, &(0x7f00000068c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000006940)=""/100, 0x64}, {&(0x7f00000069c0)=""/4096, 0x1000}, {&(0x7f00000079c0)=""/56, 0x38}, {&(0x7f0000007a00)=""/227, 0xe3}, {&(0x7f0000007b00)=""/50, 0x32}], 0x5, &(0x7f0000007bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000007c80)=@abs, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000007d00)=""/106, 0x6a}, {&(0x7f0000007d80)=""/192, 0xc0}, {&(0x7f0000007e40)=""/51, 0x33}, {&(0x7f0000007e80)=""/107, 0x6b}, {&(0x7f0000007f00)=""/184, 0xb8}], 0x5}}, {{0x0, 0x0, &(0x7f00000092c0)=[{&(0x7f0000008040)=""/58, 0x3a}, {&(0x7f0000008080)=""/76, 0x4c}, {&(0x7f0000008100)=""/115, 0x73}, {&(0x7f0000008180)}, {&(0x7f00000081c0)=""/4096, 0x1000}, {&(0x7f00000091c0)=""/202, 0xca}], 0x6, &(0x7f0000009340)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000009440)=@abs, 0x6e, &(0x7f00000095c0)=[{&(0x7f00000094c0)=""/26, 0x1a}, {&(0x7f0000009500)=""/132, 0x84}], 0x2, &(0x7f0000009600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f00000096c0), 0x6e, &(0x7f00000097c0)=[{&(0x7f0000009740)=""/60, 0x3c}, {&(0x7f0000009780)}], 0x2, &(0x7f0000009800)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138}}], 0x8, 0x81, &(0x7f0000009b40)={0x77359400}) fsetxattr$system_posix_acl(r5, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000009b80)={{}, {0x1, 0x1}, [{0x2, 0x0, r1}, {0x2, 0x5, r6}, {0x2, 0x2, r1}, {0x2, 0x4, r1}, {0x2, 0x5, r7}, {0x2, 0x1, r1}, {0x2, 0x5, r8}, {0x2, 0x6, r9}], {0x4, 0x2}, [{0x8, 0x3, r2}], {0x10, 0xdc6297e98ed0ff7e}}, 0x6c, 0x1) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000009c00), 0x10001, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000009c40)=0x0) fcntl$setownex(r13, 0xf, &(0x7f0000009c80)={0x2, r14}) ioctl$AUTOFS_DEV_IOCTL_READY(r12, 0xc0189376, &(0x7f0000009cc0)={{0x1, 0x1, 0x18, r11, {0x4}}, './file0\x00'}) syz_open_dev$ttys(0xc, 0x2, 0x1) 18:08:43 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x3, 0x2, 0x8, 0x0, 0x5, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x2, 0x1, 0x7, 0x0, 0x9, 0x615, 0x0, 0xfffffffe, 0x0, 0x3ff}, r0, 0x4, 0xffffffffffffffff, 0xb) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_io_uring_setup(0xae8, &(0x7f0000000100)={0x0, 0xd9e2, 0x0, 0x1, 0x2da, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x9, &(0x7f0000000200)={0x0, 0x3938700}, 0x1, 0x0, 0x1}, 0x200) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3, 0x0, r3, 0x0, &(0x7f0000000280)="a6b6eb0397af70178c67ecd0de95f872644af910b88397c49ffd0a53c0105c72572e86e6dd1bfbbc68668c13c8bc3644fa9b1c9153ee959ae1334943c6deb621f185c7bd13127beccba2739b2bc8165661895fe9922251ce91af5f15f16fa833c9f626721781ec99f176f9925d12918013ca2d0ed22a78ddd541d1fbba1912f534997496df67b480298d7797cf9a7f603f8df5b7d07b6700f2adaf6828f6ab2e717dc4708915d22040f061d004d1efc87449610321759235acfcc14e89e876", 0xbf, 0x12122, 0x0, {0x0, r7}}, 0x3) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0xfb, 0xb0, 0x5, 0x0, "c44dcd29d4c05f74f5f762000f0c9c89", "7e1fb92fc6c974e79209b540e34f9b43c36b64ce95bf0650e6fb1a50818fefb8e55b4204f94fb4d7fd50590ee69264edb536c03c0e0dc4de0f67da8e5a83320dcf58be6b4434158f0339c1cde684c96b57168ef787f0752bcf311ec20be518e5f42c0f825f51eb563d91a983b8e8d292ccc26a96ca5667d2a047f93e4abb29e761c81bb1658441bf1f08974b222be73c1f1fb1db6a9b1b715bcd7a"}, 0xb0, 0x0) ioctl(r3, 0x4, &(0x7f0000000480)="fba582cd597f1626fe4675c5be67866dd883947e676cf6e85d5b837cfb7f6c44442d9569b6026d2b0906bc3eaf5c260fc2b5a8a66f67eb84998bdbedd8324dfaa85c1628607107376641977718e066e455a8346debf0cb918ca5c95f3242d9a892f56decb68d87b23954983a675c409bf070c4705a99c8c9841a77b24d48619f6ea7801bdd0b2e9069aaded1183a8feb6ca766d16e7acdb37aca12fe8afe710f9af99f375463b698608813f14564ab23c776aad79e53f947a4b2b50e3abdc74e7e7208f5cbb9a44b8672cfe4981852c905db1089494cec") r8 = open$dir(&(0x7f0000000580)='./file0\x00', 0x420200, 0x114) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r8, {0x8}}, './file0\x00'}) r9 = timerfd_create(0x6, 0x80000) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000600)={r9}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000640)={{0x1, 0x1, 0x18, r4, {0xbab0, 0x94}}, './file0\x00'}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r10, 0x29, 0x45, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) sendfile(0xffffffffffffffff, r2, &(0x7f0000000700)=0x8, 0x8) timerfd_gettime(r9, &(0x7f0000000740)) r11 = memfd_secret(0x0) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000000780)) 18:08:43 executing program 4: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_open_pts(r0, 0x115000) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000240)={0x1, 0x2, 0x625e}) r2 = signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff81]}, 0x8, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e22, 0x3f, @loopback, 0x401}, {0xa, 0x4e23, 0x4, @private2, 0x7f}, 0x7ff, [0x6, 0x8001, 0x3, 0xffffffff, 0x800, 0x5a, 0x9, 0x8]}, 0x5c) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0xffffffff00000000}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc4, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TUPLE_REPLY={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x48000) r4 = signalfd4(r2, &(0x7f0000000540)={[0x1]}, 0x8, 0x80000) poll(&(0x7f0000000580)=[{r4, 0x400}, {r3, 0x229}], 0x2, 0x8754) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x10, 0x3f5, 0x300, 0x70bd29, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x0, [0x5, 0x7fff, 0xdf1]}, &(0x7f0000000780)=0x44) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = mq_open(&(0x7f00000007c0)='!\x00', 0x2, 0xc0, &(0x7f0000000800)={0xffffffffffff8000, 0xffffffff, 0x6}) r7 = dup2(r5, r6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f00000008c0)={{r4}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000840)={0x1, 0x2, 0x1, 0xfff, {0x20, 0x1, 0x8, 0xb663, 0x7}, [0xfffffffffffffffa, 0x1]}}, @subvolid=0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000018c0)) ioctl$EVIOCGKEYCODE_V2(r7, 0x80284504, &(0x7f0000001940)=""/81) [ 87.253822] audit: type=1400 audit(1675102123.082:6): avc: denied { execmem } for pid=257 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:08:43 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r1 = syz_open_dev$rtc(&(0x7f0000000040), 0x3, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = socket$inet(0x2, 0x15bb2d63e4efb737, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000004c0)={0x81, 0x0, &(0x7f0000000480)=[r2, r1, r1, r0, r1]}, 0x5) r3 = openat$cgroup_devices(r0, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000540)={0x0, 0xad9, 0x7}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x42000, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000005c0)="d126f37e6216d189464f165397aa13103b608afb0d2db4e571bb50b238f7b380ae8b53d446e9fbe1d66eb457b7d7b7172e266033f6d2cbb68790dc") r5 = creat(&(0x7f0000000600)='./file0\x00', 0x1ec) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f00000007c0)={'filter\x00', 0x0, 0x4, 0xcb, [0x40, 0x4, 0x1, 0x39, 0x8, 0x86], 0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], &(0x7f00000006c0)=""/203}, &(0x7f0000000840)=0x78) r6 = creat(&(0x7f0000000880)='./file0\x00', 0x122) faccessat(r6, &(0x7f00000008c0)='./file0\x00', 0x99) r7 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x20800, 0x61) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000940)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)=0x0) perf_event_open(&(0x7f00000009c0)={0x4, 0x80, 0x95, 0x1, 0x2, 0x5, 0x0, 0x1ff, 0xc, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000980), 0x1}, 0x1060, 0x200, 0x80000000, 0x0, 0x6, 0x2, 0xe3, 0x0, 0x1, 0x0, 0x80000000}, r8, 0xf, 0xffffffffffffffff, 0x0) r9 = accept(r0, &(0x7f0000000a80)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000b00)=0x80) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, &(0x7f0000000b40)={0x7, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @rand_addr=0x64010100}}}, 0x108) ioctl$AUTOFS_IOC_CATATONIC(r5, 0x9362, 0x0) 18:08:43 executing program 5: keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/110, 0x6e) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "ef378c23f6128c5c4aa12b87a9fb8b71bc1eda6ecdb83671a50dd3e255e293bc3a3803c93a159e5c29ac15981cab8d57f4105fd84e4eb1f12e794d5758c9d675", 0x10}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="a0b4cfaecaf36e048ad65cc5de33e88709d6a347ad9e1d84a17dd2c1e8b7daea8d70dac59ec12511587379e2803c3a54e9888363831603b91719fe71a5f1dbc82e9b350a08bdb29bb25a84aea2a5c2ab", 0x50, r1) r4 = add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c89b09e678c4bfd9ff59c767944d3ca1b3b73b343930f4c78d80b563d0559923c18fb3e5b8ee712e7eeca85d3ff50b7db8694019678c9747cc38a694ee2c0daf77eacf0180d26a84a9fce77b78d2c78af118bc11b024b9e4d252175ee6d2f4e834c2da6d24b1c758febc02c15d7a80308c852754b00d95d7475c17f14b0cb0140d539a6d47adc99ae16abe94fb205dc6454495a5d188eb", 0x97, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r1, 0x0) r5 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='0000111122223333', r2) r6 = add_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="e990974229f04127a21c4244ae13be3154b06d2468629590dbba7423a86ac91ac18df2139009aedaac38122ad081369f63feef8c9407c8f15e65fc54ebcd4f5a6168082ba36323e2e4ec5c9a1eaf4f4645b58f3d3539ce4715c3ecef6e", 0x5d, r5) r7 = add_key(&(0x7f0000000700)='blacklist\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)="cb4648ac9172a44a208286cbefd86ec3546f460e26b0262349827b37206c87d18d940f18c10e", 0x26, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r6, r7, 0xfffffffffffffff9, 0x1) add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$fscrypt_provisioning(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)={0x2, 0x0, @d}, 0x18, r5) keyctl$read(0xb, r8, &(0x7f0000000900)=""/4096, 0x1000) keyctl$setperm(0x5, r7, 0x20000) keyctl$unlink(0x9, r5, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001900)='big_key\x00', 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000001940)='\x00') 18:08:43 executing program 7: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000000)=0x1000) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x6d, 0x1, 0x40, 0x1, 0x0, 0xfff, 0x4000, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x3, @perf_config_ext={0x5, 0xfffffffffffffffc}, 0x8, 0x80000000, 0x5, 0x2, 0xfff, 0x4, 0xcf, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="8202c4b0426ff234fbd5aede6423ff4885c8b78e0da0db55936c4c5444721cf27c53bbdfef0d4b90b6ee023bb702468ae287a2ee67c8df951d1f3702e7c754fc93cce6dd044d43509c33dcdc91b2da4e53cf44ec0c1b3b7b8583834450119dcf41c808473db7663103ef5d954fed78bfeaf44b5c7d29431427d7d9b565203ac35d0e30b4a330572976bd2f58fa5206e855ea65a72c36618c6607b16e9d38e2b88e2e223d6b7b78fdab73ecd7e88982dae8cac2db23c4e1add24c93cf7f4c7c2d0d8c33b009e916", 0xc7, r0}, 0x68) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000280)={0x5, 0x0, &(0x7f0000000240)=[r0, r0]}, 0x2) r2 = mq_open(&(0x7f00000002c0)='&\\R\x00', 0x40, 0x58, &(0x7f0000000300)={0xf55e, 0x0, 0x15, 0x10000}) r3 = syz_open_dev$vcsn(&(0x7f0000000340), 0x7f, 0x40) poll(&(0x7f0000000380)=[{r2}, {r1, 0x2000}, {r1, 0x2041}, {r1, 0x1002}, {r3, 0x502}, {r1, 0x400}], 0x6, 0x7) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r4 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x5, 0x62, 0x80, 0x1, 0x0, 0x3ff, 0x23000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0xb2ae0a30228fad7, 0x2, 0x4, 0x4, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r3, 0x1) flock(r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000480)={{0x0, 0x3, 0x3, 0x4, 0xb135, 0x9, 0x813, 0x7, 0x80000001, 0x9, 0xe1, 0x7, 0x400, 0x5, 0x6}}) r5 = syz_io_uring_complete(0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) fcntl$getflags(r2, 0x401) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000019c0), 0x4000, 0x0) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='./binderfs/binder-control\x00', 0x802, 0x0) r8 = socket$netlink(0x10, 0x3, 0xbcf9c0db2e001024) statx(r3, &(0x7f0000001a80)='./file0\x00', 0x0, 0x20, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001c80)={&(0x7f0000001480)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001500)="f57f873745a8a2dac85bc7f633531885a4ed2c6c19a4d4512c84a235065b3541f859b996", 0x24}, {&(0x7f0000001540)="f609711238d24f020744762f5949a6285fcd4a2f76cf005abf3ca5f1e9c31a0a4745b83d2d41e26f74e3be75604f73025cb8db43bf0fd3690df3f7c35ea128892c21d209262645052b0885a3c5a35b1a50726375cb708465d55e61", 0x5b}, {&(0x7f00000015c0)="7e8ae24163d5abe2311668d08f2a7312b282d82980f3901ff7e0c17c45dd79993e37be88a132", 0x26}, {&(0x7f0000001600)="4d2c27ca056b5997e90467c5ff7fad8d99ee888ff7924f8d4ead61387004ec", 0x1f}, {&(0x7f0000001640)="f81b4b56f4a9fd4f86b003841ada024881ee8054bcf37944af2a62a5447dc95ce7759e412d2c81fc7d8f563cde3ac3c3a89cea6e7ba6b9a068814e4d47750429c76ed3d56acce346b4cb8696f941f76f20d13a17f473aad0ad84523805d1c13fe813cfde294fe4edc2e86d6a6cd0e24d4e5307af22803a9775f8e313e5c26e3bb3d252167bbaa556d2b0f6bed85066", 0x8f}, {&(0x7f0000001700)="9d828827f758b7b6e3b0418a748548f5ec4d14504802a87a1994b999ea30b675951707ffc55611159589968b7b59efec342d6d4596a7a2eb2047f77286a9e3323b723cc1d214d613943f620a4bf8376fe87e936826610d3e8bf4ab8593d4b7b760f5391d765c45c7082e73e8919fc881658f4be8c022987fc7af7a74ed14942bc0d6583205d94fb9cadbb23ad3f7986341287f645b836baafb7da51c9e38913dca6a", 0xa2}, {&(0x7f00000017c0)="229646ed3241f5ca5af7c8c264a7a9e9d5cf074a9e8dfb8dc288cc10d8b3dd213c9f84dd52bf2bf97a51ba5f7597a342628e087e3d6d29498dadba823499bef7cb6d5a49500c9930ab3d2867fa2900b91756f1e79638d6e663ba3a0998bf1e946db29aa62a12f0d50b580b0eb6275d7824", 0x71}, {&(0x7f0000001840)="e90b76cb6ddf028bf9046f465174bbb3ece3bba02ea7e6cedebe2f5f93a1408b6489f04ab7fee0d6f847788ddc5fe018622967e7696758938ae63e1e8af01ad3a313cb183fefface89a61c9448331765b13ab0b19c5a5a7c0350546de9c0bb9279b3d9bdef00bad48c0dd5cb01856e2baae191dcbda4be9fd388db0b2e59424aead392fb503c76dcda66b723e3249d5a809cf348c60296a8230246add9e795c59bc0dae352e9ef5a12f2f6564b0d3f0c36ac808a86ded3230582b12ca7eca208f72cc2737a68d20f1b6810e7f28cf1aec3ba378630034bfcb0611bba755bc497278ad05dd8482797e2a0e2a1", 0xec}], 0x8, &(0x7f0000001bc0)=[@rights={{0x30, 0x1, 0x1, [r1, r1, r3, r3, r5, r1, r4, r4]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r6, r4, r7, r5, r2, r8]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, 0xee01}}}], 0xb8, 0x20004050}, 0x10) [ 88.524202] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.528078] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 88.530641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 88.535741] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 88.537660] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 88.539007] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 88.575716] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 88.595869] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 88.600431] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 88.601690] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 88.603616] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 88.604657] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 88.609400] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.610346] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 88.612902] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 88.614002] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 88.614111] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 88.618549] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.660709] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 88.663622] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.665497] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 88.667433] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.668438] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 88.668709] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 88.669080] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 88.671909] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.673075] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 88.679492] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 88.685400] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 88.687589] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 88.696798] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 88.697947] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 88.699112] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.701501] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.708886] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 88.710773] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 88.710885] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 88.721428] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.725456] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.726390] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 88.736976] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 88.756882] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.607799] Bluetooth: hci0: command 0x0409 tx timeout [ 90.671240] Bluetooth: hci2: command 0x0409 tx timeout [ 90.672306] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 90.673499] Bluetooth: hci1: command 0x0409 tx timeout [ 90.735281] Bluetooth: hci3: command 0x0409 tx timeout [ 90.799227] Bluetooth: hci5: command 0x0409 tx timeout [ 90.799822] Bluetooth: hci6: command 0x0409 tx timeout [ 90.863695] Bluetooth: hci7: command 0x0409 tx timeout [ 92.655251] Bluetooth: hci0: command 0x041b tx timeout [ 92.719237] Bluetooth: hci1: command 0x041b tx timeout [ 92.719954] Bluetooth: hci2: command 0x041b tx timeout [ 92.783318] Bluetooth: hci3: command 0x041b tx timeout [ 92.847323] Bluetooth: hci6: command 0x041b tx timeout [ 92.848066] Bluetooth: hci5: command 0x041b tx timeout [ 92.911334] Bluetooth: hci7: command 0x041b tx timeout [ 94.703260] Bluetooth: hci0: command 0x040f tx timeout [ 94.767308] Bluetooth: hci2: command 0x040f tx timeout [ 94.767329] Bluetooth: hci1: command 0x040f tx timeout [ 94.832202] Bluetooth: hci3: command 0x040f tx timeout [ 94.895234] Bluetooth: hci5: command 0x040f tx timeout [ 94.895675] Bluetooth: hci6: command 0x040f tx timeout [ 94.960244] Bluetooth: hci7: command 0x040f tx timeout [ 95.984254] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 96.752200] Bluetooth: hci0: command 0x0419 tx timeout [ 96.815354] Bluetooth: hci1: command 0x0419 tx timeout [ 96.816218] Bluetooth: hci2: command 0x0419 tx timeout [ 96.879220] Bluetooth: hci3: command 0x0419 tx timeout [ 96.943330] Bluetooth: hci6: command 0x0419 tx timeout [ 96.943374] Bluetooth: hci5: command 0x0419 tx timeout [ 97.007258] Bluetooth: hci7: command 0x0419 tx timeout [ 101.359246] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 104.307876] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 104.309534] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 104.311782] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 104.316123] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 104.318664] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 104.320091] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 106.351304] Bluetooth: hci4: command 0x0409 tx timeout [ 108.399355] Bluetooth: hci4: command 0x041b tx timeout [ 110.447405] Bluetooth: hci4: command 0x040f tx timeout [ 112.495530] Bluetooth: hci4: command 0x0419 tx timeout [ 134.277868] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.278749] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.279899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.383598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.384715] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.385664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.680559] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.681167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.682506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:09:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f00000014c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000001500)={0x120, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@handle=@pci={{0x8}, {0x11}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x73, 0xa8, @random="5da92a12cf189b48b13b856577b17a9a5ddff86d6aeda1b9f2412d4f6a645084c93e40f19a972a00278f59eaa25959f596d1e8279352b5d5ce21f55bc9a40732afae4b3634e73427dffbeacfbe584495b9d685763f7299144d2a1fb3ffdaa00a49e5978ba4664e9388c5467e0f1a8d"}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x4801) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000040)="a6da1103201b5fc285af07ca48a8d71eddf3ab0b97249fe600403c6a03c31d3bf4d255da417c9b6f164f8790e44533f942f5a6662268661eec10ceae9cf2ea8b40c7c1add41ba39956e57ea977c04d38fd9e8f4d4075a89413d3dd1dd2589b4bba80030c948e8760727db7cf7000427057", 0x71}, {&(0x7f0000000140)="2ee2836e023960c3691076c71aafc96568424c1f50aaa8a77e4549751e307bb7bb7c8b6e423f08a2bdb750b8c0d9638c1e86ddcfe3ed51b93c79f095983c40fba130fc35e46ded1011889b012bfda457ca17a8e6985c9ad968c6a2d480133d6566776d4102cd293c0886a639e5e1ac2e205c15b4c5668b42c554965e5fab1128986d0a71ce81c78d959e3ec671e9", 0x8e}, {&(0x7f0000000200)="309aa747c38d63dc072751a454a075143e25df629a47dc2ed23f757b3e12fdee3bae24dd184403aea19f0d2100a951d031acd72861c9d115eeb3c2a917bf321acbaaeae8cecbc5cd9367d31380766ef0142edc3408ff1763bdf142f5533e4d", 0x5f}], 0x4, 0xfffffff8, 0xffffffff) [ 135.857462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.858027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.859624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:09:31 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x20000000000000aa) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001240)=0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000001380)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x1fda68ff}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r3, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendto$unix(r4, &(0x7f0000000040)="9ad48cdf0e59cd8af058f07eec12b408417d20affe3429614e955d77311deed0f17c5bc7c7a6c38ee18d600a8b592b758c798fee455153c6395bd530886beb", 0x3f, 0x20004040, &(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) [ 135.954852] audit: type=1400 audit(1675102171.782:7): avc: denied { open } for pid=3651 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.959913] audit: type=1400 audit(1675102171.783:8): avc: denied { kernel } for pid=3651 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.004630] audit: type=1400 audit(1675102171.833:9): avc: denied { write } for pid=3651 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.035165] hrtimer: interrupt took 29224 ns [ 136.183702] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.184347] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.185782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.383985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.384955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.386660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.620677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.621658] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.623409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.754073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.754821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.756322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:09:32 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x20000000000000aa) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001240)=0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000001380)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x1fda68ff}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r3, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendto$unix(r4, &(0x7f0000000040)="9ad48cdf0e59cd8af058f07eec12b408417d20affe3429614e955d77311deed0f17c5bc7c7a6c38ee18d600a8b592b758c798fee455153c6395bd530886beb", 0x3f, 0x20004040, &(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) 18:09:32 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001480)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r5, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x20000, 0x80) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x200400, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'hugetlbfs\x00'}}, {@appraise_type}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x180000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e737569893900"/19, @ANYRES32=r3, @ANYRES64=r0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) r6 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r6, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r6, &(0x7f0000000380)='./file0\x00', 0x121401, 0x111) [ 137.154828] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 18:09:33 executing program 5: mlock2(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000001700)=""/201) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x400242, 0x21, 0x1b}, 0x18) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)={'L+', 0x4}, 0x16, 0x3) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 18:09:33 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {0x1000000}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x9, 0x40, 0x1, 0x0, 0x3, 0x8007, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x81, 0xf7}, 0x5a0cc, 0x2, 0x7ff, 0xa, 0x0, 0x3ff, 0x3d, 0x0, 0x401, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) openat$cgroup_devices(r1, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) 18:09:33 executing program 5: mlock2(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000001700)=""/201) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x400242, 0x21, 0x1b}, 0x18) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)={'L+', 0x4}, 0x16, 0x3) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 18:09:33 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x6) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) open_by_handle_at(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000010000ea10ce000000000000"], 0x2600) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x11d440, 0x31) creat(&(0x7f0000000240)='./file1\x00', 0xc0) openat(r3, &(0x7f0000000300)='./file1\x00', 0x51b801, 0x18) r5 = getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 137.505716] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3766 'syz-executor.1' [ 137.859310] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.859927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.861432] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.912236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.912840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.914217] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.984032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.984701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.986103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.032721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.033612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.035092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.625601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.626232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.627735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.643377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.643914] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.645118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.189677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.190756] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.193512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.220047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.221074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.223096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:09:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x88, 0x0, 0x40, 0x0, 0x401, 0x804, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x623506b9, 0x20}, 0x8, 0x8a09, 0x7f, 0x4, 0xfa7c, 0x8, 0x6f2, 0x0, 0x3ff, 0x0, 0x718a}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x1a, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 18:09:48 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000240)={@msf={0x7f, 0x6, 0x81}, 0x3, 0x22, &(0x7f0000000200)=""/34}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000400)=""/209) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x40002003, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file1\x00', 0x4) sendfile(r2, r1, 0x0, 0xfffffdef) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x1000, 0x3ff}) 18:09:48 executing program 7: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40011}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = fsmount(0xffffffffffffffff, 0x0, 0xb) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x448e01, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x4000010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0xa, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x4007, @fd=r2, 0x401, &(0x7f0000000400)=""/191, 0xbf, 0x8}, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r4, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200040) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 18:09:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:09:48 executing program 4: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0)={0x0, 0x2799, 0x0, 0x0, 0x16c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x90800, 0x199) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x81, 0x9, 0x20, 0x0, 0xcf, 0x8810, 0x15, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaf, 0x0, @perf_config_ext={0xfffffffffffff52c, 0x4}, 0xc010, 0x81, 0x4, 0x2, 0x7, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r1, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x0, 0x2f, 0x6, 0x8, 0x0, 0x9, 0x41022, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffffd}, 0x8a1, 0xcac, 0x3, 0x1, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x1, r2, 0x3) 18:09:48 executing program 3: r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x4, 0xa8002) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x2, 0x40, 0x1f, 0x94, 0x0, 0x7, 0x11c55, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x5, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x1, 0x3274, 0x0, 0x2, 0x0, 0x2a51, 0x0, 0xffff, 0x0, 0xb045}, 0xffffffffffffffff, 0xd, r1, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x8, 0x6, 0x0, 0x9, 0x2000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x188bc, 0x0, 0x1, 0x3, 0x101, 0x30, 0x4, 0x0, 0x1, 0x0, 0xa3d6eee}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r5, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1e, 0x1f, 0x4, 0x8, 0x0, 0x2, 0x0, 0xfffffff9, 0x377, 0x38, 0x1ef, 0x1, 0x0, 0x20, 0x2, 0x9}, [{0x7, 0x5, 0x0, 0xfffffff7, 0x9, 0x1, 0x5, 0x2}], "", ['\x00']}, 0x158) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, @out_args}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0x7ff}}, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) 18:09:48 executing program 5: sched_setattr(0xffffffffffffffff, &(0x7f00000001c0)={0x38, 0x1, 0x8, 0xfffffffd, 0xfffffff7, 0x2, 0x3, 0x1f, 0x2, 0x2}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file3\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r3, r2, 0x0, 0xfffffdef) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) sendfile(r5, r0, &(0x7f0000000200)=0x20000, 0x5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\t \x00\x00\x00file0\x00\x00\x00\x00\x00\x00']) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file2\x00', 0x800, 0x2) r8 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) openat(r8, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000280)='/$+.)\x00', &(0x7f00000002c0)='./file1\x00', r8) mount$9p_fd(0x0, &(0x7f0000000380)='./file2\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) 18:09:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {0x1000000}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x9, 0x40, 0x1, 0x0, 0x3, 0x8007, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x81, 0xf7}, 0x5a0cc, 0x2, 0x7ff, 0xa, 0x0, 0x3ff, 0x3d, 0x0, 0x401, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) openat$cgroup_devices(r1, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) [ 152.793950] process 'syz-executor.7' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 152.828208] audit: type=1400 audit(1675102188.652:10): avc: denied { block_suspend } for pid=3968 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 152.863494] Zero length message leads to an empty skb 18:09:48 executing program 3: r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x4, 0xa8002) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x2, 0x40, 0x1f, 0x94, 0x0, 0x7, 0x11c55, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x5, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x1, 0x3274, 0x0, 0x2, 0x0, 0x2a51, 0x0, 0xffff, 0x0, 0xb045}, 0xffffffffffffffff, 0xd, r1, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x4, 0x0, 0x8, 0x6, 0x0, 0x9, 0x2000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x188bc, 0x0, 0x1, 0x3, 0x101, 0x30, 0x4, 0x0, 0x1, 0x0, 0xa3d6eee}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r5, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1e, 0x1f, 0x4, 0x8, 0x0, 0x2, 0x0, 0xfffffff9, 0x377, 0x38, 0x1ef, 0x1, 0x0, 0x20, 0x2, 0x9}, [{0x7, 0x5, 0x0, 0xfffffff7, 0x9, 0x1, 0x5, 0x2}], "", ['\x00']}, 0x158) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, @out_args}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0x7ff}}, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) 18:09:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 153.050699] audit: type=1400 audit(1675102188.879:11): avc: denied { tracepoint } for pid=3996 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 153.059992] device lo entered promiscuous mode [ 153.670083] syz-executor.5 (3981) used greatest stack depth: 23752 bytes left 18:10:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:10:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:10:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:10:00 executing program 5: sched_setattr(0xffffffffffffffff, &(0x7f00000001c0)={0x38, 0x1, 0x8, 0xfffffffd, 0xfffffff7, 0x2, 0x3, 0x1f, 0x2, 0x2}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file3\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r3, r2, 0x0, 0xfffffdef) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) sendfile(r5, r0, &(0x7f0000000200)=0x20000, 0x5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\t \x00\x00\x00file0\x00\x00\x00\x00\x00\x00']) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file2\x00', 0x800, 0x2) r8 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) openat(r8, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000280)='/$+.)\x00', &(0x7f00000002c0)='./file1\x00', r8) mount$9p_fd(0x0, &(0x7f0000000380)='./file2\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) 18:10:00 executing program 4: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0)={0x0, 0x2799, 0x0, 0x0, 0x16c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x90800, 0x199) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x81, 0x9, 0x20, 0x0, 0xcf, 0x8810, 0x15, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaf, 0x0, @perf_config_ext={0xfffffffffffff52c, 0x4}, 0xc010, 0x81, 0x4, 0x2, 0x7, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r1, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x0, 0x2f, 0x6, 0x8, 0x0, 0x9, 0x41022, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffffd}, 0x8a1, 0xcac, 0x3, 0x1, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x1, r2, 0x3) 18:10:00 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x68, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x804}, 0x840) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x322e1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000100)='./file1/../file0\x00', 0xa843, 0x180) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @generic="ba"]}, 0x1c}], 0x1}, 0x0) 18:10:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:10:00 executing program 7: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) syz_open_dev$rtc(&(0x7f0000000440), 0x7f, 0x40040) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_destroy(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) write$P9_RREADDIR(r1, &(0x7f0000000000)={0x71, 0x29, 0x1, {0x9, [{{0x10, 0x4, 0x3}, 0x9, 0x1, 0x7, './file1'}, {{0x29, 0x1, 0x6}, 0x9, 0x4, 0x10, './file1/../file0'}, {{0x4, 0x0, 0x3}, 0x5, 0x0, 0x7, './file1'}]}}, 0x71) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000200), 0x1) socket$nl_generic(0x10, 0x3, 0x10) 18:10:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:10:01 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x68, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x804}, 0x840) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x322e1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000100)='./file1/../file0\x00', 0xa843, 0x180) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @generic="ba"]}, 0x1c}], 0x1}, 0x0) 18:10:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) 18:10:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24048894) 18:10:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) kexec_load(0xffff090000000000, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x20000000, 0x2000000}], 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8040000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000002e2f66696c65310039f3d687fce584588f94fdddd15ebad91eb17548f5142d136f2b295724334a2aef1b65c5ad9c199c32cd9e54eeb23f8c0098348004059a4a3cc19fc7169c4341c73c34e1873676ee202b29f320af58d17464a5c4f578177e686a0f6251261415cac03c14f597cdf7f3aca0fdffabcb52281499ca49690de1660cbbc1662e7f45cc8162c578517aff09968ff26425f8287c217f02cb336155a5d8ebd5435f93ce37187b56dbb1adbbce3a6248d235ab76e8c251e2c9c563481cd6"]) ftruncate(r4, 0x12c18e73) 18:10:01 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r3 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x241, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="43e03b9ede426300482a72268f67f83e49556d823c951cb3e37cd8d173eb4b78ba098db0662f3da8b450889bee932d3c36f873590fee09a74ccfa92bb872921b18f7d6d2d79045fc575e426c2e69e4797505eb616bce3c08282c906a22fbcf9473ff1eb859b454c3490338fb5905da38f8309e0e7d7e5aa6cc592174bad62354bebdf961de4475b3ae5b0dd217d2f130e653a5119fd6d4519f4b60072063d1583746dedae4fd12d3f20986f332a2b2f4e265fc65ddb30c97499677b35b13f1a18ed5ddb4fb6eab0f511eb71dbcd1f517be23e22b50a744a5c35d2b1212c725bc43178d545ea8fc4bf3c77faa8af3ff3216deb80cb182ef8918", 0xf9, 0x101}, {&(0x7f0000000400), 0x0, 0x40}, {&(0x7f0000000500)="5605a8f41e36da9ad33b66c7eb296cc196afe498b8b5e34f141d5e0b1222a53af87477742919519831dd4e22fc453b7e7c", 0x31, 0x4}, {&(0x7f0000000540), 0x0, 0x10000}], 0x100000, &(0x7f0000000680)=ANY=[@ANYBLOB="2c7375626a5f7573657a3daf2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pread64(r3, &(0x7f00000006c0)=""/64, 0x40, 0xfffffffffffffffb) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r1, 0xfffffffffffffff8, 0x5, 0x422}) r6 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r6, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2001, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x1000, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r0, r5, r6, r7, r3, r0, r2]}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000700)={0x80000001, 0x2, 0x4}) [ 166.386591] loop5: detected capacity change from 0 to 256 18:10:02 executing program 6: syz_emit_ethernet(0x54, &(0x7f0000000340)={@broadcast, @multicast, @void, {@llc={0x4, {@snap={0xab, 0xaa, '\x00\x00', "779ae3", 0x6003, "c937ea6facea0a77596b49945341ebd0e68a36c7aaf0eb93d5819ec862290354f4f7d43f4e7ca8bcdc8a366117be5c7c935b1a76ba08d87251969e1558"}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x111000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r5 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r5, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000180)='9p\x00', &(0x7f00000001c0)='./file1\x00', r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) sendfile(r3, r2, &(0x7f0000000140)=0xc00000000000, 0x800) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) pidfd_getfd(r1, r0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r6, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r6, r0, 0x0, 0xfffffdef) recvfrom(r6, &(0x7f0000000080)=""/126, 0x7e, 0x40010002, 0x0, 0x0) 18:10:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fstat(r2, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000380)={0x2000}) io_setup(0x373, &(0x7f0000000140)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) lseek(r5, 0xe73e, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) [ 167.189304] loop5: detected capacity change from 0 to 256 18:10:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) kexec_load(0xffff090000000000, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x20000000, 0x2000000}], 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8040000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000002e2f66696c65310039f3d687fce584588f94fdddd15ebad91eb17548f5142d136f2b295724334a2aef1b65c5ad9c199c32cd9e54eeb23f8c0098348004059a4a3cc19fc7169c4341c73c34e1873676ee202b29f320af58d17464a5c4f578177e686a0f6251261415cac03c14f597cdf7f3aca0fdffabcb52281499ca49690de1660cbbc1662e7f45cc8162c578517aff09968ff26425f8287c217f02cb336155a5d8ebd5435f93ce37187b56dbb1adbbce3a6248d235ab76e8c251e2c9c563481cd6"]) ftruncate(r4, 0x12c18e73) 18:10:03 executing program 1: ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000240)={&(0x7f0000000200)=""/24, 0x18, 0x1, 0x7ff}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_client}]}}) umount2(&(0x7f0000000000)='./file1\x00', 0x1) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)) [ 212.335304] Bluetooth: hci0: command 0x0406 tx timeout [ 212.335352] Bluetooth: hci1: command 0x0406 tx timeout [ 212.335992] Bluetooth: hci3: command 0x0406 tx timeout [ 212.337076] Bluetooth: hci6: command 0x0406 tx timeout [ 212.337760] Bluetooth: hci2: command 0x0406 tx timeout [ 212.338557] Bluetooth: hci5: command 0x0406 tx timeout [ 212.339323] Bluetooth: hci7: command 0x0406 tx timeout [ 228.719281] Bluetooth: hci4: command 0x0406 tx timeout VM DIAGNOSIS: 18:15:10 Registers: info registers vcpu 0 RAX=000000000021a63f RBX=ffffffff8542a800 RCX=ffffffff84457ffe RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812836e0 RBP=0000000000000000 RSP=ffffffff85407e38 R8 =0000000000000001 R9 =ffff88806ce34f83 R10=ffffed100d9c69f0 R11=0000000000000001 R12=fffffbfff0a85500 R13=ffffffff85d10310 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8445901f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe024ec2a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe024ec28000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c006e17770 CR3=0000000018c06000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004183febf00000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000029b037 RBX=ffff888008d85040 RCX=ffffffff84457ffe RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812836e0 RBP=0000000000000001 RSP=ffff888008dffe70 R8 =0000000000000001 R9 =ffff88806cf34f83 R10=ffffed100d9e69f0 R11=0000000000000001 R12=ffffed10011b0a08 R13=ffffffff85d10310 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8445901f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0d35d39000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0d35d37000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000694000 CR3=000000000dae4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=db46c67a669183f89da9db9071e03208 XMM02=febdfcb1745e0a81a371e384bb6c4098 XMM03=58447d95972999b6d3251546d161cfe4 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=7ff0c2e726c29e000000030000005e08 XMM09=7fc7965ad88fe255892847f52e5da829 XMM10=e7a7f3aaa4a03d13b1cf4fe0b4167a3c XMM11=dc73ff543ca9f4ff5b14f3c39fd046bc XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000