Warning: Permanently added '[localhost]:12357' (ECDSA) to the list of known hosts. 2025/01/06 11:31:33 fuzzer started 2025/01/06 11:31:33 dialing manager at localhost:40907 syzkaller login: [ 42.413749] cgroup: Unknown subsys name 'net' [ 42.414600] cgroup: Unknown subsys name 'net_prio' [ 42.415810] cgroup: Unknown subsys name 'devices' [ 42.416913] cgroup: Unknown subsys name 'blkio' [ 42.473994] cgroup: Unknown subsys name 'hugetlb' [ 42.475013] cgroup: Unknown subsys name 'rlimit' 2025/01/06 11:31:46 syscalls: 2215 2025/01/06 11:31:46 code coverage: enabled 2025/01/06 11:31:46 comparison tracing: enabled 2025/01/06 11:31:46 extra coverage: enabled 2025/01/06 11:31:46 setuid sandbox: enabled 2025/01/06 11:31:46 namespace sandbox: enabled 2025/01/06 11:31:46 Android sandbox: enabled 2025/01/06 11:31:46 fault injection: enabled 2025/01/06 11:31:46 leak checking: enabled 2025/01/06 11:31:46 net packet injection: enabled 2025/01/06 11:31:46 net device setup: enabled 2025/01/06 11:31:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/01/06 11:31:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/01/06 11:31:46 USB emulation: enabled 2025/01/06 11:31:46 hci packet injection: enabled 2025/01/06 11:31:46 wifi device emulation: enabled 2025/01/06 11:31:46 802.15.4 emulation: enabled 2025/01/06 11:31:46 fetching corpus: 50, signal 31473/33317 (executing program) 2025/01/06 11:31:47 fetching corpus: 100, signal 49679/53179 (executing program) 2025/01/06 11:31:47 fetching corpus: 150, signal 58924/64033 (executing program) 2025/01/06 11:31:48 fetching corpus: 200, signal 64623/71328 (executing program) 2025/01/06 11:31:48 fetching corpus: 250, signal 70629/78876 (executing program) 2025/01/06 11:31:49 fetching corpus: 300, signal 77403/87068 (executing program) 2025/01/06 11:31:49 fetching corpus: 350, signal 83736/94814 (executing program) 2025/01/06 11:31:50 fetching corpus: 400, signal 88341/100798 (executing program) 2025/01/06 11:31:50 fetching corpus: 450, signal 92962/106771 (executing program) 2025/01/06 11:31:51 fetching corpus: 500, signal 98890/113895 (executing program) 2025/01/06 11:31:51 fetching corpus: 550, signal 102226/118495 (executing program) 2025/01/06 11:31:52 fetching corpus: 600, signal 105954/123460 (executing program) 2025/01/06 11:31:52 fetching corpus: 650, signal 109421/128160 (executing program) 2025/01/06 11:31:53 fetching corpus: 700, signal 112573/132511 (executing program) 2025/01/06 11:31:53 fetching corpus: 750, signal 114762/135932 (executing program) 2025/01/06 11:31:54 fetching corpus: 800, signal 116646/139094 (executing program) 2025/01/06 11:31:54 fetching corpus: 850, signal 120962/144470 (executing program) 2025/01/06 11:31:55 fetching corpus: 900, signal 123540/148145 (executing program) 2025/01/06 11:31:55 fetching corpus: 950, signal 127160/152789 (executing program) 2025/01/06 11:31:55 fetching corpus: 1000, signal 131044/157581 (executing program) 2025/01/06 11:31:56 fetching corpus: 1050, signal 133096/160741 (executing program) 2025/01/06 11:31:56 fetching corpus: 1100, signal 135152/163856 (executing program) 2025/01/06 11:31:57 fetching corpus: 1150, signal 137355/167069 (executing program) 2025/01/06 11:31:57 fetching corpus: 1200, signal 140397/171006 (executing program) 2025/01/06 11:31:58 fetching corpus: 1250, signal 142108/173806 (executing program) 2025/01/06 11:31:58 fetching corpus: 1300, signal 143935/176701 (executing program) 2025/01/06 11:31:59 fetching corpus: 1350, signal 146119/179867 (executing program) 2025/01/06 11:32:00 fetching corpus: 1400, signal 148340/183061 (executing program) 2025/01/06 11:32:00 fetching corpus: 1450, signal 149766/185543 (executing program) 2025/01/06 11:32:00 fetching corpus: 1500, signal 151802/188499 (executing program) 2025/01/06 11:32:01 fetching corpus: 1550, signal 153934/191513 (executing program) 2025/01/06 11:32:01 fetching corpus: 1600, signal 155137/193703 (executing program) 2025/01/06 11:32:01 fetching corpus: 1650, signal 156943/196414 (executing program) 2025/01/06 11:32:02 fetching corpus: 1700, signal 158215/198679 (executing program) 2025/01/06 11:32:02 fetching corpus: 1750, signal 159615/200960 (executing program) 2025/01/06 11:32:02 fetching corpus: 1800, signal 161496/203617 (executing program) 2025/01/06 11:32:03 fetching corpus: 1850, signal 163382/206274 (executing program) 2025/01/06 11:32:03 fetching corpus: 1900, signal 164834/208650 (executing program) 2025/01/06 11:32:04 fetching corpus: 1950, signal 166018/210759 (executing program) 2025/01/06 11:32:04 fetching corpus: 2000, signal 167481/213052 (executing program) 2025/01/06 11:32:05 fetching corpus: 2050, signal 169276/215592 (executing program) 2025/01/06 11:32:05 fetching corpus: 2100, signal 170423/217636 (executing program) 2025/01/06 11:32:06 fetching corpus: 2150, signal 171657/219726 (executing program) 2025/01/06 11:32:06 fetching corpus: 2200, signal 172723/221646 (executing program) 2025/01/06 11:32:06 fetching corpus: 2250, signal 174295/223970 (executing program) 2025/01/06 11:32:07 fetching corpus: 2300, signal 175758/226188 (executing program) 2025/01/06 11:32:07 fetching corpus: 2350, signal 177045/228228 (executing program) 2025/01/06 11:32:07 fetching corpus: 2400, signal 178260/230227 (executing program) 2025/01/06 11:32:07 fetching corpus: 2450, signal 179095/231930 (executing program) 2025/01/06 11:32:08 fetching corpus: 2500, signal 179966/233644 (executing program) 2025/01/06 11:32:08 fetching corpus: 2550, signal 180823/235358 (executing program) 2025/01/06 11:32:09 fetching corpus: 2600, signal 181547/236945 (executing program) 2025/01/06 11:32:09 fetching corpus: 2650, signal 182998/239067 (executing program) 2025/01/06 11:32:09 fetching corpus: 2700, signal 184186/240980 (executing program) 2025/01/06 11:32:10 fetching corpus: 2750, signal 184929/242584 (executing program) 2025/01/06 11:32:11 fetching corpus: 2800, signal 185748/244225 (executing program) 2025/01/06 11:32:11 fetching corpus: 2850, signal 186824/246015 (executing program) 2025/01/06 11:32:11 fetching corpus: 2900, signal 187697/247633 (executing program) 2025/01/06 11:32:12 fetching corpus: 2950, signal 189168/249672 (executing program) 2025/01/06 11:32:12 fetching corpus: 3000, signal 190136/251359 (executing program) 2025/01/06 11:32:13 fetching corpus: 3050, signal 191251/253143 (executing program) 2025/01/06 11:32:13 fetching corpus: 3100, signal 192211/254811 (executing program) 2025/01/06 11:32:13 fetching corpus: 3150, signal 193146/256451 (executing program) 2025/01/06 11:32:14 fetching corpus: 3200, signal 193924/258014 (executing program) 2025/01/06 11:32:14 fetching corpus: 3250, signal 194777/259586 (executing program) 2025/01/06 11:32:15 fetching corpus: 3300, signal 195586/261113 (executing program) 2025/01/06 11:32:15 fetching corpus: 3350, signal 196442/262681 (executing program) 2025/01/06 11:32:16 fetching corpus: 3400, signal 197469/264354 (executing program) 2025/01/06 11:32:16 fetching corpus: 3450, signal 198227/265794 (executing program) 2025/01/06 11:32:16 fetching corpus: 3500, signal 199062/267319 (executing program) 2025/01/06 11:32:17 fetching corpus: 3550, signal 200178/269015 (executing program) 2025/01/06 11:32:17 fetching corpus: 3600, signal 200717/270312 (executing program) 2025/01/06 11:32:18 fetching corpus: 3650, signal 201849/272048 (executing program) 2025/01/06 11:32:18 fetching corpus: 3700, signal 202797/273605 (executing program) 2025/01/06 11:32:19 fetching corpus: 3750, signal 203359/274857 (executing program) 2025/01/06 11:32:19 fetching corpus: 3800, signal 204140/276303 (executing program) 2025/01/06 11:32:20 fetching corpus: 3850, signal 204953/277808 (executing program) 2025/01/06 11:32:20 fetching corpus: 3900, signal 205600/279137 (executing program) 2025/01/06 11:32:20 fetching corpus: 3950, signal 206280/280479 (executing program) 2025/01/06 11:32:20 fetching corpus: 4000, signal 206983/281778 (executing program) 2025/01/06 11:32:20 fetching corpus: 4050, signal 207647/283083 (executing program) 2025/01/06 11:32:21 fetching corpus: 4100, signal 208497/284549 (executing program) 2025/01/06 11:32:21 fetching corpus: 4150, signal 209265/285885 (executing program) 2025/01/06 11:32:22 fetching corpus: 4200, signal 209828/287140 (executing program) 2025/01/06 11:32:22 fetching corpus: 4250, signal 210658/288516 (executing program) 2025/01/06 11:32:23 fetching corpus: 4300, signal 211287/289769 (executing program) 2025/01/06 11:32:23 fetching corpus: 4350, signal 211829/290938 (executing program) 2025/01/06 11:32:24 fetching corpus: 4400, signal 212739/292305 (executing program) 2025/01/06 11:32:24 fetching corpus: 4450, signal 213374/293565 (executing program) 2025/01/06 11:32:25 fetching corpus: 4500, signal 214058/294850 (executing program) 2025/01/06 11:32:25 fetching corpus: 4550, signal 214829/296173 (executing program) 2025/01/06 11:32:26 fetching corpus: 4600, signal 215887/297645 (executing program) 2025/01/06 11:32:27 fetching corpus: 4650, signal 216698/298962 (executing program) 2025/01/06 11:32:27 fetching corpus: 4700, signal 217427/300184 (executing program) 2025/01/06 11:32:28 fetching corpus: 4750, signal 217830/301277 (executing program) 2025/01/06 11:32:28 fetching corpus: 4800, signal 218820/302685 (executing program) 2025/01/06 11:32:28 fetching corpus: 4850, signal 219431/303872 (executing program) 2025/01/06 11:32:29 fetching corpus: 4900, signal 220264/305148 (executing program) 2025/01/06 11:32:29 fetching corpus: 4950, signal 220957/306347 (executing program) 2025/01/06 11:32:29 fetching corpus: 5000, signal 221436/307424 (executing program) 2025/01/06 11:32:30 fetching corpus: 5050, signal 221994/308492 (executing program) 2025/01/06 11:32:30 fetching corpus: 5100, signal 222626/309661 (executing program) 2025/01/06 11:32:30 fetching corpus: 5150, signal 223198/310743 (executing program) 2025/01/06 11:32:31 fetching corpus: 5200, signal 224085/312040 (executing program) 2025/01/06 11:32:31 fetching corpus: 5250, signal 224659/313160 (executing program) 2025/01/06 11:32:32 fetching corpus: 5300, signal 225234/314293 (executing program) 2025/01/06 11:32:32 fetching corpus: 5350, signal 225722/315365 (executing program) 2025/01/06 11:32:32 fetching corpus: 5400, signal 226350/316466 (executing program) 2025/01/06 11:32:32 fetching corpus: 5450, signal 226759/317455 (executing program) 2025/01/06 11:32:33 fetching corpus: 5500, signal 227432/318622 (executing program) 2025/01/06 11:32:33 fetching corpus: 5550, signal 228116/319731 (executing program) 2025/01/06 11:32:33 fetching corpus: 5600, signal 228514/320730 (executing program) 2025/01/06 11:32:33 fetching corpus: 5650, signal 229143/321815 (executing program) 2025/01/06 11:32:33 fetching corpus: 5700, signal 229559/322801 (executing program) 2025/01/06 11:32:34 fetching corpus: 5750, signal 230161/323834 (executing program) 2025/01/06 11:32:34 fetching corpus: 5800, signal 230708/324867 (executing program) 2025/01/06 11:32:35 fetching corpus: 5850, signal 231125/325820 (executing program) 2025/01/06 11:32:35 fetching corpus: 5900, signal 231492/326768 (executing program) 2025/01/06 11:32:36 fetching corpus: 5950, signal 232078/327785 (executing program) 2025/01/06 11:32:36 fetching corpus: 6000, signal 232755/328849 (executing program) 2025/01/06 11:32:36 fetching corpus: 6050, signal 233328/329890 (executing program) 2025/01/06 11:32:37 fetching corpus: 6100, signal 234084/330976 (executing program) 2025/01/06 11:32:38 fetching corpus: 6150, signal 234695/332040 (executing program) 2025/01/06 11:32:38 fetching corpus: 6200, signal 235197/333038 (executing program) 2025/01/06 11:32:39 fetching corpus: 6250, signal 235902/334118 (executing program) 2025/01/06 11:32:40 fetching corpus: 6300, signal 236357/335102 (executing program) 2025/01/06 11:32:40 fetching corpus: 6350, signal 236745/336032 (executing program) 2025/01/06 11:32:41 fetching corpus: 6400, signal 237284/336989 (executing program) 2025/01/06 11:32:41 fetching corpus: 6450, signal 238004/337992 (executing program) 2025/01/06 11:32:41 fetching corpus: 6500, signal 238560/338943 (executing program) 2025/01/06 11:32:41 fetching corpus: 6550, signal 239025/339881 (executing program) 2025/01/06 11:32:42 fetching corpus: 6600, signal 239438/340785 (executing program) 2025/01/06 11:32:42 fetching corpus: 6650, signal 239951/341742 (executing program) 2025/01/06 11:32:43 fetching corpus: 6700, signal 240443/342657 (executing program) 2025/01/06 11:32:44 fetching corpus: 6750, signal 240960/343559 (executing program) 2025/01/06 11:32:44 fetching corpus: 6800, signal 241503/344505 (executing program) 2025/01/06 11:32:45 fetching corpus: 6850, signal 241982/345397 (executing program) 2025/01/06 11:32:45 fetching corpus: 6900, signal 242399/346282 (executing program) 2025/01/06 11:32:46 fetching corpus: 6950, signal 243179/347237 (executing program) 2025/01/06 11:32:46 fetching corpus: 7000, signal 243628/348106 (executing program) 2025/01/06 11:32:46 fetching corpus: 7050, signal 244200/348973 (executing program) 2025/01/06 11:32:46 fetching corpus: 7100, signal 244642/349798 (executing program) 2025/01/06 11:32:47 fetching corpus: 7150, signal 245385/350749 (executing program) 2025/01/06 11:32:47 fetching corpus: 7200, signal 245894/351631 (executing program) 2025/01/06 11:32:48 fetching corpus: 7250, signal 246229/352476 (executing program) 2025/01/06 11:32:48 fetching corpus: 7300, signal 247002/353391 (executing program) 2025/01/06 11:32:48 fetching corpus: 7350, signal 247358/354155 (executing program) 2025/01/06 11:32:49 fetching corpus: 7400, signal 247827/355012 (executing program) 2025/01/06 11:32:50 fetching corpus: 7450, signal 248298/355822 (executing program) 2025/01/06 11:32:50 fetching corpus: 7500, signal 248678/356624 (executing program) 2025/01/06 11:32:51 fetching corpus: 7550, signal 249015/357442 (executing program) 2025/01/06 11:32:51 fetching corpus: 7600, signal 249669/358305 (executing program) 2025/01/06 11:32:52 fetching corpus: 7650, signal 250042/359109 (executing program) 2025/01/06 11:32:52 fetching corpus: 7700, signal 250611/359911 (executing program) 2025/01/06 11:32:53 fetching corpus: 7750, signal 250904/360649 (executing program) 2025/01/06 11:32:53 fetching corpus: 7800, signal 251268/361423 (executing program) 2025/01/06 11:32:54 fetching corpus: 7850, signal 251937/362295 (executing program) 2025/01/06 11:32:55 fetching corpus: 7900, signal 252400/363082 (executing program) 2025/01/06 11:32:55 fetching corpus: 7950, signal 252753/363863 (executing program) 2025/01/06 11:32:55 fetching corpus: 8000, signal 253040/364621 (executing program) 2025/01/06 11:32:56 fetching corpus: 8050, signal 253769/365439 (executing program) 2025/01/06 11:32:57 fetching corpus: 8100, signal 254179/366171 (executing program) 2025/01/06 11:32:57 fetching corpus: 8150, signal 254826/366996 (executing program) 2025/01/06 11:32:58 fetching corpus: 8200, signal 255290/367747 (executing program) 2025/01/06 11:32:58 fetching corpus: 8250, signal 255634/368479 (executing program) 2025/01/06 11:32:59 fetching corpus: 8300, signal 255974/369189 (executing program) 2025/01/06 11:32:59 fetching corpus: 8350, signal 256806/370053 (executing program) 2025/01/06 11:33:00 fetching corpus: 8400, signal 257212/370737 (executing program) 2025/01/06 11:33:01 fetching corpus: 8450, signal 257570/371451 (executing program) 2025/01/06 11:33:01 fetching corpus: 8500, signal 258016/372187 (executing program) 2025/01/06 11:33:02 fetching corpus: 8550, signal 258449/372910 (executing program) 2025/01/06 11:33:02 fetching corpus: 8600, signal 258906/373608 (executing program) 2025/01/06 11:33:02 fetching corpus: 8650, signal 259202/374309 (executing program) 2025/01/06 11:33:03 fetching corpus: 8700, signal 259499/375027 (executing program) 2025/01/06 11:33:03 fetching corpus: 8750, signal 260263/375737 (executing program) 2025/01/06 11:33:04 fetching corpus: 8800, signal 260640/376445 (executing program) 2025/01/06 11:33:04 fetching corpus: 8850, signal 261204/377157 (executing program) 2025/01/06 11:33:05 fetching corpus: 8900, signal 261582/377821 (executing program) 2025/01/06 11:33:06 fetching corpus: 8950, signal 262036/378508 (executing program) 2025/01/06 11:33:06 fetching corpus: 9000, signal 262311/379162 (executing program) 2025/01/06 11:33:06 fetching corpus: 9050, signal 262714/379835 (executing program) 2025/01/06 11:33:07 fetching corpus: 9100, signal 262982/380521 (executing program) 2025/01/06 11:33:07 fetching corpus: 9150, signal 263277/381168 (executing program) 2025/01/06 11:33:08 fetching corpus: 9200, signal 263741/381840 (executing program) 2025/01/06 11:33:08 fetching corpus: 9250, signal 264137/382528 (executing program) 2025/01/06 11:33:09 fetching corpus: 9300, signal 264426/383184 (executing program) 2025/01/06 11:33:09 fetching corpus: 9350, signal 264664/383858 (executing program) 2025/01/06 11:33:09 fetching corpus: 9400, signal 264981/384506 (executing program) 2025/01/06 11:33:10 fetching corpus: 9450, signal 265345/385215 (executing program) 2025/01/06 11:33:10 fetching corpus: 9500, signal 265764/385863 (executing program) 2025/01/06 11:33:10 fetching corpus: 9550, signal 266128/386535 (executing program) 2025/01/06 11:33:11 fetching corpus: 9600, signal 266748/387190 (executing program) 2025/01/06 11:33:11 fetching corpus: 9650, signal 267074/387823 (executing program) 2025/01/06 11:33:12 fetching corpus: 9700, signal 267417/388474 (executing program) 2025/01/06 11:33:12 fetching corpus: 9750, signal 267759/388660 (executing program) 2025/01/06 11:33:13 fetching corpus: 9800, signal 268136/388660 (executing program) 2025/01/06 11:33:13 fetching corpus: 9850, signal 268495/388660 (executing program) 2025/01/06 11:33:14 fetching corpus: 9900, signal 268984/388660 (executing program) 2025/01/06 11:33:14 fetching corpus: 9950, signal 269276/388660 (executing program) 2025/01/06 11:33:15 fetching corpus: 10000, signal 269676/388660 (executing program) 2025/01/06 11:33:15 fetching corpus: 10050, signal 270007/388660 (executing program) 2025/01/06 11:33:16 fetching corpus: 10100, signal 270553/388660 (executing program) 2025/01/06 11:33:17 fetching corpus: 10150, signal 270935/388660 (executing program) 2025/01/06 11:33:18 fetching corpus: 10200, signal 271168/388660 (executing program) 2025/01/06 11:33:18 fetching corpus: 10250, signal 271465/388660 (executing program) 2025/01/06 11:33:19 fetching corpus: 10300, signal 271824/388660 (executing program) 2025/01/06 11:33:19 fetching corpus: 10350, signal 272208/388660 (executing program) 2025/01/06 11:33:20 fetching corpus: 10400, signal 272569/388660 (executing program) 2025/01/06 11:33:21 fetching corpus: 10450, signal 272882/388660 (executing program) 2025/01/06 11:33:21 fetching corpus: 10500, signal 273193/388660 (executing program) 2025/01/06 11:33:22 fetching corpus: 10550, signal 273537/388660 (executing program) 2025/01/06 11:33:22 fetching corpus: 10600, signal 273836/388660 (executing program) 2025/01/06 11:33:22 fetching corpus: 10650, signal 274016/388660 (executing program) 2025/01/06 11:33:23 fetching corpus: 10700, signal 274489/388660 (executing program) 2025/01/06 11:33:23 fetching corpus: 10750, signal 274787/388660 (executing program) 2025/01/06 11:33:23 fetching corpus: 10800, signal 275102/388660 (executing program) 2025/01/06 11:33:23 fetching corpus: 10850, signal 275470/388660 (executing program) 2025/01/06 11:33:24 fetching corpus: 10900, signal 275852/388660 (executing program) 2025/01/06 11:33:24 fetching corpus: 10950, signal 276167/388660 (executing program) 2025/01/06 11:33:25 fetching corpus: 11000, signal 276553/388660 (executing program) 2025/01/06 11:33:25 fetching corpus: 11050, signal 276880/388660 (executing program) 2025/01/06 11:33:25 fetching corpus: 11100, signal 277148/388660 (executing program) 2025/01/06 11:33:26 fetching corpus: 11150, signal 277473/388660 (executing program) 2025/01/06 11:33:26 fetching corpus: 11200, signal 277834/388660 (executing program) 2025/01/06 11:33:27 fetching corpus: 11250, signal 278159/388660 (executing program) 2025/01/06 11:33:27 fetching corpus: 11300, signal 278442/388660 (executing program) 2025/01/06 11:33:28 fetching corpus: 11350, signal 278873/388660 (executing program) 2025/01/06 11:33:29 fetching corpus: 11400, signal 279083/388660 (executing program) 2025/01/06 11:33:29 fetching corpus: 11450, signal 279321/388660 (executing program) 2025/01/06 11:33:30 fetching corpus: 11500, signal 279648/388660 (executing program) 2025/01/06 11:33:30 fetching corpus: 11550, signal 281061/388660 (executing program) 2025/01/06 11:33:31 fetching corpus: 11600, signal 281447/388660 (executing program) 2025/01/06 11:33:31 fetching corpus: 11650, signal 281720/388660 (executing program) 2025/01/06 11:33:31 fetching corpus: 11700, signal 281988/388660 (executing program) 2025/01/06 11:33:32 fetching corpus: 11750, signal 282273/388660 (executing program) 2025/01/06 11:33:32 fetching corpus: 11800, signal 282690/388660 (executing program) 2025/01/06 11:33:33 fetching corpus: 11850, signal 282978/388660 (executing program) 2025/01/06 11:33:33 fetching corpus: 11900, signal 283382/388660 (executing program) 2025/01/06 11:33:34 fetching corpus: 11950, signal 283652/388660 (executing program) 2025/01/06 11:33:34 fetching corpus: 12000, signal 283896/388660 (executing program) 2025/01/06 11:33:34 fetching corpus: 12050, signal 284164/388660 (executing program) 2025/01/06 11:33:35 fetching corpus: 12100, signal 284428/388660 (executing program) 2025/01/06 11:33:35 fetching corpus: 12150, signal 284677/388660 (executing program) 2025/01/06 11:33:36 fetching corpus: 12200, signal 284998/388660 (executing program) 2025/01/06 11:33:36 fetching corpus: 12250, signal 285478/388660 (executing program) 2025/01/06 11:33:36 fetching corpus: 12300, signal 285760/388662 (executing program) 2025/01/06 11:33:37 fetching corpus: 12350, signal 285990/388662 (executing program) 2025/01/06 11:33:37 fetching corpus: 12400, signal 286281/388662 (executing program) 2025/01/06 11:33:38 fetching corpus: 12450, signal 286513/388662 (executing program) 2025/01/06 11:33:38 fetching corpus: 12500, signal 286738/388662 (executing program) 2025/01/06 11:33:39 fetching corpus: 12550, signal 287027/388662 (executing program) 2025/01/06 11:33:39 fetching corpus: 12600, signal 287294/388662 (executing program) 2025/01/06 11:33:40 fetching corpus: 12650, signal 287537/388662 (executing program) 2025/01/06 11:33:41 fetching corpus: 12700, signal 287885/388662 (executing program) 2025/01/06 11:33:41 fetching corpus: 12750, signal 288220/388662 (executing program) 2025/01/06 11:33:42 fetching corpus: 12800, signal 288412/388662 (executing program) 2025/01/06 11:33:42 fetching corpus: 12850, signal 288668/388662 (executing program) 2025/01/06 11:33:42 fetching corpus: 12900, signal 288915/388662 (executing program) 2025/01/06 11:33:43 fetching corpus: 12950, signal 289170/388662 (executing program) 2025/01/06 11:33:43 fetching corpus: 13000, signal 289620/388662 (executing program) 2025/01/06 11:33:43 fetching corpus: 13050, signal 289891/388662 (executing program) 2025/01/06 11:33:44 fetching corpus: 13100, signal 290175/388662 (executing program) 2025/01/06 11:33:44 fetching corpus: 13150, signal 290413/388662 (executing program) 2025/01/06 11:33:45 fetching corpus: 13200, signal 290750/388662 (executing program) 2025/01/06 11:33:45 fetching corpus: 13250, signal 290936/388662 (executing program) 2025/01/06 11:33:46 fetching corpus: 13300, signal 291141/388662 (executing program) 2025/01/06 11:33:46 fetching corpus: 13350, signal 291322/388662 (executing program) 2025/01/06 11:33:47 fetching corpus: 13400, signal 291501/388662 (executing program) 2025/01/06 11:33:47 fetching corpus: 13450, signal 291714/388662 (executing program) 2025/01/06 11:33:48 fetching corpus: 13500, signal 291963/388662 (executing program) 2025/01/06 11:33:48 fetching corpus: 13550, signal 292214/388662 (executing program) 2025/01/06 11:33:48 fetching corpus: 13600, signal 292488/388662 (executing program) 2025/01/06 11:33:49 fetching corpus: 13650, signal 292779/388662 (executing program) 2025/01/06 11:33:49 fetching corpus: 13700, signal 293046/388662 (executing program) 2025/01/06 11:33:50 fetching corpus: 13750, signal 293376/388662 (executing program) 2025/01/06 11:33:50 fetching corpus: 13800, signal 293643/388662 (executing program) 2025/01/06 11:33:51 fetching corpus: 13850, signal 293982/388662 (executing program) 2025/01/06 11:33:51 fetching corpus: 13900, signal 294245/388662 (executing program) 2025/01/06 11:33:52 fetching corpus: 13950, signal 294513/388662 (executing program) 2025/01/06 11:33:52 fetching corpus: 14000, signal 294757/388662 (executing program) 2025/01/06 11:33:53 fetching corpus: 14050, signal 294980/388662 (executing program) 2025/01/06 11:33:53 fetching corpus: 14100, signal 295215/388662 (executing program) 2025/01/06 11:33:54 fetching corpus: 14150, signal 295491/388662 (executing program) 2025/01/06 11:33:54 fetching corpus: 14200, signal 295781/388662 (executing program) 2025/01/06 11:33:55 fetching corpus: 14250, signal 295999/388662 (executing program) 2025/01/06 11:33:55 fetching corpus: 14300, signal 296187/388662 (executing program) 2025/01/06 11:33:55 fetching corpus: 14350, signal 296458/388662 (executing program) 2025/01/06 11:33:56 fetching corpus: 14400, signal 296791/388662 (executing program) 2025/01/06 11:33:56 fetching corpus: 14450, signal 297041/388662 (executing program) 2025/01/06 11:33:56 fetching corpus: 14500, signal 297229/388662 (executing program) 2025/01/06 11:33:57 fetching corpus: 14550, signal 297427/388662 (executing program) 2025/01/06 11:33:57 fetching corpus: 14600, signal 297622/388662 (executing program) 2025/01/06 11:33:58 fetching corpus: 14650, signal 297866/388662 (executing program) 2025/01/06 11:33:59 fetching corpus: 14700, signal 298085/388662 (executing program) 2025/01/06 11:33:59 fetching corpus: 14750, signal 298379/388662 (executing program) 2025/01/06 11:34:00 fetching corpus: 14800, signal 298618/388662 (executing program) 2025/01/06 11:34:00 fetching corpus: 14850, signal 298983/388662 (executing program) 2025/01/06 11:34:00 fetching corpus: 14900, signal 299323/388662 (executing program) 2025/01/06 11:34:01 fetching corpus: 14950, signal 299507/388662 (executing program) 2025/01/06 11:34:01 fetching corpus: 15000, signal 299739/388662 (executing program) 2025/01/06 11:34:02 fetching corpus: 15050, signal 299943/388662 (executing program) 2025/01/06 11:34:02 fetching corpus: 15100, signal 300178/388662 (executing program) 2025/01/06 11:34:03 fetching corpus: 15150, signal 300419/388662 (executing program) 2025/01/06 11:34:03 fetching corpus: 15200, signal 300712/388662 (executing program) 2025/01/06 11:34:04 fetching corpus: 15250, signal 301001/388662 (executing program) 2025/01/06 11:34:04 fetching corpus: 15300, signal 301206/388662 (executing program) 2025/01/06 11:34:05 fetching corpus: 15350, signal 301386/388662 (executing program) 2025/01/06 11:34:05 fetching corpus: 15400, signal 301601/388662 (executing program) 2025/01/06 11:34:06 fetching corpus: 15450, signal 301822/388662 (executing program) 2025/01/06 11:34:06 fetching corpus: 15500, signal 302115/388662 (executing program) 2025/01/06 11:34:07 fetching corpus: 15550, signal 302374/388662 (executing program) 2025/01/06 11:34:07 fetching corpus: 15600, signal 302556/388662 (executing program) 2025/01/06 11:34:08 fetching corpus: 15650, signal 302830/388662 (executing program) 2025/01/06 11:34:08 fetching corpus: 15700, signal 303214/388662 (executing program) 2025/01/06 11:34:09 fetching corpus: 15750, signal 303453/388662 (executing program) 2025/01/06 11:34:09 fetching corpus: 15800, signal 303743/388662 (executing program) 2025/01/06 11:34:10 fetching corpus: 15850, signal 303942/388662 (executing program) 2025/01/06 11:34:10 fetching corpus: 15900, signal 304104/388662 (executing program) 2025/01/06 11:34:11 fetching corpus: 15950, signal 304323/388662 (executing program) 2025/01/06 11:34:11 fetching corpus: 16000, signal 304562/388662 (executing program) 2025/01/06 11:34:12 fetching corpus: 16050, signal 304850/388662 (executing program) 2025/01/06 11:34:12 fetching corpus: 16100, signal 305087/388662 (executing program) 2025/01/06 11:34:13 fetching corpus: 16150, signal 305388/388662 (executing program) 2025/01/06 11:34:13 fetching corpus: 16200, signal 305660/388662 (executing program) 2025/01/06 11:34:13 fetching corpus: 16250, signal 305899/388662 (executing program) 2025/01/06 11:34:14 fetching corpus: 16300, signal 306056/388662 (executing program) 2025/01/06 11:34:14 fetching corpus: 16350, signal 306288/388662 (executing program) 2025/01/06 11:34:15 fetching corpus: 16400, signal 306600/388662 (executing program) 2025/01/06 11:34:15 fetching corpus: 16450, signal 306867/388662 (executing program) 2025/01/06 11:34:16 fetching corpus: 16500, signal 307097/388662 (executing program) 2025/01/06 11:34:16 fetching corpus: 16550, signal 307305/388662 (executing program) 2025/01/06 11:34:17 fetching corpus: 16600, signal 307523/388662 (executing program) 2025/01/06 11:34:17 fetching corpus: 16650, signal 307726/388662 (executing program) 2025/01/06 11:34:18 fetching corpus: 16700, signal 308012/388662 (executing program) 2025/01/06 11:34:18 fetching corpus: 16750, signal 308324/388662 (executing program) 2025/01/06 11:34:19 fetching corpus: 16800, signal 308594/388662 (executing program) 2025/01/06 11:34:19 fetching corpus: 16850, signal 308780/388662 (executing program) 2025/01/06 11:34:20 fetching corpus: 16900, signal 309026/388662 (executing program) 2025/01/06 11:34:20 fetching corpus: 16950, signal 309268/388662 (executing program) 2025/01/06 11:34:21 fetching corpus: 17000, signal 309499/388662 (executing program) 2025/01/06 11:34:21 fetching corpus: 17050, signal 309818/388662 (executing program) 2025/01/06 11:34:21 fetching corpus: 17100, signal 309991/388662 (executing program) 2025/01/06 11:34:22 fetching corpus: 17150, signal 310206/388662 (executing program) 2025/01/06 11:34:22 fetching corpus: 17200, signal 310377/388662 (executing program) 2025/01/06 11:34:22 fetching corpus: 17250, signal 310702/388662 (executing program) 2025/01/06 11:34:23 fetching corpus: 17299, signal 310984/388662 (executing program) 2025/01/06 11:34:23 fetching corpus: 17299, signal 310984/388662 (executing program) 2025/01/06 11:34:25 starting 8 fuzzer processes 11:34:25 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x407, 0x80, 0x847, 0xe7, 0x7, 0xffffffffffff476b, 0xa6d3, 0x6, 0x9, 0x9, 0x3, 0x7ff, 0x2939, 0x7}, 0x20, [0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f00000000c0)='@+\xf2^$:*\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r1, 0x0, 0x0, 0x2, 0xc}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000001c0)={0x0, r0, "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", "8859b1ca36755d62015eb2a0b84ea3b0bd85fba158c48c00c9a07bed438db01dfc217ef0738f043ce92b55797cf01c474a62a89792af734d3b51387386ca2c2c7211edec926a9823a285eae73065c9e7613e37619af4f793fa6834a40f467c04d8fef5d864398579d049a9ba0d2d128ed72f3dbf18ba4cc6b476ac163931f251d7e31ce080457679d59da941ffa333a03c4f828939140310a2cc47ca4ee3814783d15c7b233e6d2062a3395519d37d82e9eb7b44e71546e586157e340bfd0b0553622072644f13453a725060e12646cef687b47544be74a94d214e80a42e14bdd76f57a802b2003b42126e3c13a97a374be83b25b5c7bcb722e89bea0293b39cdfda956d390988fb8aaf4bf44f85d1b228710800d760b4f0f75dce83a4d0d814b962f273a7bf20eb133d927bbf731210ae86db99fa8d062b99e46b46053efc7d82cedc0d14a6d239ffbfbd7d6e9856dc3b7764c6b8dff77d7635b3a3b10a7f1defb79ea94722f37bd7eaabc916300d0709f74942f422b1e96bfdac011d5055ebf24eb62e608878e19cb488fbe315b61d94b444bc35dc66995b2a32c9b3c06c48a51d959313e03226c11f743167c8d842b060e3b9f9234624a6b23af09b4248947d0cba7c22299ca6fd5ac22de1d63169affbbbf9ac08ee3600191cb32f4f3b40ddc062c4726f5de33e25b6c880cb21273276302b53d422656314976621fba900f912f455a53b5bba87cf69bd4b12ade941f50ce31df1f915912d99251dca4b083fc424b2f2fe8de2f4e175fbc5e84bf27ce1cc6cf6185fe4dcd783b48de4cd9aa9f99ca5f6b100cfb875907301ade0d4cb6a9e14c9af6b9504c80c016a6b85df35ec429b3c1641f8db29d56cf155ba3da3ea59f76ed323bd1b53d7ee56c74d092987e7bdd2f85f9a15c07729f13998a04d9ae648ded4d6b433d4280ec50f41282f81a1d626ce00091f4511632f7da7ce87dc7e30880a732d8ef6c48477e3ccb040a63947f37e9c166e4f6c471dadd020c3baccd3376ef0501ca970fc5ed428084ccbdb3c3e2282c4d4a95a1c5663ef778f5f4a9cd9757fffb085ef04ac0213a5f88ff15469c0f485099c6ab13a9e7d93ec7556dc6aec20e2cf050375bb5717004b6268713331363487e18d7b4b6498418ff33a687166a7da0343621a29d9a52362d489cf1ef754a2f64b14965e071b1883e51f526cb36822b7545f9207b54ac0af60d8d71d52aaf6444fbc5c873c1dae503eed19fcf0073955aaac7a3cca6a749f965e00b68ebf36faadcf976269d8fc900521e24bd823f87f80077d67edb71a6f2aa8faeeb00ed573f15297a71cec7ca093485ab51e4b763ed3e8c36daf9a97862686c6527b854b1739bfdab585ebd5a78ae92d6aa46807141b5189987399c36f79e92d5caf508c05a4a5531115f2bdbd91881119a5bcddef06730edcc3ac949424f35d7d0c9b411e25b657cc8444c405dc49ea77b0e59b37438c06f48333faa0a6f2780506921d3c9233e54bedc0c7fc075c147a2267364ea395bdca87a47502f2b7acd8ce4ae600ba0be2e64a00d89992ffdda3415cb7b78db136910708152a773ac58dc86df0f22112aba5b49e8cb5bc44f6c817673b23de74da26d2445d7375f1df1889d3fb1acba5716388bce7556c02551815729c0e7d625c7c2f0381f62caa18944ca8dc6e0ff4092a48c282850d3f72a95a45129d7ff2bd022dfb2169e22e8471f61626a0143fda1928ec3e81df1df4997639a09eef2815a2038e155d8f47bb26c93f7dc88b4442c33113e75e55c2c701326384612db36a63533e213f5f67afdf19afdc23006aa28c8492337113547b68f0392a37e2a92e3a9934846a3e233c6914c653eba48ba9b4c5a3f6b56d7a29e6f656aec7ac8e92ba74f60d93d8439b37fce73ce0a8c0ec20b9fe33d54c8e902258cdfa6bf0beb8e4f9eff9688be7699d98c66554223fecd40f9bf48a8054a4b1adaa3df6f596ce03bcb4eaef1d2d7827ff4bee1db159c03ebf14d450addd6246bf63d73e7ce5ce4b09ab1ebbdf3b214c6cb868e72314c06398478666157e17cbfd6f5f31cea2fbbe750872e35de55cc453508a615adc7af920dc4c6057fc2a7578306cd04c8f7ca4839d8cd4e0dfd38359ad334e6d878a7e7aff1f1a7f7293944ac2befecf09ab307a4c8312074fb1780f07d775b4c55b874fd0deb588ba1ccd2b90eeaf0cc4d851271b185af7d9a7f7ed3b5064f6bd5eb3256fdc0e536b8ee1d21cdb6e3c2e241c4d8813709f9ad6d937825b536c00a0a7ad32b49f1be95d40f3dad64353b79cafcd4e9358c9aa0b9cbe99ec1f22478b3c28bdf5d5b1765e198333fea9e028336f070a3c9b7df859aa44cbe6cf29dbe2bbc484b1f24b31a89a8f369992b26e2448e33516c6085ab63090a664914a5fcb194be145b1bbbcdf63a9246ff69959a5c86cae71fea0db0cdf39ed6181437a47b05d01bd2e2754ae742b8f7468d635024c3e7d50c1513614b449744a3775bef204616af2f8d635f7e9f5f5bbb1b1ca04b982fcf64cc59806df3c2631cef3d834f4f3fdd1905179f80cbe21a4566872c78983713ac1e30d2b13e4513003efe6dd013e659df777ec731d308eda408c0c6061423acd6c560f92582050e467b27ef1553035e76833669b083cbbe48906d764f4e5ce711306cbc876f0cffdd7adf543214101bfa6ad4512fcd6e8d1cec950812471ad2733f9eee072e0d61ea2358adcf813fec0a915a6df5000f293935ebb9656b1d1178936e668a581cb1642529f8fde47160a6355997c0efe8b1154500244c409444ad198245a77290f789135852eb5646038f252448cb98a76e35717117d036548f0db5ca07badc01aac26c29773c16012cdfd9eb37dd41821b3c71c4409fbaf8026d134f88264a15edcdfc5722e9c0009620ccbdc63044e9c58ff70ef97a9fc65e02f76ae3e4c5c4882fe33e26be865cfd191be0e82a44450227d926b8a609eca397dd64b70ccca63dd47c8168bda6162554cdfe9a3dc1ade4fb4705eaf6ca2b447eeb7e4dfaa0f1331984e625fb3c4c483f9cd2399f306de7f099b85476b3d595bb780553c0038274dc88c2704a7934dbc7b9f87cfb28ebc455ad059a72a80276e5f43eb7f17d25c460094ff6243896571337293275c7f580e69faef4e5d2cda6ed40e60363ba8eaab349bdb3f6c81fe1afb47f73eddab28b958ba68f535c0a0fbb6ebacefd08570460d33f9cd4187163a3c0c043a0ae35aad5f95e7df57f777d8d65855e40d7b7cb3fd27e85d55ddf531e18e135b2c88115475396b3a9a4a720803e7d7bb9df1b01d9b79b79ff4abba930883242369dcd1b15934352faa65b59023c8d3c2cc188e88983b846feccb90c310b2ce3465c286158e12cccf0dd757ae1ae5e6c8e0034bac428ca452a26973449967b0f09dcbb46a990a16ebe225fe866706f9377d4536e16ef0798685d0da51d3a4f3726c8e1267dad4ec8946e260ba128b31dff0027323f8d9c2afd860678fa1c6def4bcd3b7e64cd7f8f34812fa7977fe3b09172c7d2fbc5f3d11905eec811c19205d0c2379b974851d00b01aa93113ea276a1eb3c9cbeee3976109338049105dcbfcf0c31804a5c8c9507f139f9f702375aabcd5fa9d00fe24c5266d01db2d6fd564e2998cd003006bac679a27c6ca05e88b853b01a38afb67209ffa83645b4873914513d50734adf6bb043c9c95efa8fed1e38489f773f1a8f790bc33b32fd645a8dbedcb56a4dd44801f6cf162f7083533d6c49f66da004068d016396379f749ea177c5b4b1c31244d4f074aa3ba47a5fd4de64eb39d7c76fe50b1f7904476899d7bce68b374d97bda254f0958271e14c03dd06c5a2ff05fc7eaa838ad99fc2e0eface51279457882f518ca7554786a58803d0044f35ae36acb80d95f3479a972f10f6ab87cb42a6a94feab9a30171552195337142459c89c493fed625d19abadaf9daf9249c488ac1e130a2df8cfcdde2cf4c091998a42b0cd9e584d211034ad12914e46397f04d81f201dcd6e98ea5100ccd44c06cdf40d82e65b4230dc243c536adf55a5df3f19ce03ff5394f07374416b65ae23a2e7b38431a77d8a2f4e309b53d31e88c5bd0ffee0795090b84bb532357a0c97d8c3b9a5d149ed2f00b6361bbe719149f453bdab3421f3c4a50b3e6dbc799f7c4d4d018f90a9b5326de6a0fd91f97a7e7d3ab216406411a58173955b50a5600eff94967a5b6121a0bf6537a82c4e5fa6cfbc06d9e415753927fc50e11457b94b438a92a98c5d141bdf8774354b83b9e5a4b9a18d1b793fdfa40d1157447d7197745c92b79293b8d47f5e4c2afa89b4b163225d0a7f4b9e9b00379aadc6cfef1fe5ef8632149c044a66af099b5873356f09198741ed45efbd04d0d62fda744a0c2d501dee0de82f8ef0aecb1348686b94589dff1f2d797c70d352c62790078e43df454fbd0618806961a0427082fbbffab037ffa4be2b9e7fc179e9fdfafdb31e7b120f76cf0e3c378e1e89eecaf28a4cae839a23485db68d8d997e89dbc8aa3100666dad436a77a84bee1f9fab1cfcea4bb8fd555959f8bfc25b04e9362160b998fcb3bdd98b970f09dc014438160fadd347969d397180a2240292a3e212bc0fbac649083d8a5d04adc69dc8b6c9198c5d886f932e3688c8863f5c429a26bd91ad14aeacac847d77483dd4de3ddfb4cf3f21fee7b838263ac5cb622931b03cb3c75fa0f79dfa252e5de1174792e939249878d49efc99f07cb4cf3f46ab9d66805273d5081b4c8a596687c1d58a92e10e3697e50c99982846a452b81e5a5c8cc55cf4e73efc9fc6862c80f253d7225142cc8b6362b7341150373fdd474114854a4d61059e0d0b4cbeb47e8c8b4c3127222353313f949c6cd521ef1f56b317094830ac16707e8a8e82b1c9ecd959216e89602a3471aca70f681bc03f8af549309fd1ff3d2f0cc6d417fdf2e658cc54ba3666a8eb94373a2c5f5acf1e36be44ade8718ced77d716a091686a2e5115736ca05378717d3a315ef21fdc245a42564556c96f07f03cd368f6af372cfe3c14a53acc6f2aff10be39fefadd9935739ddea453d5ac5a48e9d8e59ffd639e679166fc6fce29951d03235d2aaed22b9f4c248cbf3b1260fc00a5d00429047ada55831b49f400f0714b2c2e6687ef16430c2a655ac95f87a0427ca7a4e08db2a80f1dfff7a9ff568a8b3ac6bdc72ec913c642373252bd77fecb8e780f30db25ba86839e53c4a2f2d3ecc8518f8a9e66ff964d547231313f17c42b6d73ecf267cf1eab61d62fbb43f9eb0b61e577e17cd0e7654dceafd74a8a3d1071186e30b286b543f0d7c1a3fb4aab36a591e7f0d1467f733558761fbaa27361ba6dd4ade93948915c7c1bb025d59da42e2ad6e3fa29cfa47d16c125c4e7a1d9a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000011c0)={r3, r0, "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", "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"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r1, 0xbf066000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000021c0)) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f00000023c0)) r5 = openat2(0xffffffffffffff9c, &(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0xc000, 0x0, 0x16}, 0x18) openat$cgroup_freezer_state(r5, &(0x7f0000002480), 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f00000024c0)={0x7, 0x4b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000002500)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendfile(0xffffffffffffffff, r6, &(0x7f0000002540)=0x4, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r7, &(0x7f0000002580), &(0x7f00000025c0)=@ng={0x4, 0xf, "cbb6b72f50c390c1a88f438225"}, 0xf, 0x1) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r6, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000002600)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x10001}, 0x20) 11:34:25 executing program 1: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88001) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='\\(\\\x00', 0x0, r3) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x12}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x100, 0x5}}, './file0\x00'}) syz_io_uring_setup(0x2f7d, &(0x7f0000000180)={0x0, 0xe688, 0x20, 0x1, 0x27c, 0x0, r6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0xd0000, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r7}, './file1\x00'}) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/173, 0xad, 0x2000, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @rand_addr=0x64010102}, 0x3, 0x4, 0x1, 0x4}}, 0x80) 11:34:25 executing program 2: ptrace(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r0, 0xa, &(0x7f0000000100)={&(0x7f0000000040)="26128427b69570eb6b161a7e4c64dbecd9831f12114c4af7abc68614636f9f06f810a54114e516bd5cfee584af0479fd898ec347701bcc1157ada4c6930ef8d7cf352705888ce6e201f9eca3f60b8a3a6aecc3d35d0e843476f3bc5396e3e2f7c295d6c27efe74b17c91329e196db871284010189dcc8e0fda3f3f6f12ba4ab1e51960b8d420498bf3ef46cce871d635", 0x90}) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="3be8acb1794fd67a0eac9d263d11c21bfc75f7fa23caa3d499f33410286840a132820957a7125554d3dc3c4125fcf989b9ecd41884465d93c89cc61b7e51fa256ee6ff1d5e3a92bd5105e91948daac0378b78e3ba318f6451f3ce3b65b2d69f9ff8a9037ec2b7067d45616eb997d686baf99e966fbc16c6b41369a7f0eae3fa2a56e31e344ba2d8569922f16a21e23d8c3f72e5fc198cfd9d20dc223e71a711b442634c43c222d8315836a", 0xab}, {&(0x7f0000000200)="f94d1d331ddeef633bc29fe3eb5b4307d4135dda199dab84ce13c4e8a5e7d0c07975d6aa28432dd8b1dc62fdb53776f685d5ae70ac2bc1f1f1580541261be63822fd1ea06c001285ae5feb74e6aea3d6f62cb531a2971a6bf14341c14f9b893374052383ebdd3119178c180fb827440c067cf706558810ab7cf0056518168c83538d5c17dc447618231f1a3411916969592ee6aceea108f16f5b857734ccec0fc5b3a395bc03", 0xa6}], 0x2, &(0x7f0000000300)=[{0x110, 0x10a, 0xeb, "e1ba072d6639e0410a19dc3cffd25b0de2c326976da23d69618e9fc76fadd4d8e032fb5e7068b44229ded676c2d76b4da2ce47af454a000b99d8b4d0e081e33d91757ba4cb04f3042679542c6e508ba7e6f7426e7a9b0c9fa77c80b5e1de4446a206a5f8abae0bf906da8f6bb0ff365d38b0bdd1180b70ae2cfb342f197bcebbce8441bec89abffb9bbc25faffd237fe6f73320cbd6a5ceecae17a471bd4eed694059b129442ec6ed2519ae280661f1d656b77797678b8b50cee1f1657fce518c19faf188b3d95a0ebc55e7abfee204765a0ae780b00dfa457869e3d9d3e41303cfd4b396cab0d23585d51da2f63bad564d2443350d92f791dc7c7bb009b"}, {0x90, 0x10b, 0x8, "904ab367649e130c22ac5edcc65a6df069735a7e6f81dcb3b4f4197a6a49df7f8e5d8828805c81ed5c26908f260d2fd0c17bd9fce4a9d789acdd6005014b3419537485b848980f1fe1a96bc1c408e7a95f54e24d2cf9e0c2931167a943d0b1f83824e5ec657bc8ab4163721139e2488b07b51932101e301aa1f3"}, {0x28, 0x104, 0x8001, "aa2e7c66541a90d65ce3e3b52d413e2506"}], 0x1c8}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000600)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x2400, 0x4) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x9, 0x0, 0x42, 0x6, 0x0, 0x6, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000540), 0x1}, 0x20000, 0xffff, 0x6, 0x1, 0x0, 0x3, 0x4, 0x0, 0x8, 0x0, 0xa5}, r1, 0xf, r2, 0x8) pread64(r2, &(0x7f00000006c0)=""/71, 0x47, 0x7ff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f00000007c0)={r3, 0x7, 0x3}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000800)=0x2, 0x2) ioctl$AUTOFS_IOC_CATATONIC(r2, 0x9362, 0x0) r4 = openat(r2, &(0x7f0000000840)='./file0\x00', 0x121b03, 0x80) r5 = dup3(r2, r4, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000880)=0x101) sendmmsg$inet6(r2, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="da1085e10619b149eea36ec1550a48e3be63979df630e50fb9d027062d39d73f850e95718c60fe5b2744eb022819a0dc428c386f54d7f8457d29ce544979e93b7456f5", 0x43}], 0x1, &(0x7f0000000980)=[@tclass={{0x14, 0x29, 0x43, 0x1}}, @dstopts={{0x18}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x21, 0x8, '\x00', [@generic={0x1f, 0x1a, "6f0c5c699c5ff1868e45531161b8cd3c146218d935883c87b81b"}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra={0x5, 0x2, 0x1000}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}}}], 0x90}}], 0x1, 0x40000) r6 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$security_ima(r6, &(0x7f0000000a80), &(0x7f0000000ac0)=@md5={0x1, "3fbacbbbb0ccd1c37f74bb5c5ab3b687"}, 0x11, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000b00)={r3, 0x6, 0xbb1}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000b40)="c21d6588d0d8c9b2799be8c027c60f98fc3d1cff665ae18632a47bb62fcf7a8aebbc71cf8a28a3f80c2f61aa249193be2e8dd018bce1b47471f7f0756821a6969c34121aa73073c52515b0f18b30dbc68d183215ba29f717f3c7b35714177ed262b178434e6c5533b4a69364b0b955c6e2f78e316621c06cca077aa026540ee33cf94fe79e79") 11:34:25 executing program 7: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xc, 0x1e, 0x3, 0x1, 0xb, 0x5, 0x4, 0xbf, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x141000, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x4, 0x30, 0x0, 0x12, 0x7, 0x7, 0x5, 0x91, 0x1}) r2 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) preadv2(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000240)=""/182, 0xb6}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/219, 0xdb}], 0x4, 0x3, 0x1, 0x5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) preadv(r3, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/236, 0xec}, {&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/180, 0xb4}], 0x3, 0x3f, 0x8dff) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x80800) execveat(r4, &(0x7f0000000840)='./file0\x00', &(0x7f0000000980)=[&(0x7f0000000880)='/dev/null\x00', &(0x7f00000008c0)=':$^m$:)\x12}\x87[.\n\x00', &(0x7f0000000900)='/dev/null\x00', &(0x7f0000000940)='cgroup.subtree_control\x00'], &(0x7f0000000a80)=[&(0x7f00000009c0)='cgroup.subtree_control\x00', &(0x7f0000000a00)='\xdd:{\x00', &(0x7f0000000a40)='\xaa+\x00'], 0x1000) r5 = syz_open_dev$mouse(&(0x7f0000000ac0), 0x401, 0x40400) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r6 = dup3(r5, r0, 0x80000) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000b40)={0x0, 0x6, 0x1, [0x7, 0x2, 0x4, 0x100, 0x7], [0x4, 0x3, 0x0, 0x5, 0xff, 0x557, 0x100000000, 0x94b, 0x1ff, 0x5, 0xffffffffffffffff, 0x4, 0x8001, 0x5, 0xff, 0x8, 0x81, 0x9, 0x4, 0xa1, 0x400, 0x1ff, 0xffff, 0x400, 0x0, 0x1000, 0x8, 0x8, 0x6, 0x200, 0x0, 0x7, 0x101, 0x0, 0x401, 0x401, 0x20, 0x1, 0x0, 0xfffffffffffffffd, 0x8, 0x2b, 0x6, 0xc667, 0x100, 0x233, 0xffffffffffffffc1, 0x6, 0x800, 0xff, 0x3, 0x0, 0x9, 0x3, 0x9, 0x3cac, 0x3f, 0x9, 0x0, 0x2, 0x4, 0x81, 0x2, 0xffffffffffffffc1, 0x5, 0x80000000, 0xfffffffffffffffc, 0x84, 0x2, 0x5, 0xffffffff80000001, 0x6, 0x1, 0x400, 0x7, 0x2, 0x18e72465, 0xfe08208, 0x1, 0x4, 0x7a, 0xf60c0000000000, 0x1, 0xffff, 0x2, 0xff, 0xfffffffffffffff8, 0xc27e, 0x80000000, 0x1, 0x9, 0x4, 0x7, 0x1ff, 0x1, 0x20, 0x5faf, 0xfff, 0x10001, 0x8, 0x7fffffff, 0x6, 0xa2, 0x2, 0x20, 0x7, 0x6, 0x5, 0x1, 0x400, 0x2, 0x0, 0xffff, 0xffffffffffffff01, 0x3f, 0x57, 0x1, 0x80, 0xffff, 0x5, 0x80]}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000f80)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) dup(r7) r8 = syz_open_dev$vcsu(&(0x7f0000000fc0), 0xff, 0x8103) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r8, 0x8008f513, &(0x7f0000001000)) r9 = syz_open_dev$vcsn(&(0x7f0000001040), 0x7, 0x408000) flistxattr(r9, &(0x7f0000001080)=""/139, 0x8b) [ 213.862583] audit: type=1400 audit(1736163265.162:7): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:34:25 executing program 3: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000c80)={'ip6tnl0\x00', &(0x7f0000000c00)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x40, 0x9, 0x2, @mcast1, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x1, 0x10, 0x5f, 0x4fc2}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000001240)={'syztnl0\x00', &(0x7f00000011c0)={'syztnl0\x00', 0x0, 0x4, 0x3, 0x3f, 0x1ff, 0x12, @private2, @private2, 0x10, 0x7800, 0x25, 0x6f71}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000001540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001500)={&(0x7f0000001280)={0x268, r0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x268}}, 0x4004800) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000001580)={0x0, 0x5, 0x7, 0x4, 0x7, [{0x78, 0xfff, 0x1f, '\x00', 0x200}, {0xff, 0x7fff, 0xfffffffffffffffe, '\x00', 0x402}, {0xfffffffffffffe01, 0x1, 0x7fffffff}, {0xd66, 0x7fff, 0xffff, '\x00', 0x3000}, {0x8000, 0x6, 0x400, '\x00', 0x3188}, {0xfe, 0x5, 0x0, '\x00', 0x2080}, {0x878, 0x7f, 0x62532725, '\x00', 0x180}]}) copy_file_range(r1, &(0x7f0000001740)=0x3f, 0xffffffffffffffff, 0x0, 0x8000, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000001780), 0x7, 0x980) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f00000017c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001800), r5) r6 = accept4(r2, &(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000018c0)=0x80, 0x800) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r5) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0xac, r7, 0x20, 0x3, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x714, 0x57}}}}, [@NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4fe}, @NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7a}]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7, 0x4}}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_io_uring_setup(0x6efc, &(0x7f0000001ac0)={0x0, 0x14df, 0x1, 0x3, 0x12c, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001b40)=0x0, &(0x7f0000001b80)=0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000001bc0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x7e6) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000001d40)=@IORING_OP_STATX={0x15, 0x1, 0x0, r2, &(0x7f0000001c00), &(0x7f0000001d00)='./file0\x00', 0x2, 0x100, 0x0, {0x0, r10}}, 0x764b) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001d80)='net/ipv6_route\x00') 11:34:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_io_uring_complete(0x0) bind$802154_raw(r3, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r2, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r3, 0x0, 0x0, 0x8, 0x8, 0x0, {0x0, 0x0, r3}}, 0x80000001) getsockname(r2, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r3) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r6, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x5e8c4a7aed6079a8}, 0x4000) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000300)={0x0, 0x3}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x8000000) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x3, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x40000) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x8, 0x6, 0x3, 0x0, 0x0, {0xd, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x48010) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x8}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x16}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x3}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0xff}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x14}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x10}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x8}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0xf0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c004) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x5c00b90}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xa0, 0x1d}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x800) syz_io_uring_setup(0x47fe, &(0x7f00000007c0)={0x0, 0xcd99, 0x20, 0x2, 0x110}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000840)=0x0, &(0x7f0000000880)) syz_io_uring_submit(r7, 0x0, &(0x7f0000001d40)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r3, 0x0, &(0x7f0000001d00)={&(0x7f00000009c0)=@hci={0x1f, 0x8001, 0x4}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a40)="7c8f6f5c347cef3ef6b502d2df84ec2cb2687621b40df2e18c8d84ad0c884c6984f0018a936d5c735c626f19e89a87c72b3c419a767b437fb5d3a200ad13f80b02537c29ace23e924db7c6802916abad63baa8028bbddc27fae86888fa8d8e2053590c8341b9f1955af47039df1ab44e644ab6bc0c69503948ee900936eb6bde6257094409702992177ed19052554f5f78a518c20f00235d8acda9e713ca0c9fede4e3abeb0ad8547f75", 0xaa}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="2fee6908bb0378a4bb561b364385da9a4a4a575d7d5665641016b1ad340ea9118cccc640db7b09ebc200580445be40fd02fddba0cd3dc2265dd19e4e3a98b2ce11639b1a3875b5c929668bc4a944520b809ff57fc612e255bcaa305d800472f279190c5c0dd0ae085994af7f053f4d064063e1a078141ed5a733d99030938b0ab75fc33d88cf52eede911681d6a0eb87f72f98d0f9b368e6c4740675a9c5653e65700e811eeb7308b5fcca06b24a9706d833691f55d4", 0xb6}, {&(0x7f0000000c00)="fb3cb925b757a4888395cbf3c56799f3be03a75d68dd322196ee3415c3c108d5a27c50c500a0916c3def94fc188cdf427928a27f84dc5262d242ee420cfc50cf38bf0285b27d05f5d0cf0774d8ef7e6a89f07f6c5f7ea25664670e15668be6e353764201f481198dd4e5ed600c5382804ab915b9f8c69d629fc720123fbdda4db0a71fec44eb77553bc057ea5eb13a822a0ed9062f6b0d2e72603418c651ed96ba954b8ada9d831b7e55c9a1e645e3ba3cf7f4c3b0ed463211002bfee71ea23b73c2b16675f68b6c5ccf6609eb1fa29005f704c99410ee718e081aba7dc4bce88910c65a1971c8ed559805f3593a23b58fe02c11966fe1cdd4cc42fe0d296abeb7cfa98b9f77496f4f551e2c48b6a76aeaa948417121db948a0e29395039c3fc62d8eb42e530086e633064b0594276db78a22a63be0ba3e4e9669b763aabd99709fa51b92b31400c0ad4ceac1e34f63838c1b99013d2d05e015311c0656e4a73dbc3cf9a20aee3ec0d21747766a0d3d4735cad2d6dd3e4709718ee5d8a9f6b0152da0c6a08583f427a61d720369d48a7f797baeaf8e4d85c38e7ac62c2b331af8c2e7001b1e59bfc987b1c37916a0d43b2f1d8d16575e8cd72dcd21f064a55fa6bea2b026dc17a13f951dca607d3e0a39477086fa673f88847fc9da3cb127c742f53319d7b6221520da8418f6f46ed23744db90aad25f268e3d45f18d5aff7cde6ec60318388e9fbda30da12ad1583ff6d37d5e9d8a6b7ac51f0cd334b1e5ddb447ad9dccd7cd83a58c897f88c3e175513e4af8b2d6d283807332a18183f07ebe2ed4cefc9fc7013f36a8487ea4360d6610fad9b50320a7376292aa3c7fa99f274f2e771e7b75b54f4cd47d628ff6108778321387752cf79db423737386e767651c322adcefe40215f2c1507e96ae2e529f45a90475bba118568a3e31d866c8067f91d6d67fdd9a82b405b8551411ebb9f0c9acf80533c0063a69183c3774d61b9f4f2cd537e03bdb3603ddf7389caa0b381a323c90a231adb1a641c64e221914ab4634c5b1ec834499fe7fc540594a682085a6009899194b342c007e15ddda7b8c0d894a8314170bdac75465db96934c4daaf101fcabbfafc062fc2314f51f7c11f9d4adf6312137cb7f9b952edaf62d249436decbcee6643738214bd4927a165d93fc8fcf55b7dd10d2683533cf496cb0fffe35fabca45e0356892b1550218a60b9a4c1399a15ac8955673596f65849bbd345992c34ce5631e079810ebfbc4e162c5076880c132aa40f2907aaf4aee197b27e0b872e32988fba250b2c301ebdf7aad85c28768c4e65414c21813bfa542218a303f385cdbfc3d01c1f39bb5f97f6fa6bb7d63404921d81ef723974cc1be662260a137ef9bd5a1bec77ede8a1c7abfecac7b084d9d7cb23b9ab9ac891828059e5c31337a011bf602a9af86b421d5f2090b46a4852910cf795272efa08f9891913e0a91ffb44d90cc7c90b3b3d51eefdc1dd299ddb44bd8ac369512f3e56ec98e44bdd8ec5a10195bc4ccce61deb604e6bfd00e0efb0f8503f25baa6c9bef1ee4edeeee5d3f513125fc324a0ada822c40836b48a6a576bb4815a83554704f7bf573f2ca46f34a96c8a291b64aa9fe749901d56afda5adfa1793d728400fa990eef37590b9c866d5580bcf819a2cdb656bf0dc2986d6940d828d93139963fa8c16fdb8ccfadfee10f7dbbcb20533972a9271e79a8c51a8441329c155a42c7da1a71e0d4ddd1b8c590f5665990d9d85e014f05ee2594ec7eba9a73260c4b311d45033073519d30620965821252df1124672055a0adca642777b53ebcd41542d70c28a5e83a5e9d0a1523dc9c0505a838b5fe4bd0e4eb2148a7040055b536757c213a627f5b3b8cfaff41118b6a33d99d216ea62860c36faf715b0ca6075e4e61065ef4861a3c23dcf8ce44f3851255cc8b38c1e2f5f1becc67783b59c7eceb4323d5f4e2742a2aba57d7965f92c168fedc6d4d705dec2ab44501b8f40191df242e286bec3d14118300ed4dcfec9a5e8e859ebe9d00d8ad68c58ac48c418663bdb48ca9ca66f660cfc9f34e2962b3f6f95d829975a26c3744583504b2236a0f1cb8324343480f06fb0dc2415bc19858e43a80f9ecf80885b7ee98a06af872619acc1cc63420be14a6a3b5c6b334ca32ebf5a12bb6ff9ff271ae2ae6be0cb70129c76b23db7e5d8e343386eefa0c7c1c3d42b40ee9eccc7c1ee9875d415810fc1a5eb001cacaa2454d252ef1f9078ce27436e8faf7493306b0a4aadbea2cfcc43372f471ddc88282cfca1c4367f814bd7f01cac94cd8bb391b722ffd4efc8eab7ed06be1e1de3adacb843083768729dbe914f0ff82cdc8d7b58dc138b59de9be01e3283adc360eedc06091ce9f11fd021d801b295ccbfe0c61b226a7e499ab9c4cdd647da470f5ebcfb898bf6529e9a927c5eb412424be5215412476937067bbb6408cbf4de4d71593de7150795cb35148acd588f32d92eea8743b44c56cbc2167c361da05898e65db48ab80ba0dc638c859d9df6e9189fefcdf8cf6f0597462f45bd12deb64ee8101ef69f617014629aa40e5e4dca088e1df76df9c394cc44626bf3398dcbba5820d144fe0fe1b306f0d5964ae275fb710ffd7a844fe34389a3777776c4c947995001626bd3ec94e112b63d8a52f983ca9fa8508c9278d3afbb997a7a2f39b65b55e4f4ebbf254a4c7516d1c3cc6cd0f8381cf849638bd0c95fd2387605ace5ab3d7069f5ca2f97786ef608940abaf95be6f1b6d37c5fd505e187c84a14398efdb0530071a2d06ef681785af4773963fb25337f3e27752053cdcfdbacdc55e5f68b9fce7840954e95698139dfd1d3a1f8b5a959765521b3be77f6118b1c6174f15ef95b20b215fcb4ab6f6720eeade36e73b560d27c2406183ed54f39446550259c8e01db659b4506db086f556c0579c32d946f41c19710052e1ec94392cebb783efa1b83b6dd1a5a880a7b92080d5315d7095b4bae9608cdb3b1a2fa8cee5745dc4b59e5b89c867249fd8933e5bec96fb432b0cd4c9f5da67e88687b4138d2660ed816402c59399784e7d96819fc007849ee5ac80141340bf26116ed70769024ca8b0b18d9dc59f70dce61e7eb98dc50b5871e289899fbdab09d3e257193e2265887b6ed52feaaacf5fd335d179fed20b4d252d4616bbb25e4883678125be70fb4683cb6a79912dfe51cdfd4d8b8e2614e67b25ad11f302eb39c05e6a332c17dfebec6436875f1d49779a9a658dc423b0c8163da694dcfc08181b74167fd0c9f6afc4056241bbf99949d89627c904b727aafd66a126b17006ae4d46333ba76d30114a977d78ccc2590fb7659756bfca6ff82ae67d982a030d7bf281beaa0f4b0c962c267eb8afa9452504f98e3a58e4612d41ac9ea50e2b6b7061068e934a6d98daad1113d6001f74b8ce7b6464ac6ef5d7cd2dad4f99e9b0277216734d35521498eec69aab44724e088abf9636ce8a02145105bfb1c65fc6e854426b033322d5217f2f2142c7b0d90ed27901ff55d82cea813486526ad664670786296cefb4205a9be12faabb7313bb64c02e5e2531f2cadb1a041776372b11d93e480bd641fd1b85c7d8968989e24bc3110a09c8da86fb59142a23d7ad25c5fc3bedfe7d9f28e0cf206aad8435039db762f7bcaf931d3e93a68cc456f8c696f4a66b76187d611482817ff60018181a3c3a637d5b22b7d5a8aff988a4b441ca28793baea5d5b9f5ba2607dd5374c9f3fdf16c9cd0f676629353f8bf2a23869a28a93fe34ca2ad513af80643056bebf265c7c6e62f8d36dfdec93a94e66301515cf798401c305e978ff88b8ef5426a67d092a7587e82d2ba4d99b00b282fbd6828338e7bab2c4eb7b2ac8f7828faffaf8b82ae579a2e65f03e53f9172d2f996f96869c9f15b6c5ae5e940a29ebd324e20d9915f974645315f72bf532eb6a99252a4bc7976071eaa38c58a7c9b6e704013057f7d5d0e1aa7efe1f4168543483b63e1a3a383c3e52f25a2e4404dea70d090bddb5ecc078ec5e1e1547166fe28d96f54898a62daae9a0f9fe202de2554a94943231e9ac2d63dc4a3f9362f8eb41d878a66d8f853b1ea439df274895fe2bdc649df70fc2569dc03350cae4c96b9cd57814613d56c7963a7805a5b4a8c37d6f304062449a644daab7ec2ec7c30c1a2938a9037e536f9e81674c31f7674f72b8c6e45e580a7c28797e0d80b581f2be5ce98f3ca6938b28fee0bc525fa47d44c251a67dd7501c59905441519da3846b60a61a15e8c533091311523a093691e857db0afb38fe1b9e82cc0be3a403abfa96f870e64b4b98fd41dc81c749a5397323e4c072861162963bb94c0a7e197ddf58439b5b2b08a60319ae1f6219192d43663f301980105918e436e080aeeb431e148f353aa590f0c3883f3dbff29973ade2572396bde82075b4cafe0596550d6723c2ec4e183ba948f9a412d62cfceb3704e972b0365a0c2677b854030ee5cbb42818429c64aefb476cf0ae0e5f29dcf944486fc110d073f629e0f4c9fcad7f6a62059bc68ab20b88d02c27d23edfdb2656539c165e910b35372160c4d6aba9199b320292f42dc471e2af85dae42a4bf6bc5e461c0dad19edbc42d97b8c833b176d6b9199ba8a0d6d94886a9456f98f76d1287cf035660c02d7dc4be7107c37f3355f734b07695cb32e8b578ad8e67e03db399fd954de1e434adb9c9cff6962919b57733c2db2601a48e838c42379192d6adae1e2f5496ea6416d97368f48b28ce9eccbdf3f46d5f77788410a7c8210251bbd952ebf09e406caa42460ab6d22a8c82e1ebaf72fd2d3f21d72b7cc8d691ea77bcab22ef9d6184708f58b2a6170a1652f13aaec64bd0e80960c68d1b5f2d4bff5de2f6ced8b49658237c46e31a763ee9cd115fecbba14f0180122bc41f803fea4378562b815e7d31fcf9adb2a21a39efcc12bab89bfbf6f1658a96ac4d7857e292902655acb84b5437a6aa44fc7216ec0cf8372d5334455b1f88e244000aa47bdddd6242ec7a81570b722576313b8bf7a2beb43a5048d7a240e434e6feef0ca19bddb558391c6312c0c0d1cdb94dafd6a76467ceff70d24073dfc417cbe24f341c54a9c3a0c007e9a49c677b7e479c374e0daa8284281c79397906d21211a67e4d804cd5ad568b3736be50e188cb72d9c93e06a480735e35c7b7e15e4d0469d9890a4dc59c61e8d4e27f0d13a6cb15232d6e5bad50cffb6666b0ea457a4e6d0a548a3bb358da1356116bb5414c40753e53073b05db10388a3423a5de1df89bb02239efe2f317eeffe2da777c9b92bd6daf25fc11bf11f9bf5e5fc87b651369d11bcf785b7b02777c319679f3678ff9db0b59da160a238855341c98481391b79de91d053e6db6d255a8be53b93aa72afe37458883fb7a7d43d42e5f222896a1c5b907a8c5eda3bbedaf8d4fef7798a22dcbca20919f57475c706e03758c25129338683e386cdb35ffd72ca7f7c842b9084db8fc4a9a79088e92ea0c0073eb59240752640a43b2a5e038ab81c95245669db2fef6e2a0df3e41b0e44cb8c2c57e0bd65f8ce789b52117fe97ae788767bae00d4ce674c740ef6c6025b69ea57c79c4425cc3f297b4e6d5d9cfa4756e49ec3ac7477ea913d0529766b833d6439dfb4f903ef8da4648bb7bd03eda7709aa7a7d9cd1aced103339c52a5ea34d0d850a7919d2149972438188171005e0857c665b0bc996c32b630cd742beb1d820b38e57bd0128b3cba07babd27bffb3be527a84ae490ac1e0bcb85367d48373397a", 0x1000}, {&(0x7f0000001c00)="8e710ae178ab793c82e0013d62866dd873c044c0e394207845399c67ce7b34bef220cd4aebab7e021bb3ffe8a3111e8b6f95926cb1365488b971a8016dbd96e5b0fae9c51bd01400b7603e3bffe3fbe2bc8cb4531a54e6c46c927fb85ee7017b68562fff03f2ff0181b10605719b25703e2d8b585bf5", 0x76}], 0x5}, 0x0, 0x20040084, 0x1}, 0x9) 11:34:25 executing program 4: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r1}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x7, r4}, {0x2, 0x0, r4}], {}, [{0x8, 0x1, r0}], {0x10, 0x2}}, 0x3c, 0x3) r5 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0/file0\x00', 0x1, 0xa, &(0x7f00000016c0)=[{&(0x7f0000000240)="70a7cc32c06777b3140c22056a6bd97ccd43c52ef7255fe910995eeef3c44024d2e81090ae0d2351341a1509673e76f2a025c8095526cd2db5ed707cee50dc31fa49cc52d3342ec61a42aba66977fbb4703aafc0f25da6b95bcb5d571c5e462ad8c5ac0ffe8acecb1f806d8a58121536a0c7e4b427722117c4486b53bdcc2e5850814179362f2f13a9fd9aafcdf356d307f5606331dd2ef7edbca12e4451d2899beb3a9ba738a0e2f8a2ab342d59155e2df2034f985c56d39344afae732be0bc51ed12d1ab5c48bb3c45cfe4f313359f", 0xd0, 0x6}, {&(0x7f0000000340)="f107e7bce1e888ff88c9e112b024045b0d88a466395357af962a9b4185e6ab424dc9dd1f1b18", 0x26, 0x4}, {&(0x7f0000000380)="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", 0x1000, 0x100000000}, {&(0x7f0000001380)="239e494c56950513a7f322a9d40b59af45a6eb7b7f2279979541b396b19d298d9ecf01ac3b729112edb9b7f6be5e2daad4b1e2ade02b8532a5acf24f6792899304cac9fb7c", 0x45, 0x1}, {&(0x7f0000001400)="85df9300a86d11747aaad4ede62cc83a48a07bd5115e65fa92a661a051867e5998424520ef57259740cbd17ce6d7131fe25e9fabf2e1875cc65031b67e060ee5", 0x40, 0xffff}, {&(0x7f0000001440)="356b5a5ac295e75d2f62cf3997b302af", 0x10, 0x5}, {&(0x7f0000001480)="b262", 0x2, 0x3}, {&(0x7f00000014c0)="ac30703d01052cace0633ca68ced71a9abcae31f0bda9aee0d59b83c405a2a0e3b4393a3218187cdb0d77df634a771048894cbaaaf2b0504125b32875b495cb70b1737dd1f775f43f34853ce958aacb09ef7bce732d785c9d3ba1ef1045df24f314a84d3fce5f59eb348d5d1515c5317f3b9f999edebb65b3de0cc6e6378adfbc1810c7dee78007c19ec578586e4a7bcb353bf346f3ebee1f9660529d7a7078dc581a70e4dc757842af7094a5f1376cd82181b44d3ddae2e5585e05b33442193b25fc1ad04345ec8be86ccb5eefc5f625bf9abe17020bb8b6d1ed9f9d10e7d979b92aa6a6e3d2c27", 0xe8, 0x1}, {&(0x7f00000015c0)="2294c22bab111bc5da34ec00c798899d0720d1aa892484c3f22f46a795f3ac4255fcf8e6352cdcc26a8ba4c5f0e699d22f175f1de2e27d3dbe75", 0x3a, 0x6}, {&(0x7f0000001600)="86a280d8a6dbb2598502aa5b34f3170dd23b0ce2b1b4ab4d5542be5474cd98a7f28313b31a3870caa1d451069de3e2c5858c42f9eb08ac1cba1572aba24ee2ebf09fc341f462436c11707de2d0fc43b513521b209c3e9c81bf26123a88baf42a545c032122772112c7d2fbee0c382c3c5fb2cbc38ded04259c3f89a47224fe9c92d9289a30f79b62deda3db036da92984619ad5cf7698f4b57e324af5ddf809324c54c7b64faf3bdf5695b7e979cdc8ae78e9f58d3c0", 0xb6, 0x3ff}], 0x2000, &(0x7f00000017c0)={[{@nodots}, {@nodots}, {@dots}, {@dots}, {@nodots}], [{@euid_lt={'euid<', r4}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.posix_acl_access\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}]}) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001880)={{0x3, r4, r2, r4, r0, 0x4, 0x5}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000001900)=""/69) r6 = semget$private(0x0, 0x5, 0x101) semctl$IPC_RMID(r6, 0x0, 0x0) semctl$IPC_RMID(r6, 0x0, 0x0) r7 = fcntl$dupfd(r5, 0x16d65dcadd1320f2, r5) semctl$IPC_RMID(r6, 0x0, 0x0) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004e40)={0x0, 0x0}) recvmmsg$unix(r7, &(0x7f0000004d40)=[{{&(0x7f0000003f00)=@abs, 0x6e, &(0x7f0000004400)=[{&(0x7f0000003f80)=""/50, 0x32}, {&(0x7f0000003fc0)=""/196, 0xc4}, {&(0x7f00000040c0)=""/209, 0xd1}, {&(0x7f00000041c0)=""/206, 0xce}, {&(0x7f00000042c0)=""/197, 0xc5}, {&(0x7f00000043c0)=""/35, 0x23}], 0x6}}, {{&(0x7f0000004480), 0x6e, &(0x7f0000004540)=[{&(0x7f0000004500)=""/37, 0x25}], 0x1, &(0x7f0000004580)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004680)=""/90, 0x5a}], 0x1}}, {{&(0x7f0000004740)=@abs, 0x6e, &(0x7f0000004c80)=[{&(0x7f00000047c0)=""/103, 0x67}, {&(0x7f0000004840)=""/219, 0xdb}, {&(0x7f0000004940)=""/11, 0xb}, {&(0x7f0000004980)=""/97, 0x61}, {&(0x7f0000004a00)=""/132, 0x84}, {&(0x7f0000004ac0)=""/173, 0xad}, {&(0x7f0000004b80)=""/28, 0x1c}, {&(0x7f0000004bc0)=""/142, 0x8e}], 0x8, &(0x7f0000004d00)}}], 0x4, 0x100, &(0x7f0000004e80)={r9, r10+10000000}) stat(&(0x7f0000004ec0)='./file0/file0\x00', &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000004f80)={{0x1, 0x1, 0x18, r3, {r4, r1}}, './file0/file0\x00'}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000004fc0)={{0x0, r8, r11, r12, r13, 0xc1, 0x1}, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}) semop(r6, &(0x7f0000005040)=[{0x1, 0xffff, 0x800}, {0x3, 0x9, 0x1800}, {0x0, 0x1000}, {0x1, 0x1, 0x400}, {0x4, 0x81, 0x1800}, {0x4, 0x4, 0x1000}, {0x4, 0x6}], 0x7) r14 = semget$private(0x0, 0x1, 0x240) semtimedop(r14, &(0x7f0000005080)=[{0x0, 0x319, 0x1800}, {0x2, 0x0, 0x800}, {0x4, 0x6}, {0x2, 0x9, 0x800}], 0x4, &(0x7f00000050c0)) 11:34:25 executing program 6: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/128, 0x7}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = accept(r0, &(0x7f0000000180)=@ethernet={0x0, @multicast}, &(0x7f0000000200)=0x80) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f2, 0x2, 0x70bd2a, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000340)={'syzkaller1\x00', {0x2, 0x0, @multicast1}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044080}, 0xc000) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x1, &(0x7f0000000580)={r5, r6+60000000}, 0x1, 0x0, 0x1, {0x0, r7}}, 0xdd) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x1010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r8, &(0x7f0000000680)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r0, 0x0, &(0x7f0000000600)="748954d1094285430284fa419796b04b1c36e047757dd88003cc00f9f99458c9bd7f6bc5309cf8874b57b040adf525eb2ff04791b7349345faa8e22422022ae15caf4c741c9d3fc71adf3706a0d45f39071f037f40b898", 0x57, 0x41, 0x0, {0x0, r7}}, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000001ac0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001a80)={&(0x7f0000000780)={0x12c8, 0x2b, 0x200, 0x70bd27, 0x25dfdbfd, {0x1}, [@generic="21dad7dd430fa8d27fe1504ea0e11bbfe74b5b20b407c1c84072538fb7221ec99a3076f006c974e4048e594acd02456779338696bf76f785d3ab20bc30fa7af30870caf44438720222e8e84d048dff6fd09af91f5052204ad963aaeba609e0c70ebe31c4bf06a827d295e536f19f00122d911084bb7ddf88a81cc36da0d4b81fa8c2ce83d7352b3c7ffdc3d995561238c0e9317925510f7d1fead27d0b460217ae21821d6154da94a1618ad327cf2d74cf70aafcb4fc00b53a1165f46edc7545e6103e6996dbae85cfde1924cb92856be042adf65eedf1638d2ddc62d81453f626dcca10816983bb9e23d3b79382d8643198479719f9d02f2ff9cb2ab5d27a4fed4a1aa3e826db6b74b3ce57214ed9648f4fadc18c530917f7b655f713e8814ac0a04b97851ce0a7e64bcf5aaa9194cf74082e682b7f4a0f0f364f4f5028f3b828dda56994a6edb5f70d5bba07b43fe023a7749f562c85761fca7286b9c1b9b5f2e5de555ffbdd1793fd89dd2860a8d1c490cdc3bc057f014180497e0794b757efbe67d9d5846610f6125b7aa1e44b66b2e4b98658164f22ab323328d5501a844873791a53348231f5765e5bd1dd4f449df2230718a2eb7045ec7dc0b36f45aa4c507377fcadf5950e03cee560330d113e6d5b961ad688a3abbb0e096c5c49b9fe253c56d88310f48d6f8a8baf4c31f135eef7aa488709571bd82af3ba12c291fc7b442b77b360d3861e583e9db9887476603766291ce862324e7eafb386e6320e325922b387d7f2cd91fa540886db91b18857e4a8967ff7c50456de8cb3801d6bac14184c5fc1241450fa9efc9db021969b5d4feb828127489ba1bfc10bb860bafb85b7aeffff055770181368d581a0004d06935c20c41e89e68d40ff472943023a80d48d31ea83909bcb17814dfb308a7554274fcc093abc16ce8b751bd753d77dd9fdbecb19710a948037b6d4bfea1f4193c96d737f5c95a0610464b2a45e03cfb7e20dc0cabe062b236f60b482723c5dd42ff4dc369eb1d1706fb91852b6d40cf032cb451307a16e95a3607f940aa22f9f62a7e8002fde5fec96d2b164df12b80c59ff221cabb9a5ab52c2e8879201a777f82878689ae5eb13c61b12fe6f85b5cacd42d7a1b7414c72494139f1c774bb29b810a5ea6520aaf3d2695c7c016e7c98d84e2b511e1a99bbe9606517b1b5b3432e111d8ff11ddf7baf7176ec9d6cb03f4575c7edf6da16f3c30e9a7048b068bd110ab817f7bcac672bfbe92042404ce58caf3cc8aa6a584137d294169e4b30a3ac54d740f9b9e0ea1b3f7405230d30dfe8cd3d82004817d1d540b4fcfbfa4b1c2f2a4441383b7d1a39f97089b1d0fd96f2c54b8a12591f7d8a650d8368eed19273e78dc20c3f4fa92a03180b7130a337aab35bec2cb00d4b1254047e059a8d9249491a67be3ad4976af47b03dc7e1c4af2972a1af6a53dbabd7321f501d236c024fbeb92619737665fc10793d3e2751e74a61e0d769eb4d073fa28243cdde14be4a4cb7a4c734f56dfa68bf3f0edb111023c209977d4ab36a21e9a4db2f06526e15f57836df6458c76fc22f6132cf9dfbbe172f01510761e1868faeb63fea31768615d29204559c6a74af5cd7e7a0a8a7098e2abe588b60170b1d77bd1ca97308d222f348eafc036cdea52b1824b6049ef0b16fc554ab47fe6b9f0969cbf6b7fcb6b4f65ca9ce9d792e0f915b6f77f02ca2e2a4999a95390820f7b108affd790f313896913f9e6607cd18f5086a36fa51fa5d21052a70a662a77ff4896e785cb8777bc95a8437e98c12e2c575682748b5114628b7252ba0c4e3fb365231e11e6b7651686af9707421e70177ff8d18918cde4c6a9988cbba6c713437acf31b7a41350dcbcbf480f238a8c4ddef949ce14172ab8d31cbb08f3b65e3b96961f8c13b9ea3d4f78d6c1410853837a5f6afcbe26037c023c13a2974e5f83b5f8bba4f107334a0cd501243d392b67697019c871594003156a6db7a307e03cbc4239a3c39a168347cb8f7c896acc2dd8e94d63707eb8744d4e276aaa9732010366358f8e5a0c9b071a35c563f05da68d024cffb0f592584640e18fade52d5041c61fb4910d8345220646107f8c6c2fbd51d6e464402fdb34d46c3b1d3210e72d9cb6461bfaf7e5cbca339226a69f7d2356c6c66d99c5f9bdddc01454d9752a2752a19ea3b695569bc7ef6df406bec8653620b504ab02f029e0ce1492a72cf37f6ec963fd005ba7d3e9e835e5aadf1fb5ab736862586e3c096dcc9421778f0a527987dc175d3192760df15273e731621814b26a7eaae30533f5b6907fb42949854c952a20ba1196de9a7379025856f257976eda18982541c1ab89d297386250a4465264ac1524bb5089bac3974993d42ca9f44ba6ffbab0fa1c76c51fa80519e0c84e7445d0d63ce24493b3e1a7ba29153060144b70ccfdb0189054ddccea48098ca564671253bc798b99a736f7dafacfbcd1aa252aef2e2baabd47803163e70188e80771876f6469e395a3080884c26a78fdff362710f33a157eb279df96351ae2c24692d8e82ac45ac797a634d38be11fd1a469d2e1dfef441a7ff00381ce53640eb1a817346c0323c72f9163367c7a22dd6f83a2d26bfa7af44f605daa28b59c303eefd91504e54deb65554fa3e761d5ed122d2cc0bd04c9c7fda0b29b978536269921e4c16ab5cafcf8afefcca94256d5aef80581ba2f6a551a41169cd1c2884f13ed6975e20009baad5c24854149ed15667bd6cdf7d70b91ad7af584296a4c350705913d0a29d0ddb8cd732b7f794ac40d9a484cd978f5e62b02402b6f22d0d5521c7fbad9d2b23cce8d093454b9225416bda8166827e6433daf1733973d096094443cad37f9ba2746b24d5e3bd14eeb59862afcbcb2914e3f3a3b098828a0088b5a42c2170d70dae2a3d685243767e1723b25312e6aa5ea747dd385145100d463b1ec1803e535559a0c5d333e1f294872f2d8f36840705ee561a24b64193169f8697a879e362d0d1af6ffdbcd7f7b639ed7b4d3d3e2a6623f3ecb79cb39027391c9c2825c84f436bc045e7b00cea6ec2a4423d4ea4b84df8ea0dbe34b170bbad3af54ac54a418a03bc52035527c35f1b16b5ca67f4fcd9ddb25eb2fd8bad0ca2cc4ad684404c85e0494ac589c3e1db6b4b2e89671ffdf615c6cf7bcb0cb0f75e5c7acdf2b74ec6fe9845933820790aaeeea42c07b845c84d406f05ad89b0b87012ce26366f1e1a9da8642eb5f4031540694ffeca753708046eeb7663f041fc331295c66de0146452fe7f5651eb989b553fb273f73309ec4b8af8d1f8fb1ddcb49858ee1aaba044d206c58ce54d123aaf98da11a43aea27dd6cb6f4534c70831baf9613c5c4cd51367ede664b5dd16319f1f796ec2b4b5e086fa8d34f6b041c1f577c0df972daa3d087411565aea0ba6dd64aaa172a19f7427c0862dce65dc589542798fd80d12b370f2d7585d6ef47a3d7582bfa6cf986700996f48eaeead74e18b81618bcc3b32f22bc8d290ada8e3f759846b6d0eccc6ffb72f44ddd364b6d79873534c3cfbd8114b39a1fe06a1bd6eea48670e96ca07b0ff202af50b57a398575f24c1843e0ae0f88c31a4c6b07203d8fad93a72838f24d00b6c56ac76395997d109157830284eb91a37e089c92c5e797636dfd3e7714870126487ef8edbd1d2b50012256c6d52c2e3e2d9b205f489f19bf70990fd41fd389fef0c5e31b7ef363bd814fed5e830232aab1683b261b7e5f51eefee9a154ea2f76e8d55e5a28be2e2917c338e98835d80b26c5d91b4fd1aa8ef4a3d171ebbdcfa26a85bbf6e58ca7cae86a8f6398084f3c54cf8ae4f4a6d35e1cf486bf814123d3b728ed8ede4b8fd20f6d4dcb25dff753dc766524b4c955e5443312e7b71bea4940c92213aadbadce1ef614489ca5d32301384c08ffafb6c5e9ed01b8a78ed2e84b80ac1746dc2979d0b263605ccd13472a72afd090ff5fdde748e221a2fcc2764ec7590dc36b0413fde02d08823d128a8aa73622aec422e4208f4da8d954576ca02efffaef40a59a1aacb43d1f6a1a3956c189a7cc5139231856fa94074421cbb7de53907216b5402e9eb3ad7c84024ff303db2384bee22e22b857e1bd7e78a69af3547e48b144cd31f3633c9fc43081628160b389eb22155c11bf74747117d0f634a28db398bfc53a94f8b388b13ab4ff8cb05b8fbf9e5c05c2925cc05efca278c55296848abaa912ea55cd2e5fb77f31889bf780d5d26c0d4acb463adea346bed082748c20c75f582ed6f37ef8314ff7f1739ff9e575b4e828fd66c49508b0195efdc55d1738b456bb1838c7d50468cf3ad85fee9ef823e6ca38e379f3c1a1e61549fde94905689abafc11545f89fb71294598736ba1bae4dabc8d03f5315067c0e2a3ac360967a7f04cdecd8cee675d1a3ad6e993d72683774d2f4d016cc99a1c3bb33d4243854b5c4798a380073c1812d573cdf1b458e756c7a5fa8d4ac7aaba6770cd01df8385b5caeccd5f11f6af37962a55e014a2ba707a87b3a0fa89005b6f1dc0b53b3347b2d884a092af357c2693eb1cdd58206e4a69088712a03b7ad2a83f5ef36d2f9be311255f02f9ae0aa3fb6e04e3ec99a7fc8baaa75dc6a0449fe2b4b5aefefa3f4634438c02d9da1c87fbd25636bfbbf339a0c2b14eaaabd5a3e8591c91b05e2f679c956f03c16d8f9433f26c306555b8dd7a9989ebb8bb91acc9a69b7e70f79124856ec371479e284b3a0eb74f2e59abad92a33d3ea8dab4a34ce0641129c0b109234932d7283288a3c9e25352fbe354b9a8f46d907539f8092181a3130da7d8f6e7a9fc5048973c39ecccb28d103ace3d7dea85660656036120a8ded205b249145f59e30d07d56ee0ed1634fff60012d36e944124cbc2159f32856b0b7a2f5f7ebd89e1cdda415a9a033b7f09e8438a3256efd8c26e6703cfc705f1d22d86bf11e7e59c8952a33f56062cfe41119fd7f3d4de93d7a984a16f12342f59a12e8d1b391b6ee7ef3921a5437c9fd7c45b0beebaa8b4a3d3d00ebf15bf6b05fbea50ebed2973fbf39a28960f7818baedb620b1c46ce46bb64a22d23ac88d16d988300eaaa8f9316aea442da44a7c7dea8e425c7ab03d76c7f67ebacfc62f8e9e867882a111ab6e8e90cc283336d5d9d611e9be6fe7de4b974191866916f99c0742ae6ce260d962093474c05910209b46e46201da519dbdf23ebc7637d615b7e5aae5ca4ec24a1f61778f48f99404809cfa8d05a1535f146d7f965194894c3e579df06fa22c213f9c28dc50661c194221fda69c9dfa8b5e87646d864d307db29f23afc1cafa7fd00e7689e9339507b63b14dd86c7e262e740fd6da6c6d33ecdc49755a2e0922db5ce48bc3789781433fc5baf07a2eccc6970ef9490c31421db0b0c1de4736b4b63d9500692aa328cc3366a24b9f4643c24277e7cc0c55e6b85da89a931d7136fde19b0ee1e404fac69b08184cba951f6cfd1af8a26e259f97b6819c4869ff6c31740d48e6a8d15fcef4a91b019555250460a5444b4715fc8863805898643defbafa916d5c578d5476ef1c02019066c5c821d9ae14e66f48e9192d818e7709dd2e55c1a79f684ef1544119158886d8c00e2ea161acc395db53e414e03b04ed43a8756e6136033e7ec4821ac4799540fcca67984220de2192f26ea0ae48e469a5ac3f5c3ae4a530fbd9dfd6d612dbc5060763601e7aa8212671d6874293ce0aaef7abcbfee4abd0bc324cde76ab44731c6f977e3e7eebcf4838e634bca5c8194ba96aacb8997cc3", @typed={0x8, 0x65, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x9a, 0x6b, 0x0, 0x1, [@generic="2bb1000426f995d984dacbdd71839e5f8f354cd937221bdd664088f2f54aaa6e74f839419f82bf8c99b7d9d42c94e53e032fa442c9a0ab64c58b74de3384aa1e9cbe9109e05fc20e731cecab20f9dc76c61b88588e362792fd53483a7ae049aebdad549bca46da3ca8a13f99a18ea8f83b63e4e030f379b503b0c73982d2fc1c8f87c8c873d83f38ac0193a0a2d61c5eafe447b2e02a"]}, @nested={0x55, 0x73, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x7, 0x19, 0x0, 0x0, @str='/\\\x00'}, @typed={0x8, 0x40, 0x0, 0x0, @pid=r9}, @generic="2a0523fbf277c33ff02783e9c350d9b562c8164247b556e103e20b9522ef2a988569385a937454f9a9371bad58d8427e1b55d3cc9e", @typed={0x4, 0x5e}]}, @generic="d75d25d03cfa2981fd53fe59a9e6153165462d7da29504a7facb26bfd781cb8df7f66f6889adf826eda82e45bc48a6ab5456f6a45526fa983a8358aa3695bea5ef4e3c86abf9ddb957f90d9c1404293dcc8e8aecdf561de9c75b3bae92fa666bf8f60cc3cbb7fbca4374e24338d5cb2c9a4677ca8cec525bcc934915b853bf0f959e7f881843f03c4e4421ba5c8aecab716330dc3456ab0416bd71a67ab1cbd2edad7345226673a0d20b070982ef2a1d0e905b952a4c695d7e21a9efc2369cfaa623e07ff4865c9cdcab3d8545ceede8d34fe7a8fca9729515f4b9f3fac9fd727989d4a0dbfae1be4f6d17393c6d44", @generic="65f25505a0fcf7bc208491cd80824836106bb9ad9db410537cf1ae502ff1dd4dc96dff18332153587bd639b194c6c790f82e82c88e99807fa5f29d490569ec862cbc41c1d0130354e9b638b192501ac94f30e6f4a8b925d43b327e632aa4e4f37de1c9759a881d1d85827a4888d35b694c1bf5bfb5dff73a77275ab3f442e2be12951c5aee225c41c72b7eb2b614da58f3cc6557332d98753589af5ae16707d0016469493669f152f4e8f4df5ce9c700eaf9a4a72eea3dc3bf04471d88e8309c92bbf80291ba01"]}, 0x12c8}, 0x1, 0x0, 0x0, 0x2000}, 0x20044804) r10 = perf_event_open(&(0x7f0000001b40)={0x1, 0x80, 0x7, 0x7, 0xc0, 0xe1, 0x0, 0xe643, 0x801, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000001b00), 0x5}, 0x241, 0x7, 0x7fff, 0x5, 0x9, 0x0, 0x5, 0x0, 0x5, 0x0, 0x7f}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001bc0)={0x5, 0x80, 0x5, 0x1, 0x80, 0x1, 0x0, 0x3ff, 0x20000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x1}, 0x0, 0x7fff, 0x9, 0x0, 0xfffffffffffffff9, 0x2a, 0x0, 0x0, 0xc0c, 0x0, 0x1}, 0x0, 0xd, r10, 0x3) [ 217.040666] Bluetooth: hci0: command 0x0409 tx timeout [ 217.104142] Bluetooth: hci2: command 0x0409 tx timeout [ 217.169179] Bluetooth: hci3: command 0x0409 tx timeout [ 217.232120] Bluetooth: hci7: command 0x0409 tx timeout [ 217.232148] Bluetooth: hci5: command 0x0409 tx timeout [ 217.235304] Bluetooth: hci4: command 0x0409 tx timeout [ 217.235976] Bluetooth: hci6: command 0x0409 tx timeout [ 217.238400] Bluetooth: hci1: command 0x0409 tx timeout [ 219.088455] Bluetooth: hci0: command 0x041b tx timeout [ 219.152227] Bluetooth: hci2: command 0x041b tx timeout [ 219.216145] Bluetooth: hci3: command 0x041b tx timeout [ 219.280465] Bluetooth: hci7: command 0x041b tx timeout [ 219.281137] Bluetooth: hci1: command 0x041b tx timeout [ 219.281215] Bluetooth: hci6: command 0x041b tx timeout [ 219.282745] Bluetooth: hci4: command 0x041b tx timeout [ 219.283501] Bluetooth: hci5: command 0x041b tx timeout [ 221.136130] Bluetooth: hci0: command 0x040f tx timeout [ 221.201129] Bluetooth: hci2: command 0x040f tx timeout [ 221.264139] Bluetooth: hci3: command 0x040f tx timeout [ 221.328128] Bluetooth: hci5: command 0x040f tx timeout [ 221.328956] Bluetooth: hci4: command 0x040f tx timeout [ 221.329654] Bluetooth: hci6: command 0x040f tx timeout [ 221.330886] Bluetooth: hci7: command 0x040f tx timeout [ 221.331943] Bluetooth: hci1: command 0x040f tx timeout [ 223.184121] Bluetooth: hci0: command 0x0419 tx timeout [ 223.248178] Bluetooth: hci2: command 0x0419 tx timeout [ 223.312121] Bluetooth: hci3: command 0x0419 tx timeout [ 223.376130] Bluetooth: hci4: command 0x0419 tx timeout [ 223.376146] Bluetooth: hci1: command 0x0419 tx timeout [ 223.376190] Bluetooth: hci7: command 0x0419 tx timeout [ 223.376854] Bluetooth: hci5: command 0x0419 tx timeout [ 223.377625] Bluetooth: hci6: command 0x0419 tx timeout [ 234.841805] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.844336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.847553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.977265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.979694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.990532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.055627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.056692] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.058776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.089020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.090096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.091902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.164731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.165959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.168287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.172630] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.173678] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.175366] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.175401] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.177256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.178739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.233868] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.234907] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.236256] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.241000] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.241990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.243386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.288534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.290225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.291620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:34:46 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2, 0x0, 0x0, 0x40000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x40000, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x62, 0x22050, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @mcast2, 0x7ffffc01}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000800)=ANY=[@ANYBLOB="0100000001000000180000009fa92b4d79e7c478587e203fd1078ea5bb362b23b8495a50be2d608f3857bb6bcb2d7a854c84b1552fdedfe1dd1baf0e90d56e05df029075272e8ea5abb8d602d900"/92, @ANYRES32, @ANYBLOB="7828eb296b1064d239ed962eaaff027bf09dee6b3ae15b2bb00d9e2e2f66696c65300073f15025d527cb1715f43d328f2675c96391a594114cb5bc002bebb2fde18fd50eb330752def92c86ab18185e6f1e2cbff81c0d53c8b1b9f8898baed29f8c867f058b15b47dc6f4db63f6daa6256f76ec091b5226981acd40c00000000000009640a6740f8ad89475487b82d2a2bb29174ff2181f92f8832eaf850cf5bf269fdd304010f176ddb40f232ef0269b09dcb9c80f666d44e68824ff4248ceea14a09e9b36c07465e01b73bd73f48c453208f361853b6684d3da16aae63"]) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000000)="0183ae40f3fdac402b01fa055e4299bd37dddcc8", 0x14}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private}}}], 0x20}, 0x4044050) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0xff, 0x1f, 0x0, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x8000, 0x20, 0x0, 0x8000}}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="280020ed", @ANYRES16=0x0, @ANYBLOB="258eb0957a2b82c9477bf700000021b2df00", @ANYRES32, @ANYBLOB="ae5c2d122d6f78472becef81fee0ba969ec6ca2317cf33412ce55c55610a0949bb988b582786f9a520156da1f3836862c2cc164b6f9fa722aa75518f637048678b027d84f4defdd7baec404b1a8b03ca84e17105fc7f051d4dac5f7d509e762415637e15572b01ff0304aaa067ab5669fdc2dd3cc62168c686e5eafd784e81c046176b39fa1c5d3928b81b309cc72ce3ecae64bdcb6f69fd245922e1c97befd988acc726cbd18b00"/179], 0x28}}, 0x0) [ 235.446015] audit: type=1400 audit(1736163286.745:8): avc: denied { open } for pid=3884 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 235.450042] audit: type=1400 audit(1736163286.745:9): avc: denied { kernel } for pid=3884 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 235.464772] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.466190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.480826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.481821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.493537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.495206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0xffff76ce, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x805}, 0xfffffffffffffc5c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000000)=""/90, &(0x7f0000000180)=0x5a) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 11:34:46 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x3006, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r6}}, 0x6) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r7, 0x80, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x0, 0x0, 0x1}, 0x60400000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086607, 0xfffffffffffffffd) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61d69414, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0xfffffff8, 0xb2d, 0x6, 0x10000, 0x1000, 0x5}) io_uring_enter(r3, 0x58af, 0x0, 0x2, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 235.552043] hrtimer: interrupt took 24156 ns [ 235.562258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.563274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.564694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.594955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.596120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.614032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.624677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.625737] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.627443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.706763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.707836] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.710760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:34:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f00000003c0)={{0x5, 0x9}, 0x100, './file0/../file0\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) ioctl$KDMKTONE(r1, 0x4b30, 0x7) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x60001) poll(&(0x7f0000000180)=[{r5}], 0x1, 0x0) chdir(&(0x7f0000000140)='./file0\x00') fadvise64(r5, 0xfffffffffffff158, 0x1, 0x5) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3, 0x4}) perf_event_open(&(0x7f0000000200)={0x0, 0xa8, 0x3f, 0x0, 0x7, 0x4, 0x0, 0x200, 0x410, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x64}, 0x8, 0x100000000, 0x1, 0x9, 0x6, 0x73e2, 0xfff4, 0x0, 0x401}, 0x0, 0x10, r4, 0xb) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 236.485810] audit: type=1400 audit(1736163287.784:10): avc: denied { write } for pid=3898 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:35:02 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000015d40)=ANY=[@ANYBLOB="20001a00"/16, @ANYRES32, @ANYRES32, @ANYRES32], 0x20}}], 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2008cce45a7a00040800"/19], 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4048880) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4208, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x10001, 0xa0, 0x800}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:35:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000900)=ANY=[]) setfsgid(0xee01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb052) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x8, 0x0, 0x0, 0x2, 0x8, 0x1}, 0x4) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x52dd, &(0x7f00000003c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffff9, 0x1, &(0x7f0000000280)=[{&(0x7f0000000500)="c7b5fc2384bc09514905c303c32b62bbff90a247a5e36bd601f7ada2fdf3cda1b21cc1e8b25f987ae3525e8ada24eacac15c9b9eb1e2844714ec9653449dd64fede4139e7662c36356c2543ebc8a29a79360e374660c876b373521ad0d3c379be2a45c615d0e1eed2c8c411bc6a30540", 0x70, 0x3}], 0x2000004, &(0x7f0000000300)={[{'vfat\x00'}, {'*,\\'}, {'+'}], [{@smackfsdef={'smackfsdef', 0x3d, '.'}}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) mkdirat(r5, &(0x7f0000000200)='./file0\x00', 0x86) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 11:35:02 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x9, 0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x77, 0x100000001, 0x8001}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xfff, 0x49}, 0x0, 0xfffffffffffffffe, 0x8000, 0x8, 0x1, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRESDEC], 0x10}}], 0x2, 0x480b0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @buffer={0x0, 0x89, &(0x7f00000004c0)=""/137}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 11:35:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0xac0c}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/xfrm_stat\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) getpeername$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e) sendfile(r1, r2, 0x0, 0x100000001) 11:35:02 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x1) openat(r2, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000240)) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000001040108bc000000000000060000000000000000010000000800034000000058"], 0x24}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) openat(r3, &(0x7f0000000000)='./file1/file0/../file0\x00', 0x290340, 0x91) r5 = getpgrp(0x0) pidfd_open(r5, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf2, 0x1, 0x1d, 0xff, 0x0, 0x98d9, 0x4, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0xffff, 0x7f}, 0x42904, 0x400, 0xcd, 0x4, 0x401, 0x5, 0x20, 0x0, 0x80000000, 0x0, 0xc16c}, r5, 0xa, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)}], 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/241]) unshare(0x48020200) 11:35:02 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {0xe}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000280), &(0x7f0000000300)=@sha1={0x1, "9f8ce3fd5eba33278ce4ec989be7aeef64c50e03"}, 0x15, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x1) syz_genetlink_get_family_id$ipvs(0x0, r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) lseek(r0, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYBLOB="16610721c064e574acf005abf931e6646d505f1c1d3a567bcb4997207934217aaac6e6e0ebdd0bd96bc118126a1b449f0ee4919fa7450bdb50d23e7dadaff4aea3a223986a524b5547c8f64c07d3c7864608f9232f9870ca1141181dd66337ca4466eabde38ae1b09abe54fd676982739c0368228a734dcff641d1157505e81da4d0d2d0c859492bb9e5f41934306f11774833b319788338bd636335bba873980e013f5bc66851db60a0ec947828d0cda4346c4f41df6484d892ab3315870e209e90715d9e47288f5dcb489ab7df8d1b00d2b4e7280f00eb74f9a86d0e", @ANYRES16=r0, @ANYRES32=r3], 0x100}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) unshare(0x48020200) 11:35:02 executing program 5: keyctl$chown(0x4, 0x0, 0xee01, 0xee00) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000500)={'fscrypt:', @desc4}, &(0x7f0000000680)={0x0, "51bab78fbede0eb5fae9c09d1193a258a2e3125ffdcd424c2f8cf56e277a15201fa83a9d96dbd58e991ffb9e07a1638e07a037807e7786eb446cd80e9a5867be", 0x3b}, 0x48, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000700)='id_legacy\x00', &(0x7f0000000740)=@keyring={'key_or_keyring:', r3}) r5 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) r6 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000380)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "e776948c30407f746b4bce4fe1dfd22cfc491372bfef696cb8114417300486c7dc67510f255163554a8b1c56f99015cff18dde6bfd24cab6fc6fe129421a032a", 0x10032}, 0x48, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f0000000400)=@chain={'key_or_keyring:', r6}) add_key$fscrypt_provisioning(&(0x7f0000000640), &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000900)=ANY=[@ANYBLOB="020000e1ffffff00616263646566ecd703155c4dc39075767778796a30318a333435366e451f17ac1048360e16eaee98cc7f165bc621d409ac2caee60126c3796895b0b30d18e95f9118b9027f5ce70eddffce1f752134202f114673fc5527a2777b2dea252daa9700cfcd7d89a78e3cfe48d1504ce6d57ec059bbe56425a88315d4ddefd56c0887ee177fe95629c764b955b263e02174f689dca94fd1420c05683a010f9e04ec7cc3d4427c773958c4"], 0x29, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, 0x0, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x3040, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412e500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:35:02 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x3006, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r6}}, 0x6) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r7, 0x80, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x0, 0x0, 0x1}, 0x60400000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086607, 0xfffffffffffffffd) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61d69414, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0xfffffff8, 0xb2d, 0x6, 0x10000, 0x1000, 0x5}) io_uring_enter(r3, 0x58af, 0x0, 0x2, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 251.487519] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. [ 251.767627] attempt to access beyond end of device [ 251.767627] loop3: rw=2049, want=404, limit=172 [ 251.792615] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.805726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. 11:35:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x2010, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r1, &(0x7f0000000080)=""/179, 0xb3, 0x3) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0x4, 0x0, 0x16, 0x6}, 0x8001) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf33a3fcd7610b807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="7e1e0a2b15bf799fb2a349012b02be5b2d2f0cdceceef3c0cd9a8870d6021b820cee1704", 0x24}, {&(0x7f0000000000)="d9adb8371a8a3c5680b5c9d1d2678c3545c3645f135c3142a6dd27e0f9993f13a892e1f7f221c9a4b2b51c68e9ba9f6aecb64064d50069dd9d98acef77d7a78c", 0x40, 0x9}], 0x50, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB="2c596f61636b5c42d9721e17d989a64f89dd71d2b6dc9989d7f21cfe2c2100"]) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) [ 252.011936] nfs: Unknown parameter 'vfat' 11:35:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x20000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r3 = openat2(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2001, 0x106, 0x2}, 0x18) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) [ 252.067979] ====================================================== [ 252.067979] WARNING: the mand mount option is being deprecated and [ 252.067979] will be removed in v5.15! [ 252.067979] ====================================================== [ 252.084380] FAT-fs (loop0): Unrecognized mount option "noffŸumq" or missing value [ 252.121605] nfs: Unknown parameter 'vfat' 11:35:03 executing program 7: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x3}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r5, 0xff, 0x0, 0x0, 0x0) dup2(r4, r5) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 252.431122] FAT-fs (loop0): Unrecognized mount option "noffŸumq" or missing value 11:35:17 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="98000000200039040000000000000000020000000dc0c23671f1a964651e4d52c3dc9432e6af519d60c901a7ea83dce8f6a9c36adbbf7c23348ed7953cc124f0f2e2f1324bf1187b4e1f5a7bf5116e03f38056144e579e46004fbfb9ae80572129d57aa41a4c792b56978ebd2e72f57ca14145d7bcd879afed4e97abd691d56cf2d815f272170c0011000000000000000000bb3e3c7562af739c74b82fd57e7bd51e163e9c2394948632056b9357f234b64631cba457c59e6d0eae9098c89e3c7aa8b1cbc03bd674263161cff69945516e1b595dfad881c353d7fb9bbdc2fbddb9186aa055b9a9547a834f1d619073f1ccf4b3acda5d78a8cff254a2de72f20938d689ca4044e9b0a30200278183e00f05d56ee58470cc78d1fe11e55c898d61e09dd9cc4bde7d952f33df697d065ad0e63c99cc946f036b12852d24150a858c27ce99f3246e501903a2ee02f39d2152851eed85bed80aa4908449c90e509dbd12735ad6b2a849113a13db53d3afbf66bb04ba1b833b0263eee85f18f54d68817c623df6456d44ee1eb11c3a27c7b95e22c6d311da870815114c8bb4fc05e106313590d57db44a90c4915d90ca7726d213e7c3650cba51fba2933c5efd86e342548c43119a2a722b522671ae3c5df9"], 0x98}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r4) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)='\x00', r4) r6 = syz_open_dev$vcsa(&(0x7f0000000200), 0x1, 0x4002) ioctl$TIOCGPTPEER(r6, 0x5441, 0x1) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000140)={0x6, 0x1, 0x200}) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f00000006c0)={'fscrypt:', @desc3}, &(0x7f0000000700)={0x0, "974d9cd74fce703e8428f70c0e39b1a2df8f83f3d561e7e2a579653e2828aa334012564e346d799e10b18fa1b518d3775143d1a69bf8e1702f2030eaeab5bc3a", 0x2f}, 0x48, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) unshare(0x48020200) 11:35:17 executing program 6: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/102, 0x66}], 0x3, 0x8, 0x6aa12b08) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/213, 0xd5}], 0x1) dup2(r2, r1) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x1031, &(0x7f0000001240)=""/4108}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_io_uring_setup(0x5652, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000003600)=ANY=[@ANYBLOB="7f454c461f50050103000000000000000200060004000000be010000000000004000000000000000ec00000000000000030000000002380001002000a302020033fa2f0183c8b5c2b18f1254aa9c3ad3be67a5da661deb6d703b69546d52cfbec4787708a792b58c2e95c8485d4f63babad31624f6e6376fe4937feee67339cf163f7ec9d78398a902b651e8b86f1451eee23964082dd00c55750389856bcc33e73692e23ea5fd06f0127a9fccfb5acf533921335d7429203de34d9eb5a1b47c03973aabdb4b3e44a6cca01c5447bf4d7656381f6cebd9409c9e98d71009fea9a07b55c37d1145c84dfe7c85db1cf542e8f0f88c4b1a86d1edc83f8245f27612d86c99ee2931082ecaf0f3a18ff84443f45075a7fbee044ac47c92ee9d32f6894e7a9c6e62dfe4c53ffbf588711d4700d0bc5034fde36041973abace4b161e12b1e7a8846f91be82c78d7d7b192d1284418e83f889f10391c1a0e6c35bf6af8f8878545335fc4676485725954193468558a5c4a76922a86d3908a608fe6362e483e08aaac9e95b0d21bbf7fa29c679902e9402bd5ea55998a7d5f2dca4984774b11d367ea475bd8845f0fd0879978494354db91a2ae96f32512a886d37a0b1df25c86bdd93492f7c44cdd1930580f9ae4ed4a4f0f9ff4c7b07a7da6f9dd3a82f8a6b6e8177ccfa72e3b7db757b0434b069df12c34c5a339b7cb1743c2111a7dc899a4db6431b3df7ef003b4ea21fdca4cb4d82c825510249880e565b38f75d0f73703aa64032f19bdcc33508b5372067ca261c1ef2b756b1736f048bba7c03d3ea03f9da86d0b0278d52ec736392107a7594e955bcc73c16cc57351cdd865671c7acb85fad1547dfdbac779848755ff483178ac78edd9e00bc323156a8d8006dbfb67e4baf3a29704f896df4811de80e082eed9374855ea5d0bd8ec2c03805a2725fa68d9961532bd2c908ec0ba51c0f2973cec591f9205ac319af65ad54fda17fa2bef4847f57c2010fee00e440474494b1f601a5dca77edffe87a4aa2977e0e6bdb93770e7e5bfb4d6be1aee66aa2bc7336e24d25f84698634a6beafe00d6181763588c6d6e09e68b098abcf04504cd9908b6030e3e73951bf537570d67d50ceeb8b6515c407a4fd292aaba2f845d466abf0000000728d39759a4512b4e0c1e31fe99a2f387fa3aff0f4e0a8afbeecc4e38f45f00da19df0cdd53266d9a4e9e60f831387c4f60606c0f8c51522ca4ac23d54b34db2600b5c6e9a15cb3fffae6e2086eca773a2defcb2baa274f0d9d12a10ea7b2f0f7cc1ab0a57b90ba02f9af5b0b25d24320725324e38a8f0d2bc4730f5572f7ea0f215cbb88c64e3ba35a5887ec604c1d76f68b1e8aef0f9f4da5547444a27172dec90cba718ed644724cb241f5cc0ea00e9c83ad7f8b16a24baa674e87a17dcc9808c94a6b362b335da5b48feb212998fe8c959843d2055337443af3a916072360831c9f01ed04b80e37614446d1eaa605f2b06225259f66984cb2572dc846562400e4cd898c77e4b27cf3fd42c07738b8c554515eb154a46654aa1f5e236f563d4fc55242d16f24f8b48861199d3603204909e2b1c7752427d6f3769d7a8648a0d7e145d9a30bc73313dbbfde395e53e4d3dce9276504ceca6c9d48a3e79a4fd24164e003d751f77c4c3d423eb714bdf370a14987eba4c1c1aa52edf066f256149d47c686a152e464483f3e8550545c580cdc14351d5d943aeb9bd124555e160d82c9be33e57c8f962990bc68ff962419d3c19399c9a0a4d552cf912b2d04549a6ba85c89ab8e970c62d051b7613782ff452569d93bf08cf4504ce17c3430cb9e9abe208e9ea7452d5f4e66d2f15dfc9f90940b7f1031193c578280b4513fa51dff474fd769f0001d06a88dea94c6c4a21f4e40af3872e2976ef03adf8fe67f7f4138aecd49af557a7e7c0d67ea90cd5023cadeed0fc1a429b65d81172c9b6486c564ff1a18c4ecf934c5bc2cfed6d6b2f0ba73f09bf28024798e84ca474af57cc87b369d888052dae8ae9bd246db124a1d30643e0e525de6388a66469e07eed7c27d8e9cae494f00501b4b2f28e331b675095742d8038f99107c0489ca3b7a6d0dd3b5c591d14d9f11dd944ffedc8843fd4de5586b348a2ca8caaf641be08df02494771f2a73a39e74bddac70d7034d6ed808be718b8ba5b7f7235d4af5b46a45c00be201767a3e75cd82951b851a7c229b9391f9e2df4ea81d3930954642cc5ac4b159a4554a365ee99784cb3014e41a1917223f31213e14bf5303f68616ecd7b59b986da6bc0984bfedb5c0928e4fc14e98c70c29ce6a9b57215236f1e01406cb2ccbbf1c7dfeb8b0a9462f1d2916737379a24b97f6d29ab8be3846344fad797be44006880a50d1866c145418003cad129c9e7f22cf6b774f80ccf319d08521f7f8335ad334b026ea9a3f37c913837e1a53f4611c2712603c6a8c5a571841997caeb1a5eaf369364d04a3dd82e204e39f6fb2ada509bba2c5a717bda4ebec9a8dd41ccba52a0c659fb095678d9e40ea16e2c52c3ec355df162ae41b95384d21eb4173d4a0d2d028abdf786290bb353806045db8dab929f733e0c8eafde6f2a9bd7ed2e9c2dc42e8b4e3c829f787e00973fd4df3aea29f6358fc4a55107aba9fa0e2b2db28a2e76b1adac9166fb60b3e2d522e577576020d53d6b0f8cd4c78faa35782b2817ca45f81c4506716bad91e47831dcfd1af4277e0bbef592a6f08569e01409fce04403d23976884b37e70a15e86d7c734b1803fd4346513bb10f44f37fe7039757a76523826fe75ffefd3c1cee6c82f7515d016fefb0d09ee117fd9ce0cf480afecba5ebcff3979c7c3474d41bbb770ceec3a011e99a9188cdaaf8b9708473bb2d3b7458c82cc856fc88dc0a1d1b501f0838e950c031a75e67a1a67c200acaac02fc85693c81d724fb09f9db65f6ef30c9963d7e9f37c1b1a368c1273625d7accb4aa46d077dfb5b38125c6871304853164a7cf92ab258732d78a2a50e5f0f42ee88aeb40056c21585de893a75e533d66ce5ade8e7725bfcbd9fbcb4a1054a5d1b4eccf90e9f23613496f138e35506591cf25c298b15a97aae3149ecfa0277319070e2c0f6587206d0e89226ec04172c00c190091268dee9b9f56263df7f37e843d36402c8af4f8a20ad143e8fe0b9a08df15ce738a5def5613f59eee9aa5e4ad73ce81c0452b2a330585f25270578b768287721cf4466dc9753dc33182c23f7a1ebec16e33edc118c887c12835886a0a1e4a06c55875e656f5ea84b8d42b8836a1a9792f4c3be38869f835bbb661c9d1d29005c12023748b904a1c4b680558e675cfb0dc8cd0fefe1f1a2b82260f038387566fede83583a19f1cb39ba3deaab03eca467f2813b22573c1a10c15112fb883c7a01524210159a57fd3d41a32f30f36f705be07dab57a001202d0a8c82f5ffaab1fb059d3f01c06f22c92611e1241d3b8d9a561db521f8aec889c1d93d616b96a672859ba989a27ad2a04209b6a14a87833da5b3dfda5a6de83796b4e69f4864b8917dd82c1441a05759a6ab18c16ac3f9792c4f273aa2f323c210c697794efebaf3daf9e55993c5b23f4920f2690b7bfaa0a8479f9ec3a179c490949f7f1fb5e93f5d447a9d10c18bfc0996efde48170832dc4ce75d529b6b96b8104a09e07b7a8743c5629f50842c641b03711b68b304c04fa9aea38d2dd8bd802d8d3442177ee4a85a45dd8adabb134ca61c2d63acde3f2ba6ea44c2e60bd8551a5ce2d3fd3d64a999df92c40db84a2b9bfd15f81da5b68329670b2f9433633420e3e8c720ee0f83a23f4ec061286652e2295e309407c968f0f877142cc7a4096e74f77e8a24a84cae90e29a9b43c6d8c11c1bfa0a4ab6c947b12f683bb5588575e02386e8606aa001a08d7a0722994cd11201de156dc720914960bb42e94aaebcf425b3b6ed848ed5b9c56bfce01dc497f837ea31bfa14c4d00c64235fcae43505d033a9b750d198731498426054933d87ce35273b8a1deacceab4a25000becb3376ddfa4fe40e8ab42489cbc8a5541066b1146d8877ed9f668a2f7bfa9537993bad933dfe4d404a67636075960e0d9a4252f203e3e6213746bd26606ed3e7bc346ce02141933b68a0c49a37b31992b0dadb70d7b80223857d26632576963b048391a3ef869b7b8ba72101fc168e9e389af5b45c23ea6dc9392113063295ac7431a61c3a792e64cc13b0278ef6681d1e41988e412f2272977d0f82eb4bc0517ebcca458740bacf8e96d4b875578f70bb4b6d393074450d84b59409e9a243d15cfc701ac900063546f9319cfde0c0f5c8fe111613151439243f7b2743486a1e7020953ce90a4453ce5d6b34124d63ea80a01978abdc92ab0e9518bb77c6dac0e1a77c5480b05268a0ac1104ba18ea6b6f574a231c91e2a800fe5f54bb07e9b1bd88fba1ff1cc5278cf500c78a9fef2847c0cc6553e808d2ba43549e7711e0185791334e5096d9ba69e118ca3e1f2f6d56ba18ed51a56e5709dd75ee51f01e9a975178e327802d3f7aaf732ea6ecb8467215391cd43c8b961576e0f4de88ee91770cdf172c4a6d6f122711cebfb8675f0e3708e1ea1d6ce8d27160de874b7bb9c3ed6ed7611879bc1091aa505d6fed7a11501b4b20e3a9ed66fe49cefbac8ad17efad7e0471043a8ac6d803179a19b1c6f0771f3f1e07a5b45979644ce6b7469782057dc1875fab95e9ade23336824db7fb6f73032e036e19477d9cee153eeef67d6bb4883d888ffb28792c6176cb92da05aa7d101c55daa5c235c7c36b7c5334ec2d63ab1b38692f5dacf049c551e22bde4333141069ebdf9318af7985924265584242d17f3761ca3b9a046cedc96fecba51e9f25c65a89dbb3c3865395bb1a3fddfaa0cc97133c35b3f90b2e6640b6f6442f014965e66b9e6ecda604deee293b2451821fa8771b227dd5fe79d6558bed9688d3caffe3fa126ca5b6cf4d713d929f24937a182a227d58d489970b9791a0de2c939f5d4690643bfe3a36f4cfc6f3abf1fda2f40bd2bc5f349588ff45e58a4bc36c74af3304317e36b9528da8cdb11c7ca2990e1af48aa963a9f5f5f96ad1963f9875a7b629dcd1325c32b554709cd134b3fa7867769b64056fa39ac8457ed89206b6bc09fc44c00c485a20555c7072b7a4421c8e5db1926a56aed2b5a6f3438bd44cc8c79ca62eff0e7fc398678d800000007ef0a8014d00e763cd6b71893f04c547909f52ae4fc7355e89545dd98b86c61b7a470bdc43536f98584fd305aa4c52ebf0b4a41fdeb3f76b832148a0a802b7fcea650331c6fac3a6cb698e18646b124e84fb5f23f4371952174d676b05ed1a07184f79d3ccd587ce998c906cfff5deac6769cf91d462b1ff855c87b03b757e0c8285c6bea3b6aead659abc7e3a1d0636bfc8485d5274ab757ddeced31bc2d04c8bdb7e71a1905eca204c6034102ab4ab7af83760737cd509d37c45e68b592d074c08cea299e1c3068213c45d16e385"], 0xfffffffffffffe8a) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r5, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000500)=""/126, 0x7e}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2c, 0x13, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x2c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x40000000, 0x0, 0x0, 0x5cb7c17, 0xffffffff}) fork() ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:35:17 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000000010000100061d00000000000000000000050000000000000011000080487fec064b245e0f3f9be149f8000000"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x103040, 0x0) fallocate(r5, 0x12, 0x9, 0x0) prlimit64(r4, 0x3, &(0x7f00000000c0)={0x3, 0x9}, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYBLOB="e25ef90704c4032aafcf775a1cab5a039cbd9e2bfed9cebb9b2dde511e05f6e7419373a0301bda3709d905fd4614a734a23d50ce3b463760c6b7f139a12c61aa878e99082af0d241e09b9b63c6909f40fa3c91ad02483f06df13dc73ac4f2c6bf5dc6e33f663425fa5425fda89d4dcc59c038b817a580e080373145b0a185b8cb3cc9bf9f687465f636e05f73d2b1704d48daf7699668e5bcdc09eba76bb13dfe88f3101aaff3d5d"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r3, 0x100, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) syz_open_procfs(r0, &(0x7f0000000180)='net/dev_snmp6\x00') unshare(0x48020200) 11:35:17 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x1810c1, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000480)=""/128) accept$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x101040, 0x0) clone3(&(0x7f0000000400)={0x2004400, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000180), {0x12}, &(0x7f0000000240)=""/70, 0x46, &(0x7f00000002c0)=""/26, &(0x7f0000000300)=[0x0], 0x1, {r1}}, 0x58) fallocate(r0, 0x40, 0x2, 0x8bf) 11:35:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fff}}, './file0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x2) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0xfdef) clone3(&(0x7f0000001300)={0x20024400, &(0x7f0000000140)=0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/179, 0xb3, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) poll(&(0x7f0000001380)=[{0xffffffffffffffff, 0x1404}, {0xffffffffffffffff, 0x2040}, {}, {r0, 0xc}, {r1, 0x4000}, {0xffffffffffffffff, 0x3403}, {0xffffffffffffffff, 0x2508}, {r2, 0x9480}, {r3, 0x1000}, {r4, 0x1000}], 0xa, 0x6) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96333f", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@random="ffca94bb8cf6", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@canfd={0xd, {{0x3, 0x0, 0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "d8a0ef716dc9b2a537d6c8c53ae4e566382a20c6942e4e86c3e05e4a3f9036f9a735727e1cbd499f177ddfb1fd77ce5bd42b460801d0f7b2ceffd4ff979d5d8a"}}}}, 0x0) 11:35:17 executing program 2: r0 = open(&(0x7f0000000280)='./file1\x00', 0x20000, 0x14) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x310, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x1d}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x288}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}]}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00ff2f07770f2b731dfc306cd274ae36425aad0b585266b3831f8fad13b6460a52ed72ca7020f1ec0b4a203b9d49d0afd79e34b46be0d66263a27711d69b30f74714c05b2a1a91ca649a2147bb18558229145e1d5061c787f8e6402f5be2a309ae151cf76f4aaffa05fb21fd76e1b6b3db5e3e6f9e92aa75e9a1ca6deeaa792c9983caebb1d55c3744231e93c35d6de97cbfede5795362fde0b5d74d7880cf284a20717242c83b4251f2a214f8fe23354b462473db9d40c8"]) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000680)='net/packet\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0xc5f6, @remote, 0x8}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0xffff0000}}, './file1/file0\x00'}) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000440)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 11:35:17 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000900)=ANY=[]) setfsgid(0xee01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb052) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x8, 0x0, 0x0, 0x2, 0x8, 0x1}, 0x4) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x52dd, &(0x7f00000003c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffff9, 0x1, &(0x7f0000000280)=[{&(0x7f0000000500)="c7b5fc2384bc09514905c303c32b62bbff90a247a5e36bd601f7ada2fdf3cda1b21cc1e8b25f987ae3525e8ada24eacac15c9b9eb1e2844714ec9653449dd64fede4139e7662c36356c2543ebc8a29a79360e374660c876b373521ad0d3c379be2a45c615d0e1eed2c8c411bc6a30540", 0x70, 0x3}], 0x2000004, &(0x7f0000000300)={[{'vfat\x00'}, {'*,\\'}, {'+'}], [{@smackfsdef={'smackfsdef', 0x3d, '.'}}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) mkdirat(r5, &(0x7f0000000200)='./file0\x00', 0x86) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 11:35:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x2010, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r1, &(0x7f0000000080)=""/179, 0xb3, 0x3) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0x4, 0x0, 0x16, 0x6}, 0x8001) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf33a3fcd7610b807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="7e1e0a2b15bf799fb2a349012b02be5b2d2f0cdceceef3c0cd9a8870d6021b820cee1704", 0x24}, {&(0x7f0000000000)="d9adb8371a8a3c5680b5c9d1d2678c3545c3645f135c3142a6dd27e0f9993f13a892e1f7f221c9a4b2b51c68e9ba9f6aecb64064d50069dd9d98acef77d7a78c", 0x40, 0x9}], 0x50, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB="2c596f61636b5c42d9721e17d989a64f89dd71d2b6dc9989d7f21cfe2c2100"]) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) [ 266.392848] FAT-fs (loop0): Unrecognized mount option "noffŸumq" or missing value [ 266.395135] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (819!=0) [ 266.395203] EXT4-fs (loop2): group descriptors corrupted! [ 266.416527] nfs: Unknown parameter 'vfat' [ 266.425959] audit: type=1400 audit(1736163317.725:11): avc: denied { read } for pid=4043 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 266.510950] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (819!=0) [ 266.512339] EXT4-fs (loop2): group descriptors corrupted! 11:35:17 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/102, 0x66}], 0x3, 0x8, 0x6aa12b08) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/213, 0xd5}], 0x1) dup2(r2, r1) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x1031, &(0x7f0000001240)=""/4108}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_io_uring_setup(0x5652, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/3927], 0xfffffffffffffe8a) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r5, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000500)=""/126, 0x7e}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x20, 0x13, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x20}}, 0xc0040c0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x40000000, 0x0, 0x0, 0x5cb7c17, 0xffffffff}) fork() ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 266.586738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.6'. 11:35:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000001500)=0x8, 0x4) sendto(r2, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) recvmmsg(r2, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x35f, 0x10062, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000380)={0x10}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32=r1]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0400990004000000210000000e00240048848692ec481800361600000a00180003030303030300"/54], 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x400) getdents64(r4, &(0x7f0000000180)=""/36, 0x24) 11:35:18 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) copy_file_range(r3, &(0x7f0000000380)=0x1ff, r2, &(0x7f00000003c0)=0x164920000000, 0x80000001, 0x0) socket(0x10, 0x5, 0xff) [ 266.924865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4083 comm=syz-executor.3 [ 267.009511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4083 comm=syz-executor.3 11:35:18 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) copy_file_range(r3, &(0x7f0000000380)=0x1ff, r2, &(0x7f00000003c0)=0x164920000000, 0x80000001, 0x0) socket(0x10, 0x5, 0xff) 11:35:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x2010, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r1, &(0x7f0000000080)=""/179, 0xb3, 0x3) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0x4, 0x0, 0x16, 0x6}, 0x8001) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf33a3fcd7610b807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="7e1e0a2b15bf799fb2a349012b02be5b2d2f0cdceceef3c0cd9a8870d6021b820cee1704", 0x24}, {&(0x7f0000000000)="d9adb8371a8a3c5680b5c9d1d2678c3545c3645f135c3142a6dd27e0f9993f13a892e1f7f221c9a4b2b51c68e9ba9f6aecb64064d50069dd9d98acef77d7a78c", 0x40, 0x9}], 0x50, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB="2c596f61636b5c42d9721e17d989a64f89dd71d2b6dc9989d7f21cfe2c2100"]) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) 11:35:18 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffff, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x80000000, 0xa) syz_extract_tcp_res(&(0x7f0000000040), 0x1, 0x9) [ 267.556879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4106 comm=syz-executor.3 [ 267.591650] FAT-fs (loop0): Unrecognized mount option "noffŸumq" or missing value 11:35:18 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) copy_file_range(r3, &(0x7f0000000380)=0x1ff, r2, &(0x7f00000003c0)=0x164920000000, 0x80000001, 0x0) socket(0x10, 0x5, 0xff) 11:35:19 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2042, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x20000000, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) [ 268.598583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.617246] syz-executor.2 (4080) used greatest stack depth: 23656 bytes left [ 268.620293] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.632786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.709820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4126 comm=syz-executor.3 [ 269.119611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.6'. 11:35:34 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x28, 0x12, 0x101, 0x0, 0x0, {0x7}, [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x13, 0x0, 0x0, @fd}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f0000000400)={0x24098100, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300)=0x0, {0xe}, &(0x7f0000000340)=""/90, 0x5a, &(0x7f0000001900)=""/4096, &(0x7f00000003c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0xa}, 0x58) syz_open_procfs(r2, &(0x7f0000002900)='net/nfsfs\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x1440, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x46}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7f}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1410, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x39, 0x1, "f23abeef8d7201eba3c49446d16d067946e5a82eac632af470d7c1b9f841553eb349259179b04b7a3c1f36793c0de38aea63eb89a9"}, @NL80211_BAND_5GHZ={0x8d, 0x1, "951a7e6f03c53f0ad175258e9bd6fdba3b8b720668711e88959dd7ea24a02ad82ec64289c059645d845203c15cdfd1ecd755a1632329b829aa7767844f353ed89ed870e9674509d69713141fdf823994acc17834d3c67521a39ec43cc3058639987eb14026ed9be82c174fd3f93ca6a87472e713cee1ef0f7424812637ec67137da88318aa305ee3d0"}, @NL80211_BAND_5GHZ={0xc3, 0x1, "bcf2ad413a1605d5632dea99a0aa8e75b6b1666787951871526bea343e2389040211401eddb9695eb197b21fcca34af5072a95f998a7469eff1542d324034d9becb65f1a3c5a43420fbe8b47af12e4fca78588b495f58a7c2b99235f76f18e6fb0a8a05c75d5ffcc747b22d3ed40c85b18dc78f0bb1ede374857822040479bf4d575a9ec5589baf1a6bc7e848cddfb9f22c0a3dd8726a799bd4233e375cb400b62876038d75414c2465c26b612db0913379d49b42e01321985318b0e0e182a"}, @NL80211_BAND_60GHZ={0x91, 0x2, "f8abf900b1f807c02f78cf40fa75f392bdf0caf19fd0d6d98f106dfbb150f2ea8099e3fa6d7a20fe9da0708e77bf150e352402403778ec3e2f83a2f3905dab7cd7b3937864dab29efcda0b3a7cdba84f754c1e34550548f252cea63c343e44b800c1d6656d998c51dbd75fddb064b554a9603c22a1bceffc539a96d2b2fa2a1e78665dfb166c09372b39423ab2"}, @NL80211_BAND_5GHZ={0x9f, 0x1, "77e606e1e24f5e5a9c3f76ef2df9c978d98d85555f05f14005a548e16127e99c3ef25f4c71cc424b24f0157f838b889eaff6b9eb973dc12a9ef6eb0a2248c379e0342e806f30a18fe6f32da956cd0c4fc76aa65dd7e5a202c55ac8b5768b9e3954bf0c71304ffb408c73ab2c3f19641da32e3eda7c9bccb4f5394dca075237b5cb76d787a2962c330acb6c7b5c04dc78608f76bbfa79bae99bc2f4"}, @NL80211_BAND_2GHZ={0x6b, 0x0, "4d713c7cdd6f8c47e318233937ee4dadb79ffc3b736e5c41cb004712c1e08a2a8c79fa9120366eb8fcf4107b16ea6ec1d319420cf8d8083fbae57e6ba69baa037cbc6c858e817fd44f987783359870b14622e326e9baad147b3512d54ed74a2d3c0fefa7cbebf5"}, @NL80211_BAND_6GHZ={0xd6, 0x3, "3a84c8617fa68c71c4140c02a6fd84456a1be3c4c1c479e80af35245c3269aca869a34f0112bf0bbc24976b9e9ae27c92988b3f1c9ddeee4d8aee1fd102764658bd2386b7cde93542d49156ea8c39fe14937e9ebc91d4e655552aa65b63d8b765812b57692f9b2f9aa131c0463664b1e50ad75264f7e21188fa12a9f26a353c143dd724afa63659d364ef3aea9f3a2039e9aba9472eb863a851c70fbfacc2ec7062a528e04841786f0a62a919847256b51737f38c6ad1566d38c2b9ccf8e3fbebbe13b239439290af076682def86cd6ce1dc"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "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"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}]}, 0x1440}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000002940)=0xffffffffffffffff) 11:35:34 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000000010000100061d00000000000000000000050000000000000011000080487fec064b245e0f3f9be149f8000000"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x103040, 0x0) fallocate(r5, 0x12, 0x9, 0x0) prlimit64(r4, 0x3, &(0x7f00000000c0)={0x3, 0x9}, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYBLOB="e25ef90704c4032aafcf775a1cab5a039cbd9e2bfed9cebb9b2dde511e05f6e7419373a0301bda3709d905fd4614a734a23d50ce3b463760c6b7f139a12c61aa878e99082af0d241e09b9b63c6909f40fa3c91ad02483f06df13dc73ac4f2c6bf5dc6e33f663425fa5425fda89d4dcc59c038b817a580e080373145b0a185b8cb3cc9bf9f687465f636e05f73d2b1704d48daf7699668e5bcdc09eba76bb13dfe88f3101aaff3d5d"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r3, 0x100, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) syz_open_procfs(r0, &(0x7f0000000180)='net/dev_snmp6\x00') unshare(0x48020200) 11:35:34 executing program 6: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r5 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r8, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r8, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000980)=ANY=[@ANYBLOB="0100000001e1dcc1cadbbdb5cc6ae000000018000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r11 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x7, &(0x7f0000000940)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000000280)="c8ec8ce12d13e81aeb2b2dcdcbf6d41928137842165c42dac74e35aae7c61a091b1d16bede1a807e145b96fa1fc06d7b3229a7642e907e60b8de29b0f69cb4d29fd3b2254f839742eecf81471ecc769f76dc6795a9be6600cba1e963c0b64e5fa56487f23eaa4a59b0192a453891eec7dba6b70c08a835fac58d3214929518e0ca0e15823142b16996ecacaaaab4504f4a67b912b3dff90455439580797c1ee3ddb5d2209457eeafd7fad425184f1e46f0249c92a16a764faa88cab86e054ebf2faabad490ae46c7c39edc6ed4a85f1f41d9c8c5ca9a6436a26dc22daea97204fceb20d9fcf5039f1c1b973425ba00e8a7", 0xf1, 0x9, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0xffff, r7, &(0x7f00000003c0)="f5ebab1bfabb6d985212b2a868794f9a9eef73c548207270593aa1f8bb23974630bb44af94de23bfb4ecbbdcb146fb36d0a313a0c8d57759a8dab7f919a3c46ac2a9", 0x42, 0xffffffffffffffff, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x8, r5, &(0x7f0000000480)="b3b851d1b9c81e2a229899387188b73874817a89577c410801e45c75079fc773c7d900", 0x23, 0x3, 0x0, 0x1, r8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1f, r4, &(0x7f0000000500)="91bef409d659", 0x6, 0x2, 0x0, 0x4, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0xfff8, r9, &(0x7f00000005c0)="5ff16cf210f6029acea86bf42044a87523f0a9c33acf27808e9a08cab86c2285d94c656cc60a3ef0ee48a0dc44214d107d0eb6ae77174ef219a58231e578d9442ce664aedc878e67adaaaf74163fa7f65e30d2f19ee80b2dcd00876eb07da926b48d198be459e47ee6b9d17ab022a6c73003b1a83aff9410bbc0f1a512b5bea80a58f9685bc66705d72fb6b0752e248aa1121e45625566d18340a4380ce3b067af09d08220447707937c5827c93c204136c62568bc56819e805df93ed429702263fe8ac2c6eafdd63ec55382629f45bdcb9c3e5d27851ad854eb4a580a928762a891f7a3dd113e", 0xe7, 0x9, 0x0, 0x2, r4}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x8000, r5, &(0x7f0000000700)="4e552be431cb14071571c6fdfbb262e7548e3ed4ceb3c91e53c6f12b795bcf72a86da96570724855cc710e3eb8765bad005b926e62e27d40325ce6d500b54253fbbd3e9a38e974aa369a32bc2a49339c22d36e5e2915a7a91f1fa1343e883c995d907226598870edcb7f479a82e24f9292e23bfefa1a4be8d324be5caca509f3c20bf7530a4bf4142d18b3f8a72ffba353deb13eaf02ff79351d4b9163339b164ea32ae710fbf57ccf33d97a5e391355465acb90e1e4a4026cbf73555009fa19e562528d529a6692c9454174a495", 0xce, 0x100000001, 0x0, 0x3, r10}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x9, r11, &(0x7f0000000880)="1bdc372663de5b5bd5167cc3d8cfbec3b8018265d6a2536bf371f2efe1b5085185671e54d0d8b6e31b0b51e60654cdaee9f402e47f312797452540d0ab33410e1a2ab2ed2930ab2feb0f79df0626dd6ff2a9bf127d3299f93d2837b9276becababc172aaf5deec63c661db132023dfa4306010a198ea7512683e0279a7f04124", 0x80, 0x5dcd, 0x0, 0x2}]) r12 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r5, 0x8000000) syz_io_uring_submit(r12, r6, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r13 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r13, 0x0) fork() 11:35:34 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r1, 0xee01) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x420400, 0x4) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/time_for_children\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x2a0010, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c64666c746769643d372cb134f9d7af636a21c075da102a67120e424d5647c539d9b1ddc2641c64128f9101945fa3dd189557a450fb731b0203e5bf7604cd40efef1e5d7d8e997262d215461194d07dc4869d71202dda4ab631554be1885f7b1080a813177ede704496ddbdbb2b4634f98214c7eba908764283de3657bc745b98a1e75352bd9162a39adba3efed63ebd2371af9dd70663aca9deca66b3c5c5cb5cec67f1553b47379385c189468a48100e758b617fabcb6ae16fd9ccee347561f4af5c29586426848bb8bc8fd98207688b93443ac99aa11ed", @ANYRESHEX=r3, @ANYBLOB=',aname=system.posix_acl_access\x00,afid=0x0000000000000023,uid=', @ANYRESDEC=r1, @ANYBLOB=',\x00']) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) 11:35:34 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) copy_file_range(r3, &(0x7f0000000380)=0x1ff, r2, &(0x7f00000003c0)=0x164920000000, 0x80000001, 0x0) socket(0x10, 0x5, 0xff) 11:35:34 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000380)=0x9, 0x1, 0x6) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f00000003c0)={0x0, 0x8f4b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT, 0x1) r4 = syz_io_uring_setup(0x25, &(0x7f0000000080)={0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r4}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000300)=0x6e) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r4, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x1000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)}, {0x0}, {0x0}], 0x3}, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r10, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000280)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r11, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:35:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x2010, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r1, &(0x7f0000000080)=""/179, 0xb3, 0x3) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0x4, 0x0, 0x16, 0x6}, 0x8001) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf33a3fcd7610b807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="7e1e0a2b15bf799fb2a349012b02be5b2d2f0cdceceef3c0cd9a8870d6021b820cee1704", 0x24}, {&(0x7f0000000000)="d9adb8371a8a3c5680b5c9d1d2678c3545c3645f135c3142a6dd27e0f9993f13a892e1f7f221c9a4b2b51c68e9ba9f6aecb64064d50069dd9d98acef77d7a78c", 0x40, 0x9}], 0x50, &(0x7f00000004c0)=ANY=[@ANYBLOB="757466383d312c6e6f6603669d9f13756d7100696c3d302c6e6e6f6e753564fd6b6af9ce3c6b6c6d7461696c3d312c73686f72746e616d65bd77696e6e742c6e6e6f6e756d743d63703933322c73686f72746e616d653d77696e3935b3114b0b0b15261761696c3d3173686f72746e616d653d760658200b49d2b777696e3960db0828e19d559fecddc4fe0ea307e057ac2de3ac5f0d7f606f7013dfd263175e15604a21ad9d5313244b4aa976f7aad4b2af4dbd56ab51eb7fb7be51eefb6fd48b938ae72c155423de8069c8ac7e951703dfdc5d5ab69e93210de404e23a659ce7124e8f80de6a4ed941b4872c0e0b55fde2c1c711c3878e1804a0c7065b523dd159f2b609de3ec0c69dedbc0ce9e5aaf5d26df487320c9b770aa32bbec324479ed4cc6681a891722c7fdc97e78ead0f3cc332ce05736a7ee40497fab4d8e60fa59555f360c389586c57b9ff688ab71ced85e08451081b5255c310b0f7692b25d79a3754d189c1e1f140a15f4f043a9b555ea4a9730af42f5d70bb4ec8ebb06013ca04a9f62cd455a5c177ba000000000000000000000000000000003e711177423d2f270abc7232d6111054bc82d96419165f12ebc98409b292e296306745e28690056ae85268ff5690b9815abeca35c666ddf1b6974315e80e417e2b617af13237ac497744cf0d88ddfda48f7ac39499cad078aba1f6d58ffd346c8e8dfbe2f8a4daee92", @ANYRESDEC, @ANYBLOB="2c596f61636b5c42d9721e17d989a64f89dd71d2b6dc9989d7f21cfe2c2100"]) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) 11:35:34 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x800, 0x0) r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="4552a724c7dd5d8871cb7c077d236843b859c565d0e4fe6a5d2c028a7d00530334ac00843e6889e5a1dfbc035a344a10f366d2345a3cb93da3578fe44b03fd8af7af309661e384aa2f21e8c378030ea98256519b2f7cb8a73125f30966001ad0c9c5b7bb31d33e8d205061fb49ffe0719a807e50b4f7f838889b73534c79df", 0x7f, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, &(0x7f0000000180)=""/122, 0x7a, &(0x7f0000000280)={&(0x7f0000000200)={'crc32c-generic\x00'}, &(0x7f0000000240)="84d5c02a1b0ca4cbb81a93628213542f8465a29413f7388af3fac919766f", 0x1e}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x5c, &(0x7f00000002c0)=[{0x7f, 0x37, 0x0, 0xfe}, {0x3, 0x8, 0x8, 0x400}, {0xfffe, 0x5, 0x20, 0x7}, {0x800, 0x81, 0x3, 0x7fff}, {0x6f5, 0x4, 0x20, 0x9}, {0x7ab, 0x6, 0x4, 0x8001}]}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10, 0x100800) setsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f00000003c0)="ec067e43cc1313f9a7e87cbb7896ea967935fd16775924c39adfc50a3285", 0x1e) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000400), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x4, 0x3, {0x80}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000880)={@dev, @multicast2, @initdev}, &(0x7f00000008c0)=0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000d40)=ANY=[@ANYBLOB="e0000002e000ac0414bbac141427d54aa3dc2269265c1212ad0d4bb843c30e230c8f207fb302941521462579e9d7363dda9bbe109cec125846e3b3a1800b95cca8295d2c14b5996bc4eb3823fdd24cbc89a4611182722773e488eef044e077ee25c8967864712f8834399a135e6e1e334219c41a1bff8d7185740be2ca262b6d6e4a2a024644c03d9a877ce7202f494a4360e63438ae5a08ea8061fc2b5cea33368916d200ff99e2a614ffeac12fe0cfb076f3aac5c02e6b"], 0x24) recvfrom$inet(r1, &(0x7f0000000940)=""/92, 0x5c, 0x10160, &(0x7f00000009c0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000a00)={@private, @dev}, &(0x7f0000000a40)=0x8) r2 = add_key$user(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="fac3cb75aeff51c0a0d085e3e5e2649d71c8df144a5e8119102671841107299af384a2ab0fcc6cbe0db860b9e2f3169804b3fd697b8dd0c31f1d2d941827ff5d3e623be864f9775985b9a6420ef6bdf6fb50d7c11e60b2c332e0b057565385502e661008e9d63f8220dc7e549adc4067b8259cee9803f96bcc8d02d67d85dfb5bb29b5b00c5d22c465f01c8df056c690c202e332ed0324d4e6f9754b83cbf030aed8d8ebd9915b772be86507cb6f67baf11d1862804bc89838", 0xb9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000bc0)={r0, r0, r2}, &(0x7f0000000c00)=""/107, 0x6b, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000c80)='.log\x00', 0x20082, 0x10) r4 = openat$incfs(r3, &(0x7f0000000cc0)='.log\x00', 0xa000, 0x3) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000d00)={0x8, @multicast1, 0x4e21, 0x3, 'wrr\x00', 0xa, 0xffff, 0x26}, 0x2c) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000f00)={'nat\x00', 0x0, [0x3e8da134, 0x4, 0xe3, 0x4, 0x3f]}, &(0x7f0000000900)=0x54) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000e00)={{0x2, 0x4e23, @remote}, {0x6}, 0x30, {0x2, 0x4e23, @rand_addr=0x64010102}, 'bond0\x00'}) socketpair(0x2, 0xa, 0x401, &(0x7f0000000e80)) [ 283.020855] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 11:35:34 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x64) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500), 0x1382809, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '\x00'}, &(0x7f0000000180)=""/191, 0xbf) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r1, 0xe, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x5, 0x40, 0x82, 0x0, 0x3, 0x4030a, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x1, 0x11cf46e0}, 0x0, 0x10000, 0xa40, 0x9, 0x6, 0x44, 0x8000, 0x0, 0xccf8, 0x0, 0x2}, r1, 0x7, r0, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40012103, 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x2, 0x0) [ 283.075970] FAT-fs (loop0): Unrecognized mount option "noffŸumq" or missing value [ 283.112212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4164 comm=syz-executor.3 11:35:34 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0xffffffffffffff7f, 0xfffffffffffffffe, 0x50, 0xfffffffffffffffd}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x111c, 0xa, 0xa, 0x5, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x2}, [@generic="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", @typed={0x4, 0x61}, @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}, 0x111c}, 0x1, 0x0, 0x0, 0x8000}, 0x46045) fsetxattr$security_capability(r0, 0xfffffffffffffffc, &(0x7f0000000040)=@v1={0x1000000, [{0x200, 0x4}]}, 0xc, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x2) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000001540)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 11:35:34 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:35:49 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:35:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xc48, &(0x7f0000000080)={0x0, 0xc2c4, 0x2, 0x1}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_setup(0x2b2a, &(0x7f0000000500)={0x0, 0xc551, 0x1, 0x0, 0x1f1, 0x0, r0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$notify(r3, 0x402, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x3d}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r5, 0x0, 0x10001, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20d315) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0xa, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r8, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000000)={0x1f, 0x2}, 0x6) dup2(r9, r4) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x21d5, 0xeb2, 0x0, &(0x7f0000000040)={[0x1000]}, 0x8) 11:35:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce0, 0x0, @perf_config_ext={0xfff, 0x2}, 0x84, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000a00)={0x2, 0x80, 0x70, 0x0, 0x20, 0x0, 0x0, 0x6, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x61) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x31}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/suspend_stats', 0x11b800, 0x40) fcntl$notify(r2, 0x402, 0x6) pread64(r4, &(0x7f0000000180)=""/112, 0x70, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fallocate(r1, 0xbef847d84497334b, 0x7, 0x6) fcntl$setlease(r1, 0x400, 0x0) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x2c00) connect$unix(r5, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:35:49 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) copy_file_range(r3, &(0x7f0000000380)=0x1ff, r2, &(0x7f00000003c0)=0x164920000000, 0x80000001, 0x0) 11:35:49 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000380)=0x9, 0x1, 0x6) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f00000003c0)={0x0, 0x8f4b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT, 0x1) r4 = syz_io_uring_setup(0x25, &(0x7f0000000080)={0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r4}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000300)=0x6e) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r4, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x1000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)}, {0x0}, {0x0}], 0x3}, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r10, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000280)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r11, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:35:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0xd, &(0x7f00000002c0)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0xee01}}) r1 = semget$private(0x0, 0x0, 0x19) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000000)=""/1) 11:35:49 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x64) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000500), 0x1382809, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '\x00'}, &(0x7f0000000180)=""/191, 0xbf) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r1, 0xe, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x5, 0x40, 0x82, 0x0, 0x3, 0x4030a, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x1, 0x11cf46e0}, 0x0, 0x10000, 0xa40, 0x9, 0x6, 0x44, 0x8000, 0x0, 0xccf8, 0x0, 0x2}, r1, 0x7, r0, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40012103, 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x2, 0x0) 11:35:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x28, 0x12, 0x101, 0x0, 0x0, {0x7}, [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x13, 0x0, 0x0, @fd}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f0000000400)={0x24098100, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300)=0x0, {0xe}, &(0x7f0000000340)=""/90, 0x5a, &(0x7f0000001900)=""/4096, &(0x7f00000003c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0xa}, 0x58) syz_open_procfs(r2, &(0x7f0000002900)='net/nfsfs\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x1440, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7c, 0x46}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7f}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1410, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x39, 0x1, "f23abeef8d7201eba3c49446d16d067946e5a82eac632af470d7c1b9f841553eb349259179b04b7a3c1f36793c0de38aea63eb89a9"}, @NL80211_BAND_5GHZ={0x8d, 0x1, "951a7e6f03c53f0ad175258e9bd6fdba3b8b720668711e88959dd7ea24a02ad82ec64289c059645d845203c15cdfd1ecd755a1632329b829aa7767844f353ed89ed870e9674509d69713141fdf823994acc17834d3c67521a39ec43cc3058639987eb14026ed9be82c174fd3f93ca6a87472e713cee1ef0f7424812637ec67137da88318aa305ee3d0"}, @NL80211_BAND_5GHZ={0xc3, 0x1, "bcf2ad413a1605d5632dea99a0aa8e75b6b1666787951871526bea343e2389040211401eddb9695eb197b21fcca34af5072a95f998a7469eff1542d324034d9becb65f1a3c5a43420fbe8b47af12e4fca78588b495f58a7c2b99235f76f18e6fb0a8a05c75d5ffcc747b22d3ed40c85b18dc78f0bb1ede374857822040479bf4d575a9ec5589baf1a6bc7e848cddfb9f22c0a3dd8726a799bd4233e375cb400b62876038d75414c2465c26b612db0913379d49b42e01321985318b0e0e182a"}, @NL80211_BAND_60GHZ={0x91, 0x2, "f8abf900b1f807c02f78cf40fa75f392bdf0caf19fd0d6d98f106dfbb150f2ea8099e3fa6d7a20fe9da0708e77bf150e352402403778ec3e2f83a2f3905dab7cd7b3937864dab29efcda0b3a7cdba84f754c1e34550548f252cea63c343e44b800c1d6656d998c51dbd75fddb064b554a9603c22a1bceffc539a96d2b2fa2a1e78665dfb166c09372b39423ab2"}, @NL80211_BAND_5GHZ={0x9f, 0x1, "77e606e1e24f5e5a9c3f76ef2df9c978d98d85555f05f14005a548e16127e99c3ef25f4c71cc424b24f0157f838b889eaff6b9eb973dc12a9ef6eb0a2248c379e0342e806f30a18fe6f32da956cd0c4fc76aa65dd7e5a202c55ac8b5768b9e3954bf0c71304ffb408c73ab2c3f19641da32e3eda7c9bccb4f5394dca075237b5cb76d787a2962c330acb6c7b5c04dc78608f76bbfa79bae99bc2f4"}, @NL80211_BAND_2GHZ={0x6b, 0x0, "4d713c7cdd6f8c47e318233937ee4dadb79ffc3b736e5c41cb004712c1e08a2a8c79fa9120366eb8fcf4107b16ea6ec1d319420cf8d8083fbae57e6ba69baa037cbc6c858e817fd44f987783359870b14622e326e9baad147b3512d54ed74a2d3c0fefa7cbebf5"}, @NL80211_BAND_6GHZ={0xd6, 0x3, "3a84c8617fa68c71c4140c02a6fd84456a1be3c4c1c479e80af35245c3269aca869a34f0112bf0bbc24976b9e9ae27c92988b3f1c9ddeee4d8aee1fd102764658bd2386b7cde93542d49156ea8c39fe14937e9ebc91d4e655552aa65b63d8b765812b57692f9b2f9aa131c0463664b1e50ad75264f7e21188fa12a9f26a353c143dd724afa63659d364ef3aea9f3a2039e9aba9472eb863a851c70fbfacc2ec7062a528e04841786f0a62a919847256b51737f38c6ad1566d38c2b9ccf8e3fbebbe13b239439290af076682def86cd6ce1dc"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "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"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}]}, 0x1440}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000002940)=0xffffffffffffffff) 11:35:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0xd, &(0x7f00000002c0)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0xee01}}) r1 = semget$private(0x0, 0x0, 0x19) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000000)=""/1) [ 298.332683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4202 comm=syz-executor.3 11:35:49 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x6010, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffd8c}, 0x81) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:35:49 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x18}}, 0x0) 11:35:49 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 11:35:49 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:35:49 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={r0, r1+10000000}, 0x8) ioprio_set$pid(0x3, 0x0, 0x4007) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) clock_gettime(0x6, &(0x7f0000000140)) close(r2) 11:35:49 executing program 4: io_uring_enter(0xffffffffffffffff, 0x5ce9, 0xf9cd, 0x3, &(0x7f0000000000)={[0xe43f]}, 0xfffffffffffffddb) 11:35:49 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB, @ANYBLOB="7c9fe20c234c23fd18304ec3a73702000000203d431d707a6b67aec2293d6f"], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) flock(0xffffffffffffffff, 0x4) write(0xffffffffffffffff, &(0x7f0000000180)="dd8975d9d2eb389518e6d5ece8f722e079e9ec8f10122e84986aee763238801c2419", 0x22) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000400)="0c5da5d8f16ef727ed804a0e71a7a89cf1549122f4a097be4ed08d02d2597e9119901a409f172d7da9f9362824117aca987163ae9a5d02ab05397a29789227251b58afc02eb92339c01dd434259c9abb1c62638f724fdd7f803caf8903c487c242869ffea9e34aba6f7b023ae766bcc9848a897c5dc3bc1fc58593cdcaf58e2ddb95d4b04262529e3641c2e1af9181928e518178ff8b0ae1900f6cdce956b1cb60478b1ae9d7f06daefa8383fc2eec329872285129e2c5edfbd5", 0xba) fcntl$getown(0xffffffffffffffff, 0x9) lseek(r1, 0x2, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = dup2(0xffffffffffffffff, r2) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f00000002c0)={{0x1, 0x20}, 0x100, './file0\x00'}) ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f00000004c0)={'custom0\x00'}) unshare(0x48020200) 11:35:49 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x949, 0x1, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r2 = syz_io_uring_setup(0x3875, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r0, &(0x7f0000000140)={[0xfffffffffffff98a]}, 0x8, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x100) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r9}, 0x14) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r10, r4, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x6000}, 0x80000001) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 298.650786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4239 comm=syz-executor.3 [ 298.826093] device lo entered promiscuous mode [ 298.833996] device lo left promiscuous mode [ 298.853751] device lo entered promiscuous mode [ 298.861345] device lo left promiscuous mode 11:36:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 11:36:04 executing program 0: io_setup(0x2, &(0x7f0000000500)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:36:04 executing program 5: ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000180)) r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002e00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "6b6fcda0934aeb"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001e00)={{r1, 0x9, 0x8, 0x2, 0x6, 0x24, 0x1, 0x40007, 0x578, 0x2, 0x100, 0x400, 0x8, 0x0, 0x3cda}}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d, 0x1f}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r3, &(0x7f00000002c0)=""/225, 0xe1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="214346538e0cd4eb2ef69647ac26c3cf425eed218049adb1c3d99390e19ad22903e2844d4b9de3e4873143bce3156f0ebc9c3e0f7a0f83350000000000"], 0x24}}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000004c0)) fcntl$dupfd(r6, 0x0, r6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/1519], 0x5ef) dup2(r2, r2) r8 = syz_io_uring_complete(0x0) openat(r5, &(0x7f0000000040)='./file0\x00', 0xf0842, 0x6) openat(r8, &(0x7f0000000440)='./file0\x00', 0x80002, 0x110) clone3(&(0x7f0000000200)={0x451a6100, &(0x7f00000000c0), 0x0, &(0x7f0000000100), {0x16}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 11:36:04 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 11:36:04 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r3, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) 11:36:04 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:36:04 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB, @ANYBLOB="7c9fe20c234c23fd18304ec3a73702000000203d431d707a6b67aec2293d6f"], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000fffffdfd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000f15e84052409b8521e4146241b1079384c6bf7f59fac7589f40526306cca8d6d69a876eb59460683f0a577c0cd2153f00d2191ac61bd24e877e491bcf0f015eace66c65d89ad0fd64b86fb6cfbc3e241a9e1eaa1297298f5c38722a0bbed17451d19507ee2bdea03b7626694c743d5da5e7c119ca70cfeabacd14d97201ac8167b2a2fd8ee99fd2913cec61651d2a178705f5709de3bc89882"]) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) flock(0xffffffffffffffff, 0x4) write(0xffffffffffffffff, &(0x7f0000000180)="dd8975d9d2eb389518e6d5ece8f722e079e9ec8f10122e84986aee763238801c2419", 0x22) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000400)="0c5da5d8f16ef727ed804a0e71a7a89cf1549122f4a097be4ed08d02d2597e9119901a409f172d7da9f9362824117aca987163ae9a5d02ab05397a29789227251b58afc02eb92339c01dd434259c9abb1c62638f724fdd7f803caf8903c487c242869ffea9e34aba6f7b023ae766bcc9848a897c5dc3bc1fc58593cdcaf58e2ddb95d4b04262529e3641c2e1af9181928e518178ff8b0ae1900f6cdce956b1cb60478b1ae9d7f06daefa8383fc2eec329872285129e2c5edfbd5", 0xba) fcntl$getown(0xffffffffffffffff, 0x9) lseek(r1, 0x2, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = dup2(0xffffffffffffffff, r2) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f00000002c0)={{0x1, 0x20}, 0x100, './file0\x00'}) ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f00000004c0)={'custom0\x00'}) unshare(0x48020200) 11:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x949, 0x1, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r2 = syz_io_uring_setup(0x3875, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r0, &(0x7f0000000140)={[0xfffffffffffff98a]}, 0x8, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x100) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r9}, 0x14) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r10, r4, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x6000}, 0x80000001) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 313.422924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4272 comm=syz-executor.1 11:36:04 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9100, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb99cc0d8da3a4f6f42444a1948f422c8d8d2d8bdd069588783e32b713"}, 0xd8) tgkill(0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4600000007000000000000000003003e000000000000000000000000000800008aea00000000000000000000000000000000003800020000000000000003c891c527f420b9b9c95f6cd33f8dff94fdb79e696074d11b9946f425155124904655e3d977e878553155a212151a05733442"], 0xaf2) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x7, 0xe1, 0x3, 0x0, 0xbb, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xcd01, 0x2, @perf_config_ext={0x5, 0x7}, 0x40204, 0x0, 0x2, 0x6, 0x1f, 0x5, 0x0, 0x0, 0xfffff000, 0x0, 0x7fff}, 0x0, 0x4, r6, 0x1) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) pread64(r7, &(0x7f0000000040)=""/32, 0x20, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000900)={0x0, "72b65d47eda932bc407d3663234162a9"}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r1, 0x8000000) syz_io_uring_submit(r8, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:36:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents64(r1, &(0x7f0000001280)=""/192, 0xc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x21, 0x0, &(0x7f0000000280)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh={0x62, 0x2, 0x4, 0x1, 0x5a, 0x50, 0x41ad, [@private0]}, 0x18) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000300), 0x4a00d, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,utf8=0,iocharset=utf8,fowner=', @ANYRES64=r1, @ANYBLOB="2c616970873993e573fc00015d633d4d4d412f13505f434847434b2c7569", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x1f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="6b28f663aee17a966e3854936862c79aa073a089f31caece34", 0x19}, {&(0x7f0000000240)="d963fdfba96876864191bf490c596c8e20", 0x11}], 0x2}}], 0x1, 0x20008081) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r2}}, './file0\x00'}) mknodat$loop(r5, &(0x7f0000000440)='./file0\x00', 0xc000, 0x1) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20a800, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x7f, 0x2}, 0xe) getsockopt$inet6_mreq(r6, 0x29, 0x21, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000400)=0x4) 11:36:04 executing program 1: r0 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@sco}, 0x0) io_uring_enter(r0, 0xbdf, 0x2982, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x541, 0x1}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x7e66, 0x9016, 0x0, &(0x7f0000000340)={[0xec16]}, 0x8) [ 313.490917] device lo entered promiscuous mode [ 313.510413] device lo left promiscuous mode 11:36:04 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4P\xb0\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xf9\n\x17`\xf1U\'\\\x14\t\xc2\xaa|\x81\x91=;h\xfeGm\xaf\x88\xf7\x01\xce\xdc.fjW\x8d\xf9\xbf\xd3\xf1\xa1\xa2\xb0\xcf\xbb|\xdfp\xd7sI\x8dyz\x1c\xb6\xe5\xb9Ta\xcf\xab\xc32\xd9\xaea\x80\xc6\x92', 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000380)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r3, 0x409, 0x3) read(r1, 0x0, 0x2e) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000300)=""/67, 0x43}], 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f636b206d656da7"], 0x9) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000800)=ANY=[@ANYBLOB="fc0000001a000100000000000000000000000000000000000000ffffac141400e0000002000000000200000000000000000000001800"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0xfc}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = getpid() fcntl$setown(0xffffffffffffffff, 0x8, r5) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc0000001a000100000000000000000000000000000002000000ffffac141400e000000200000000000000000000c85500"/64, @ANYRES32=0x0, @ANYBLOB="630eb6a2130f6d4ef2759206f508871f353f5b50ee4a91c6a100770e0c13e713fa73b2f9ff71686f289e9a9eeba26460dc0096baef52914e2a20d350aaf7b1061492421268bb657a8ca9d4f4d9a7a445eec7b1903ea460907d4b6ff22eea6a686891dfafa28314ab1ed665142068cf1f9fb106da1c04ff48148bed78a38c45d55e96b3c388790bbf524ab868c597f2c82c16ceaf59b6232a79468526d3d90e262fb76a27ff6862aa80df8855e74eb0a8969b", @ANYRES16=r3], 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x460, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 11:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x949, 0x1, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r2 = syz_io_uring_setup(0x3875, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r0, &(0x7f0000000140)={[0xfffffffffffff98a]}, 0x8, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x100) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r9}, 0x14) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r10, r4, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x6000}, 0x80000001) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:36:04 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 11:36:04 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r3, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) 11:36:04 executing program 1: r0 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@sco}, 0x0) io_uring_enter(r0, 0xbdf, 0x2982, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x541, 0x1}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x7e66, 0x9016, 0x0, &(0x7f0000000340)={[0xec16]}, 0x8) 11:36:05 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00'}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x641]}, 0x8) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000500)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x48d0, &(0x7f0000000380)={0x0, 0x80000001, 0x8, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200080, 0x23456}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0xffffffff, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r7, 0x0, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd_index=0x3, 0x2000009ea2, 0x0, 0x0, 0x10, 0x0, {0x3}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10010, r4, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x2000, @fd, 0x2, 0x9, 0x401, 0x14, 0x1, {0x3}}, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x7d}}}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x81}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044040}, 0xc0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x420, 0xc01d, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x20d315) 11:36:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x20, 0x1f, 0xcc, 0x0, 0x0, 0x80, 0x4000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x5, 0x31}, 0xabbcb97caddab341, 0x8, 0x8000, 0x0, 0x4, 0x5, 0x0, 0x0, 0x2, 0x0, 0x81}, r0, 0xc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000000, 0x4010, 0xffffffffffffffff, 0x0) 11:36:05 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x5481}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4a02c2, 0x0) fallocate(r3, 0x0, 0x0, 0x5) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) syncfs(r4) r5 = dup2(r3, r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r5, 0x43ec, 0x859f, 0x0, &(0x7f0000000040)={[0x7fffffff]}, 0x8) 11:36:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000440)=ANY=[@ANYRES32]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x2) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) mount$cgroup(0x0, 0x0, 0x0, 0x1124001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x3}}, './file1\x00'}) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) openat(r1, &(0x7f0000000240)='./file1\x00', 0x2, 0x20) r3 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x400040, 0x84) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x19) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x800}, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x2) r4 = syz_io_uring_complete(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) 11:36:05 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 11:36:05 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r3, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) [ 314.405027] device lo entered promiscuous mode [ 314.451422] device lo left promiscuous mode [ 315.604766] Bluetooth: hci7: command 0x0405 tx timeout 11:36:21 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 11:36:21 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 11:36:21 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x5c25, 0x1d23, 0x3, &(0x7f0000000180)={[0x6]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x90, 0x8, 0x3, 0x0, 0x6, 0x104, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x300, 0x0, @perf_config_ext={0xfffffffffffff8da, 0x80000001}, 0x100, 0xfffffffffffffff9, 0xfffffff9, 0x0, 0x0, 0x0, 0x101, 0x0, 0x1, 0x0, 0x4}, r2, 0x2, r0, 0x1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 11:36:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x16, 0x50}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x2200, 0xe2}) fallocate(r1, 0x0, 0x10001, 0x100) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) pwrite64(r3, &(0x7f00000002c0)="1b3675a9042dcffe95d1e9e1fc51dadcba85114890cd23a250904116866f829bb38bf7dff7ce54f7edb1491983aef388b9d146b96583d58f100234f31c06b4b01ffdbb35ddb7172327567b2b2e92ded2b55c512c1e012afc976a9b5390628c7490458100f75ed03a71735b9ea0713783f85b492336f40d0564c242c0af4a1cb1e87b7d68e6a9bc85fe28fb16d9f53a0c62f46ed2267fe3f4984873d38ee9bd004c25a839b194068a7fb4c5e9de", 0xad, 0x3) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x1}, 0x2308}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x8100, 0x773c086685ade325) clock_gettime(0x0, &(0x7f0000000100)) 11:36:21 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r3, 0x1, 0x70bd2d, 0x4, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) 11:36:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents64(r1, &(0x7f0000001280)=""/192, 0xc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x21, 0x0, &(0x7f0000000280)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh={0x62, 0x2, 0x4, 0x1, 0x5a, 0x50, 0x41ad, [@private0]}, 0x18) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000300), 0x4a00d, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,utf8=0,iocharset=utf8,fowner=', @ANYRES64=r1, @ANYBLOB="2c616970873993e573fc00015d633d4d4d412f13505f434847434b2c7569", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x1f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="6b28f663aee17a966e3854936862c79aa073a089f31caece34", 0x19}, {&(0x7f0000000240)="d963fdfba96876864191bf490c596c8e20", 0x11}], 0x2}}], 0x1, 0x20008081) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r2}}, './file0\x00'}) mknodat$loop(r5, &(0x7f0000000440)='./file0\x00', 0xc000, 0x1) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20a800, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x7f, 0x2}, 0xe) getsockopt$inet6_mreq(r6, 0x29, 0x21, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000400)=0x4) 11:36:21 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(0x0, 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x4000, 0x400, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000002c0)) move_mount(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r0, &(0x7f00000003c0)='./file1\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x122902, 0x0) writev(r1, &(0x7f00000006c0), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001802000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="73657373696f6e3d3078302e30303030303030303030303030302c006e0bcf0c87e4a997327066890a8f4f426e4cbfaa0c11425de23c016e812b1cb419d989b60f3f6e6962bebc3ce6a1ac41976574394bd0fb7e06fa31102598078e778d16adc08b294843bbbe6ac97d170580839de4481b37f7ec061ee67ecf3d8b82d6046be2f5eb97618077ab0700848b8a32495539f2"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x6, 0x7, 0xb53, 0x9, 0x1}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 11:36:21 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x949, 0x1, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r2 = syz_io_uring_setup(0x3875, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r0, &(0x7f0000000140)={[0xfffffffffffff98a]}, 0x8, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x100) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r9}, 0x14) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r10, r4, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x6000}, 0x80000001) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:36:21 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 11:36:22 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x9, 0xff, 0x0, 0x0, 0x300, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10200, 0x4000000000000000, 0x5, 0x2, 0x0, 0xe2, 0x101, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x8000000000000c, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @link_local}, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)={0x1478, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1174, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "3a85707de9e3a1f5fb5db6665228008dfdacc1d0482a42b55afd09119cdf21260e0ca9713ab23c9f79bcad871ba84f15af950955e6f04b8a41e8b2fd2375d74156843cdd2ae773578a3363c6c985cb471cf279ad59165ac31c10524319d4e5d169467ca5a2e780e58ae8db4093fe3aec25969e1a951a5a337430b8f269e7c9d79707e55d84e7e4771cc2ea2f9bbb801728b99c4a614e92c2588f12ea6138ad654b61ca95efc1c9b7eefb065e92f48c3f6d44a85ba64fada7ee5b1574dd0b0cbd4394c584f3da9e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffe}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "e630f9450050f19963b9c1f1e1f00f9aab00f1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_MASK={0x42, 0x5, "5ae77b1d9f631f68fc27810dfdc81e2aa140a7c4beb14f88e4b0cd035fea43d28ff821ad1cfae41acc5a19c2571cf49998dcd6c77472c8ec6bf95e04fe8e"}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "ebf094b5baf627e1fe3b72c53f267dc8f580e72bafdcf0cfd6ae0f067e987cefc6"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x23c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "7e025810296fe006181bb11da3030b98a2310c03f32e812521454a78eace857faef5e42ac6c0faa254112d805a25f5fba55d1472dcd51a9b60656c2a20289dae2b4e2b9e123a234c1e7608038eabc19bbda23e8ce628aff293383a489a0860714aff405fcd14cdd9c06426e8bae593f957ffa9cc4abf13a7a9005976550310e203637a4b5a95ad269c35e9064c2052747985af5585ceacc43eeab645349c"}, @ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "0c6f3ead0d05f0dc3f5fedc1f118f0bb8364ea92282c066bade6936aaf6dd22b9acffef79469a78fcfd5659960052c1645f1aa9d6bfbaec1fefada"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "2644466ec1bf715276e1c4b7ef9313a51269cde853dff5df3cc35c856ca461c6cc3eb7083c970a35a9f8e2e96c010417db9f498934acb07f6c9040bfc773fad16d91949fcb459045c112244afe83cb103449d0c627e326205688a60b5248212881f22ced4a48945122b434af2b2df73e3fb472b0d3a84400c7c49ed1671e239fb8040ae2bbc554a975f9cd9d552232b48fcc4d416aed76055cc0a8e6f6fb3251fbc2e14206b31642edfe17cb560fbe7ef346998f56df66d86d7d2263e8"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':}--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff8e}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1478}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c185) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x28, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) 11:36:22 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) pwrite64(r0, &(0x7f00000000c0)="a3", 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 330.799526] device lo entered promiscuous mode [ 330.828785] device lo entered promiscuous mode [ 330.839959] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 330.842606] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:36:22 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:36:22 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) [ 330.958858] device lo left promiscuous mode [ 330.981800] device lo left promiscuous mode [ 330.991387] device lo entered promiscuous mode [ 330.994547] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 330.995764] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 331.008561] device lo left promiscuous mode 11:36:22 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 11:36:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents64(r1, &(0x7f0000001280)=""/192, 0xc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x21, 0x0, &(0x7f0000000280)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh={0x62, 0x2, 0x4, 0x1, 0x5a, 0x50, 0x41ad, [@private0]}, 0x18) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000300), 0x4a00d, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,utf8=0,iocharset=utf8,fowner=', @ANYRES64=r1, @ANYBLOB="2c616970873993e573fc00015d633d4d4d412f13505f434847434b2c7569", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x1f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="6b28f663aee17a966e3854936862c79aa073a089f31caece34", 0x19}, {&(0x7f0000000240)="d963fdfba96876864191bf490c596c8e20", 0x11}], 0x2}}], 0x1, 0x20008081) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r2}}, './file0\x00'}) mknodat$loop(r5, &(0x7f0000000440)='./file0\x00', 0xc000, 0x1) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20a800, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x7f, 0x2}, 0xe) getsockopt$inet6_mreq(r6, 0x29, 0x21, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000400)=0x4) [ 339.218762] Bluetooth: hci3: command 0x0406 tx timeout [ 339.219518] Bluetooth: hci0: command 0x0406 tx timeout [ 339.220209] Bluetooth: hci2: command 0x0406 tx timeout [ 339.220858] Bluetooth: hci1: command 0x0406 tx timeout [ 339.221524] Bluetooth: hci4: command 0x0406 tx timeout [ 339.222191] Bluetooth: hci5: command 0x0406 tx timeout [ 339.391807] Bluetooth: hci7: command 0x0406 tx timeout [ 339.392627] Bluetooth: hci6: command 0x0406 tx timeout [ 345.808056] device lo entered promiscuous mode 11:36:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents64(r1, &(0x7f0000001280)=""/192, 0xc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x21, 0x0, &(0x7f0000000280)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh={0x62, 0x2, 0x4, 0x1, 0x5a, 0x50, 0x41ad, [@private0]}, 0x18) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000300), 0x4a00d, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,utf8=0,iocharset=utf8,fowner=', @ANYRES64=r1, @ANYBLOB="2c616970873993e573fc00015d633d4d4d412f13505f434847434b2c7569", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x1f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="6b28f663aee17a966e3854936862c79aa073a089f31caece34", 0x19}, {&(0x7f0000000240)="d963fdfba96876864191bf490c596c8e20", 0x11}], 0x2}}], 0x1, 0x20008081) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r2}}, './file0\x00'}) mknodat$loop(r5, &(0x7f0000000440)='./file0\x00', 0xc000, 0x1) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20a800, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x7f, 0x2}, 0xe) getsockopt$inet6_mreq(r6, 0x29, 0x21, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000400)=0x4) 11:36:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000016c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x200017c8) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x802000, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d756e69782c636163687e30c74821660eb5e08344b8ed40653d6c6f6f73652c6e6f6465766d61702c66756e633d4b455845435f494e495452414d46535f434845434b2c7375626a5f747970653d5b2d2b2e412b5c2d2e2c657569643d", @ANYRESDEC, @ANYBLOB=',mask=^MAY_APPEND,\x00']) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYRES16]) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000280)=""/104, &(0x7f0000000300)=0x68) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0xfffffffffffffe32, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff80}, 0x0, 0x8, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x51) getdents64(r5, &(0x7f0000000880)=""/4096, 0x1000) 11:36:37 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 11:36:37 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x9, 0xff, 0x0, 0x0, 0x300, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10200, 0x4000000000000000, 0x5, 0x2, 0x0, 0xe2, 0x101, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x8000000000000c, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @link_local}, 0x10) [ 345.817930] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 345.824586] netlink: 'syz-executor.5': attribute type 4 has an invalid length. sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)={0x1478, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1174, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "3a85707de9e3a1f5fb5db6665228008dfdacc1d0482a42b55afd09119cdf21260e0ca9713ab23c9f79bcad871ba84f15af950955e6f04b8a41e8b2fd2375d74156843cdd2ae773578a3363c6c985cb471cf279ad59165ac31c10524319d4e5d169467ca5a2e780e58ae8db4093fe3aec25969e1a951a5a337430b8f269e7c9d79707e55d84e7e4771cc2ea2f9bbb801728b99c4a614e92c2588f12ea6138ad654b61ca95efc1c9b7eefb065e92f48c3f6d44a85ba64fada7ee5b1574dd0b0cbd4394c584f3da9e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffe}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "e630f9450050f19963b9c1f1e1f00f9aab00f1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_MASK={0x42, 0x5, "5ae77b1d9f631f68fc27810dfdc81e2aa140a7c4beb14f88e4b0cd035fea43d28ff821ad1cfae41acc5a19c2571cf49998dcd6c77472c8ec6bf95e04fe8e"}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "ebf094b5baf627e1fe3b72c53f267dc8f580e72bafdcf0cfd6ae0f067e987cefc6"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x23c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "7e025810296fe006181bb11da3030b98a2310c03f32e812521454a78eace857faef5e42ac6c0faa254112d805a25f5fba55d1472dcd51a9b60656c2a20289dae2b4e2b9e123a234c1e7608038eabc19bbda23e8ce628aff293383a489a0860714aff405fcd14cdd9c06426e8bae593f957ffa9cc4abf13a7a9005976550310e203637a4b5a95ad269c35e9064c2052747985af5585ceacc43eeab645349c"}, @ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "0c6f3ead0d05f0dc3f5fedc1f118f0bb8364ea92282c066bade6936aaf6dd22b9acffef79469a78fcfd5659960052c1645f1aa9d6bfbaec1fefada"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "2644466ec1bf715276e1c4b7ef9313a51269cde853dff5df3cc35c856ca461c6cc3eb7083c970a35a9f8e2e96c010417db9f498934acb07f6c9040bfc773fad16d91949fcb459045c112244afe83cb103449d0c627e326205688a60b5248212881f22ced4a48945122b434af2b2df73e3fb472b0d3a84400c7c49ed1671e239fb8040ae2bbc554a975f9cd9d552232b48fcc4d416aed76055cc0a8e6f6fb3251fbc2e14206b31642edfe17cb560fbe7ef346998f56df66d86d7d2263e8"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':}--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff8e}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1478}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c185) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x28, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) 11:36:37 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:36:37 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x9, 0xff, 0x0, 0x0, 0x300, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10200, 0x4000000000000000, 0x5, 0x2, 0x0, 0xe2, 0x101, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x8000000000000c, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @link_local}, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)={0x1478, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1174, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "3a85707de9e3a1f5fb5db6665228008dfdacc1d0482a42b55afd09119cdf21260e0ca9713ab23c9f79bcad871ba84f15af950955e6f04b8a41e8b2fd2375d74156843cdd2ae773578a3363c6c985cb471cf279ad59165ac31c10524319d4e5d169467ca5a2e780e58ae8db4093fe3aec25969e1a951a5a337430b8f269e7c9d79707e55d84e7e4771cc2ea2f9bbb801728b99c4a614e92c2588f12ea6138ad654b61ca95efc1c9b7eefb065e92f48c3f6d44a85ba64fada7ee5b1574dd0b0cbd4394c584f3da9e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffe}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "e630f9450050f19963b9c1f1e1f00f9aab00f1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_MASK={0x42, 0x5, "5ae77b1d9f631f68fc27810dfdc81e2aa140a7c4beb14f88e4b0cd035fea43d28ff821ad1cfae41acc5a19c2571cf49998dcd6c77472c8ec6bf95e04fe8e"}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "ebf094b5baf627e1fe3b72c53f267dc8f580e72bafdcf0cfd6ae0f067e987cefc6"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x23c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "7e025810296fe006181bb11da3030b98a2310c03f32e812521454a78eace857faef5e42ac6c0faa254112d805a25f5fba55d1472dcd51a9b60656c2a20289dae2b4e2b9e123a234c1e7608038eabc19bbda23e8ce628aff293383a489a0860714aff405fcd14cdd9c06426e8bae593f957ffa9cc4abf13a7a9005976550310e203637a4b5a95ad269c35e9064c2052747985af5585ceacc43eeab645349c"}, @ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "0c6f3ead0d05f0dc3f5fedc1f118f0bb8364ea92282c066bade6936aaf6dd22b9acffef79469a78fcfd5659960052c1645f1aa9d6bfbaec1fefada"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "2644466ec1bf715276e1c4b7ef9313a51269cde853dff5df3cc35c856ca461c6cc3eb7083c970a35a9f8e2e96c010417db9f498934acb07f6c9040bfc773fad16d91949fcb459045c112244afe83cb103449d0c627e326205688a60b5248212881f22ced4a48945122b434af2b2df73e3fb472b0d3a84400c7c49ed1671e239fb8040ae2bbc554a975f9cd9d552232b48fcc4d416aed76055cc0a8e6f6fb3251fbc2e14206b31642edfe17cb560fbe7ef346998f56df66d86d7d2263e8"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':}--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff8e}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1478}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c185) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x28, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) 11:36:37 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:36:37 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) [ 345.843231] device lo entered promiscuous mode [ 345.855283] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 345.856755] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 345.858277] device lo left promiscuous mode [ 345.865975] device lo left promiscuous mode 11:36:37 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:36:37 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x1, 0x449}, {0x0, 0x0, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x94, 0x1800}, {0x2, 0xb79e}, {0x4, 0x8, 0x1800}], 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x600, 0x1000}, {0x0, 0xe4, 0xc00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) semop(r2, &(0x7f0000000240), 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:36:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:36:37 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000003c0)="10e59e", 0x3}], 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\\\xfd(:$\\)*)}^}\x00', r1) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="6605fb69d8086b972346af31d33edf9b2965f6f422f8a23f650f985a6e119a083bc5a1749eab52148ee0affbd03882968a26ba12f3043c46ca173bdea01dce0cef09a99ba260b90d2b5179dc29e21991f18caab1facada", 0x57, r2) 11:36:37 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) 11:36:37 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 11:36:37 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:36:51 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:36:51 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x1, 0x449}, {0x0, 0x0, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x94, 0x1800}, {0x2, 0xb79e}, {0x4, 0x8, 0x1800}], 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x600, 0x1000}, {0x0, 0xe4, 0xc00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) semop(r2, &(0x7f0000000240), 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:36:51 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x0) 11:36:51 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:36:51 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0xffffffffffffff5e, r0, @out_args}, './file0\x00'}) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2010, r1, 0x10000000) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x68, 0x0, 0x23456}, 0x490) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r3 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x204043c, &(0x7f00000001c0)={[{@nombcache}]}) preadv2(r3, &(0x7f0000001880)=[{&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000001780)=""/248, 0xf8}], 0x6, 0x31, 0xffffff7a, 0x19) 11:36:51 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8a00e3"], 0x30}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e72ada1c25a85ea221f56", @ANYRES16=r2, @ANYBLOB="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"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="280026bd704a460300", @ANYRES32=r3, @ANYRES16=r2], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0x64, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 11:36:51 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 11:36:51 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) [ 360.697487] EXT4-fs (sda): can't enable nombcache during remount 11:36:52 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x1, 0x449}, {0x0, 0x0, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x94, 0x1800}, {0x2, 0xb79e}, {0x4, 0x8, 0x1800}], 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x600, 0x1000}, {0x0, 0xe4, 0xc00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) semop(r2, &(0x7f0000000240), 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 360.736575] EXT4-fs (sda): can't enable nombcache during remount 11:36:52 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 11:36:52 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "6d0008004eff0000000001000000008000"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/186, 0xe, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000800880000000600000005442000500064e40000049078e00000027f000001830f13e00000027f00e001e0000002940401008907c3e0000001891f8c00000000ffffffffe00000026815fe816a88c527cc222fa5f3613400000000ac1414aaac14ff07ac1e01000100006cf270879596d29687f1434f9e2e7ed0167e179782a540d9017ab3cfeec70337684c79df6803b36b2a0aeadf0eea05115fc196fdf9372e1ac12a654737dd997c89155c401564ccc39f1ce5d061ec50a7efe425560817c2d234f0317dd604ff48c54aded17fdd6f1fd1b0c7e10f6ecc59c0cb10"]}) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001002cbd700000000000ff020000000000000000000000000001fcfff6000000000000000000000000000000000000000000020100a000000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="f5", 0x1) ftruncate(0xffffffffffffffff, 0x2) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) dup(0xffffffffffffffff) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 11:36:52 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x3c) 11:36:52 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:36:52 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:36:52 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:36:52 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:36:52 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:08 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 11:37:08 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:08 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:08 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:08 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x1, 0x449}, {0x0, 0x0, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x94, 0x1800}, {0x2, 0xb79e}, {0x4, 0x8, 0x1800}], 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x600, 0x1000}, {0x0, 0xe4, 0xc00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) semop(r2, &(0x7f0000000240), 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:37:08 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:08 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:08 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:08 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:37:08 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:08 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:08 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:08 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:08 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:08 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:22 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:37:22 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:22 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x1, 0x449}, {0x0, 0x0, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x94, 0x1800}, {0x2, 0xb79e}, {0x4, 0x8, 0x1800}], 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x600, 0x1000}, {0x0, 0xe4, 0xc00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) semop(r2, &(0x7f0000000240), 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:37:22 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x40, 0x4) 11:37:22 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:22 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:22 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:22 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:22 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:22 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:37:35 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:37:35 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:35 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:35 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:35 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:35 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:48 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:37:48 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:48 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:37:48 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 3: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:37:48 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x40000) 11:37:48 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x100}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:02 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 7: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 5: futex(0x0, 0xb, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r3 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3f, 0x6, &(0x7f0000000500)=[{&(0x7f0000000180)="38315fe69b68d186268894ad2b041e96872203afa8510330b0b4113336336e6a3351a9e7a95c0aa83b055668e32ced652c34a6b860dbfc307109d8fd39245276f33e62c71b5d7650d30bfe0d45b2f10286672093e5ab76b98d16394d2d3bd51008d9117685b80002bde27f79fda957c663082492779914d3f7bd1034566f3b6ffda091908e102e223d46c062e8b4ca153bb3bdcd25f74ae275a01c86fd99eaf02e2b82", 0xa3, 0x2}, {&(0x7f00000000c0)="1b0438ca89b71d823d480646c0afd061ad79a29cca7cef6b7ef1f215e8564195d7708639c2f029530a85ed02af33f1a66ce8407e721cac4c1779f502db2fc9a16d35eec84eab054fe0896120c04a84ad48427d8c6a492d3015ab", 0x5a, 0xdf5}, {&(0x7f0000000240)="e81a36438333c78fcb5db320936d0c9d6d", 0x11, 0x2}, {&(0x7f0000000280)="7ea4da73937f9e477afa56565d00dbc3c06e100c76dd9bfe2f7ec871090bba6f6d1ef64d994f5dbf88f551b5ad839df73b9f8d1cffb4db939558d6ddfdc3cc128314425e8444b613a73513588a1f5c7103f17dd9a3eb306d25e7d7bdfa8e4a7cd20f816bc6e2c03e58bf8b687860cd49b5ec6991a6da713b3d21e26bc310849f3dcf3b24e81800f3be24e63196c9601834b98004a7a3fbdf64befc6ec1d81fa451c7f26d64c37e7a8cc66f33ec6fb6376ac5ca60dd0f44cf348fc691f1a38c45d886b97c99d581add8aaf0183e4af852d9e165af51a2fc53591325180e88", 0xde, 0x2}, {&(0x7f0000000380)="f0eaf4bd6ba46c5b0c47acc9b96d64b8b32cfbf7f9b20528b81ff7054d01a4d76123c6c384861d3885762c20b245767e492e696f5b4c6467dc75fb6edc05f2a51ebd996cb6942582dcdf516000305c50d6291563c027b19b48eb6e7d622822c92ab9f9291d7bd98da514cf4334c85492bb77247dda86bc40337c671a3e", 0x7d, 0x1}, {&(0x7f0000000400)="511b7e765b6947ad43195968ff0712b54bfdee3093bd449989f8679feb8c633ec48803ffa9bbfa59cbe674711654d504c6fef7a71b82611af29c007ea54d52a5c7c6210039713478488503a1ba32b9e98a6600c47b7fe45aa80c8ac3c5c40ee56f42835f169ad7284d27d503966f6c9e07d672d7f95d82f0d83b81b3896c860b7796636015ce6a5f37126486208db470add6225e4e2130030b4f44d53fecefeb204dbc8b16bacf2af6f36e8d18e096e36fd19d962d87525bea54b2ab6d127d1474ab2cedc8fc3546f38a4d3523aa27e39ae7aa", 0xd3, 0x1}], 0x0, &(0x7f00000005c0)={[{'()'}], [{@dont_measure}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) syz_io_uring_submit(0x0, r1, &(0x7f0000001980)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x2004, @fd=r3, 0x8c6, &(0x7f0000001900)=[{&(0x7f0000000600)=""/147, 0x93}, {&(0x7f00000006c0)=""/168, 0xa8}, {&(0x7f0000000780)=""/49, 0x31}, {&(0x7f00000007c0)=""/31, 0x1f}, {&(0x7f0000000800)=""/228, 0xe4}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x6, 0x0, 0x1}, 0x8) 11:38:02 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000780)=@add_del={0x2, 0x0}) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffff7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000006c0), &(0x7f0000000700)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESHEX, @ANYRESOCT=r2, @ANYRESHEX, @ANYRES16]) r4 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xa504}}, './file1\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) read(r5, &(0x7f0000000500)=""/122, 0x7a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) r6 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='X\x00]\x00', @ANYRES16=r6, @ANYBLOB="010028bd7000fddbdf25010000000c00030000000000000000000c000400000001000000000008000100000000000c00050008000000000000000c0005000b000000000000000c0004000002000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000800)={"4a9729d3ec3543d9f6b542fa6d1bedd2", 0x0, 0x0, {0x2, 0x9}, {0x40, 0x1ff}, 0x66e, [0x8, 0x6, 0x3ff, 0x3, 0x3f, 0x3, 0x1, 0xfffffffffffffff8, 0x7, 0x5, 0x8, 0xff, 0x200, 0xc8a4, 0x3, 0x4]}) 11:38:02 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:02 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) [ 431.147897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:15 executing program 7: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 7: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:29 executing program 7: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 5: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x7, 0x1, 0x6, 0x89, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0xa2, 0x6351, 0x7, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xbe5, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 7: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 7: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5327, &(0x7f0000000440)=@disckey={0x2, 0x0, "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"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x2, '\x00', @d}) write$hidraw(r0, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x12, 0x1, @tid=r1}, &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000d80)={0xe4, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfd, {0x6}, [@generic="c56d9ca4cccdf17d1b91fdacafa2fd607e2b2669d300300f2b9374ab03eb8bfea4c06442a689a12debe27511d186fef7436da52bc4455c2cb6970f1b5fbce3e3bb3f7f8987cf35029dc5accf249ff18a0ebd958e2c84cfc8461785b91fb69b9399df459b667043284fc0985b0d8d5028793738ecffb3eafce9711f3c66c05fc3f131f4701f2712f3f65b9610890cdb789a9758c4d22844952bffca1640a2918aa8f33c9c34919e98bb18e727d646a3d8b44fd28f39cd70f563dd5f04162b33a7fabf62a900787938192a6f0710"]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x801) timer_gettime(r2, &(0x7f0000000080)) timer_create(0x3, &(0x7f0000000100)={0x0, 0x25, 0x4, @thr={&(0x7f00000000c0)="1f8816038d855398cc3febae12733a7d85c1af4bb64443f9", &(0x7f0000000c80)="62f98a7875f3de6091c435d1c33ab2653501022fc7db0694e3b6d8a763720fee038a2d9084386c3b3811913c71dde324ae69d14408e5583b80b9203151a47627059a1a7be0e0c29214868bf5cd6c2c531a0f217eb1b23e5f175c9355e4738c440fc6b841d3870fe88f806133c099a555a8c06b903a8cb9b5987863e6fc00073d1f176793870642b6172f9ae62f3752216df9e00ce19e2c62035bdd04cdd55a1db39c8bab9db6964fdfc4a546b89426a5029a714e6c3898c032166519db1df18c6f76f2fd30c045016a822bd796ffe189d3da22502fb79df45c3c075b0c496e22d574a84037ee"}}, &(0x7f00000001c0)=0x0) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 11:38:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 7: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) 11:38:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:38:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) [ 486.286739] FAULT_INJECTION: forcing a failure. [ 486.286739] name failslab, interval 1, probability 0, space 0, times 1 [ 486.290500] CPU: 1 PID: 4806 Comm: syz-executor.3 Not tainted 5.10.232 #1 [ 486.292617] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 486.295148] Call Trace: [ 486.295948] dump_stack+0x107/0x167 [ 486.297042] should_fail.cold+0x5/0xa [ 486.298199] ? kvmalloc_node+0x119/0x170 [ 486.299436] should_failslab+0x5/0x20 [ 486.300601] __kmalloc_node+0x76/0x420 [ 486.301774] kvmalloc_node+0x119/0x170 [ 486.302950] seq_read_iter+0x81c/0x12b0 [ 486.304164] seq_read+0x3dd/0x5b0 [ 486.305287] ? seq_read_iter+0x12b0/0x12b0 [ 486.306631] ? find_held_lock+0x2c/0x110 [ 486.307954] ? _cond_resched+0x12/0x80 [ 486.309200] ? fsnotify_perm.part.0+0x22d/0x620 [ 486.310686] ? seq_read_iter+0x12b0/0x12b0 [ 486.312041] proc_reg_read+0x22a/0x300 [ 486.313292] ? proc_reg_write+0x300/0x300 [ 486.314622] vfs_read+0x228/0x620 [ 486.315746] __x64_sys_pread64+0x201/0x260 [ 486.317114] ? ksys_pread64+0x1b0/0x1b0 [ 486.318396] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 486.320100] ? syscall_enter_from_user_mode+0x1d/0x50 [ 486.321777] do_syscall_64+0x33/0x40 [ 486.322966] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 486.324669] RIP: 0033:0x7f61624ebb19 [ 486.325852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 486.331822] RSP: 002b:00007f615fa61188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 486.334276] RAX: ffffffffffffffda RBX: 00007f61625fef60 RCX: 00007f61624ebb19 [ 486.336618] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 486.338923] RBP: 00007f615fa611d0 R08: 0000000000000000 R09: 0000000000000000 [ 486.341255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 486.343578] R13: 00007ffd4d32ff9f R14: 00007f615fa61300 R15: 0000000000022000 11:38:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:38:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:38:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/rt_cache\x00') pread64(r3, &(0x7f00000000c0)=""/133, 0x5b, 0x7f) 11:38:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) [ 486.498706] FAULT_INJECTION: forcing a failure. [ 486.498706] name failslab, interval 1, probability 0, space 0, times 0 [ 486.502359] CPU: 1 PID: 4825 Comm: syz-executor.7 Not tainted 5.10.232 #1 [ 486.504664] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 486.507348] Call Trace: [ 486.508186] dump_stack+0x107/0x167 [ 486.509353] should_fail.cold+0x5/0xa [ 486.510580] ? kvmalloc_node+0x119/0x170 [ 486.515915] should_failslab+0x5/0x20 [ 486.517129] __kmalloc_node+0x76/0x420 [ 486.518376] kvmalloc_node+0x119/0x170 [ 486.519615] seq_read_iter+0x81c/0x12b0 [ 486.520943] seq_read+0x3dd/0x5b0 [ 486.522053] ? seq_read_iter+0x12b0/0x12b0 [ 486.523414] ? find_held_lock+0x2c/0x110 [ 486.524718] ? _cond_resched+0x12/0x80 [ 486.525979] ? fsnotify_perm.part.0+0x22d/0x620 [ 486.527460] ? seq_read_iter+0x12b0/0x12b0 [ 486.528828] proc_reg_read+0x22a/0x300 [ 486.530066] ? proc_reg_write+0x300/0x300 [ 486.531400] vfs_read+0x228/0x620 [ 486.532160] __x64_sys_pread64+0x201/0x260 [ 486.532701] ? ksys_pread64+0x1b0/0x1b0 [ 486.533212] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 486.533878] ? syscall_enter_from_user_mode+0x1d/0x50 [ 486.534536] do_syscall_64+0x33/0x40 [ 486.535184] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 486.536861] RIP: 0033:0x7fa317514b19 [ 486.538040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 486.543989] RSP: 002b:00007fa314a8a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 486.546422] RAX: ffffffffffffffda RBX: 00007fa317627f60 RCX: 00007fa317514b19 [ 486.548721] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 486.551010] RBP: 00007fa314a8a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 486.553316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 486.555618] R13: 00007ffc1d56a58f R14: 00007fa314a8a300 R15: 0000000000022000 11:39:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 2) 11:39:11 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) ftruncate(r2, 0x58) ioctl$CDROM_MEDIA_CHANGED(r1, 0x5325, 0xfffffffffffeffff) sendfile(r2, r3, 0x0, 0x100000001) 11:39:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 2) 11:39:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) 11:39:11 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r0, 0xe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) [ 500.065716] FAULT_INJECTION: forcing a failure. [ 500.065716] name failslab, interval 1, probability 0, space 0, times 0 [ 500.067220] CPU: 1 PID: 4837 Comm: syz-executor.7 Not tainted 5.10.232 #1 [ 500.067569] FAULT_INJECTION: forcing a failure. [ 500.067569] name failslab, interval 1, probability 0, space 0, times 0 [ 500.068070] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.068075] Call Trace: [ 500.068096] dump_stack+0x107/0x167 [ 500.068112] should_fail.cold+0x5/0xa [ 500.071761] ? create_object.isra.0+0x3a/0xa20 [ 500.072343] should_failslab+0x5/0x20 [ 500.072817] kmem_cache_alloc+0x5b/0x310 [ 500.073325] create_object.isra.0+0x3a/0xa20 [ 500.073864] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 500.074491] __kmalloc_node+0x1ae/0x420 [ 500.074989] kvmalloc_node+0x119/0x170 [ 500.075473] seq_read_iter+0x81c/0x12b0 [ 500.075974] seq_read+0x3dd/0x5b0 [ 500.076419] ? seq_read_iter+0x12b0/0x12b0 [ 500.076942] ? find_held_lock+0x2c/0x110 [ 500.077452] ? _cond_resched+0x12/0x80 [ 500.077939] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.078516] ? seq_read_iter+0x12b0/0x12b0 [ 500.079034] proc_reg_read+0x22a/0x300 [ 500.079514] ? proc_reg_write+0x300/0x300 [ 500.080026] vfs_read+0x228/0x620 [ 500.080476] __x64_sys_pread64+0x201/0x260 [ 500.080998] ? ksys_pread64+0x1b0/0x1b0 [ 500.081491] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.082135] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.082768] do_syscall_64+0x33/0x40 [ 500.083227] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.083855] RIP: 0033:0x7fa317514b19 [ 500.084319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.086564] RSP: 002b:00007fa314a8a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.087499] RAX: ffffffffffffffda RBX: 00007fa317627f60 RCX: 00007fa317514b19 [ 500.088387] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.089260] RBP: 00007fa314a8a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.090134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.091005] R13: 00007ffc1d56a58f R14: 00007fa314a8a300 R15: 0000000000022000 [ 500.091900] CPU: 0 PID: 4839 Comm: syz-executor.2 Not tainted 5.10.232 #1 [ 500.092863] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.093999] Call Trace: [ 500.094368] dump_stack+0x107/0x167 [ 500.094878] should_fail.cold+0x5/0xa [ 500.095411] ? kvmalloc_node+0x119/0x170 [ 500.095978] should_failslab+0x5/0x20 [ 500.096522] __kmalloc_node+0x76/0x420 [ 500.097073] kvmalloc_node+0x119/0x170 [ 500.097615] seq_read_iter+0x81c/0x12b0 [ 500.098182] seq_read+0x3dd/0x5b0 [ 500.098664] ? seq_read_iter+0x12b0/0x12b0 [ 500.099251] ? find_held_lock+0x2c/0x110 [ 500.099824] ? _cond_resched+0x12/0x80 [ 500.100387] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.101033] ? seq_read_iter+0x12b0/0x12b0 [ 500.101615] proc_reg_read+0x22a/0x300 [ 500.102159] ? proc_reg_write+0x300/0x300 [ 500.102736] vfs_read+0x228/0x620 [ 500.103228] __x64_sys_pread64+0x201/0x260 [ 500.103814] ? ksys_pread64+0x1b0/0x1b0 [ 500.104391] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.105252] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.106100] do_syscall_64+0x33/0x40 [ 500.106712] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.107553] RIP: 0033:0x7f3b6ec1cb19 [ 500.108165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.111345] RSP: 002b:00007f3b6c192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.112659] RAX: ffffffffffffffda RBX: 00007f3b6ed2ff60 RCX: 00007f3b6ec1cb19 [ 500.113889] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.115109] RBP: 00007f3b6c1921d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.116343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.117515] R13: 00007fff7ad0166f R14: 00007f3b6c192300 R15: 0000000000022000 [ 500.121725] FAULT_INJECTION: forcing a failure. [ 500.121725] name failslab, interval 1, probability 0, space 0, times 0 [ 500.123213] CPU: 1 PID: 4842 Comm: syz-executor.3 Not tainted 5.10.232 #1 [ 500.124098] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.125174] Call Trace: [ 500.125521] dump_stack+0x107/0x167 [ 500.125999] should_fail.cold+0x5/0xa [ 500.126502] ? create_object.isra.0+0x3a/0xa20 [ 500.127103] should_failslab+0x5/0x20 [ 500.127602] kmem_cache_alloc+0x5b/0x310 [ 500.128139] create_object.isra.0+0x3a/0xa20 [ 500.129267] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 500.130607] __kmalloc_node+0x1ae/0x420 [ 500.131645] kvmalloc_node+0x119/0x170 [ 500.132491] seq_read_iter+0x81c/0x12b0 [ 500.133033] seq_read+0x3dd/0x5b0 [ 500.133491] ? seq_read_iter+0x12b0/0x12b0 [ 500.134046] ? find_held_lock+0x2c/0x110 [ 500.134587] ? _cond_resched+0x12/0x80 [ 500.135104] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.135717] ? seq_read_iter+0x12b0/0x12b0 [ 500.136298] proc_reg_read+0x22a/0x300 [ 500.137512] ? proc_reg_write+0x300/0x300 [ 500.138615] vfs_read+0x228/0x620 [ 500.139549] __x64_sys_pread64+0x201/0x260 [ 500.140492] ? ksys_pread64+0x1b0/0x1b0 [ 500.141015] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.141694] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.142368] do_syscall_64+0x33/0x40 [ 500.142857] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.143525] RIP: 0033:0x7f61624ebb19 [ 500.144010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.149489] RSP: 002b:00007f615fa61188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.151474] RAX: ffffffffffffffda RBX: 00007f61625fef60 RCX: 00007f61624ebb19 [ 500.152815] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.153741] RBP: 00007f615fa611d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.154667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.155594] R13: 00007ffd4d32ff9f R14: 00007f615fa61300 R15: 0000000000022000 11:39:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) 11:39:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 3) 11:39:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 3) [ 500.236908] FAULT_INJECTION: forcing a failure. [ 500.236908] name failslab, interval 1, probability 0, space 0, times 0 [ 500.238825] CPU: 0 PID: 4850 Comm: syz-executor.0 Not tainted 5.10.232 #1 [ 500.239769] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.242679] FAULT_INJECTION: forcing a failure. [ 500.242679] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 500.248884] Call Trace: [ 500.248904] dump_stack+0x107/0x167 [ 500.248920] should_fail.cold+0x5/0xa [ 500.248940] ? kvmalloc_node+0x119/0x170 [ 500.252105] should_failslab+0x5/0x20 [ 500.252622] __kmalloc_node+0x76/0x420 [ 500.253140] kvmalloc_node+0x119/0x170 [ 500.253653] seq_read_iter+0x81c/0x12b0 [ 500.254189] seq_read+0x3dd/0x5b0 [ 500.254644] ? seq_read_iter+0x12b0/0x12b0 [ 500.255201] ? find_held_lock+0x2c/0x110 [ 500.255740] ? _cond_resched+0x12/0x80 [ 500.256269] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.256888] ? seq_read_iter+0x12b0/0x12b0 [ 500.257443] proc_reg_read+0x22a/0x300 [ 500.257953] ? proc_reg_write+0x300/0x300 [ 500.258497] vfs_read+0x228/0x620 [ 500.258957] __x64_sys_pread64+0x201/0x260 [ 500.259513] ? ksys_pread64+0x1b0/0x1b0 [ 500.260037] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.260736] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.261412] do_syscall_64+0x33/0x40 [ 500.261899] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.262570] RIP: 0033:0x7f7dfec94b19 [ 500.263058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.265457] RSP: 002b:00007f7dfc20a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.266444] RAX: ffffffffffffffda RBX: 00007f7dfeda7f60 RCX: 00007f7dfec94b19 [ 500.267371] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.268313] RBP: 00007f7dfc20a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.269249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.270180] R13: 00007fffab87b8ef R14: 00007f7dfc20a300 R15: 0000000000022000 [ 500.271128] CPU: 1 PID: 4851 Comm: syz-executor.7 Not tainted 5.10.232 #1 [ 500.271984] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.273000] Call Trace: [ 500.273321] dump_stack+0x107/0x167 [ 500.273763] should_fail.cold+0x5/0xa [ 500.274228] _copy_to_iter+0x264/0x12d0 [ 500.274720] ? _copy_from_iter_nocache+0xd60/0xd60 [ 500.275315] ? __virt_addr_valid+0x170/0x5d0 [ 500.275848] ? __check_object_size+0x319/0x440 [ 500.276439] seq_read_iter+0xdcb/0x12b0 [ 500.276932] seq_read+0x3dd/0x5b0 [ 500.277353] ? seq_read_iter+0x12b0/0x12b0 [ 500.277864] ? find_held_lock+0x2c/0x110 [ 500.278360] ? _cond_resched+0x12/0x80 [ 500.278835] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.279399] ? seq_read_iter+0x12b0/0x12b0 [ 500.279909] proc_reg_read+0x22a/0x300 [ 500.280426] ? proc_reg_write+0x300/0x300 [ 500.280927] vfs_read+0x228/0x620 [ 500.281352] __x64_sys_pread64+0x201/0x260 [ 500.281863] ? ksys_pread64+0x1b0/0x1b0 [ 500.282345] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.282976] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.283598] do_syscall_64+0x33/0x40 [ 500.284047] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.284701] RIP: 0033:0x7fa317514b19 [ 500.285150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.287368] RSP: 002b:00007fa314a8a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.288306] RAX: ffffffffffffffda RBX: 00007fa317627f60 RCX: 00007fa317514b19 [ 500.289229] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.290152] RBP: 00007fa314a8a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.291012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.291870] R13: 00007ffc1d56a58f R14: 00007fa314a8a300 R15: 0000000000022000 [ 500.297415] FAULT_INJECTION: forcing a failure. [ 500.297415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 500.299099] CPU: 0 PID: 4852 Comm: syz-executor.3 Not tainted 5.10.232 #1 [ 500.300012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 500.301131] Call Trace: [ 500.301478] dump_stack+0x107/0x167 [ 500.301954] should_fail.cold+0x5/0xa [ 500.302451] _copy_to_iter+0x264/0x12d0 [ 500.302977] ? _copy_from_iter_nocache+0xd60/0xd60 [ 500.303620] ? __virt_addr_valid+0x170/0x5d0 [ 500.304191] ? __check_object_size+0x319/0x440 [ 500.308846] seq_read_iter+0xdcb/0x12b0 [ 500.309417] seq_read+0x3dd/0x5b0 [ 500.309903] ? seq_read_iter+0x12b0/0x12b0 [ 500.310492] ? find_held_lock+0x2c/0x110 [ 500.311066] ? _cond_resched+0x12/0x80 [ 500.311613] ? fsnotify_perm.part.0+0x22d/0x620 [ 500.312275] ? seq_read_iter+0x12b0/0x12b0 [ 500.312875] proc_reg_read+0x22a/0x300 [ 500.313414] ? proc_reg_write+0x300/0x300 [ 500.313990] vfs_read+0x228/0x620 [ 500.314487] __x64_sys_pread64+0x201/0x260 [ 500.315078] ? ksys_pread64+0x1b0/0x1b0 [ 500.315631] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 500.316364] ? syscall_enter_from_user_mode+0x1d/0x50 [ 500.317081] do_syscall_64+0x33/0x40 [ 500.317599] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 500.318307] RIP: 0033:0x7f61624ebb19 [ 500.318822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 500.321361] RSP: 002b:00007f615fa61188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 500.322408] RAX: ffffffffffffffda RBX: 00007f61625fef60 RCX: 00007f61624ebb19 11:39:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:39:11 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 500.323394] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 500.324381] RBP: 00007f615fa611d0 R08: 0000000000000000 R09: 0000000000000000 [ 500.333217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.334202] R13: 00007ffd4d32ff9f R14: 00007f615fa61300 R15: 0000000000022000 [ 500.949377] syz-executor.1 (4844) used greatest stack depth: 23424 bytes left 11:39:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 2) 11:39:25 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:25 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) 11:39:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 2) 11:39:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x80, 0xfffff0d7, 0x10, "4a8745f1672cd0fb5a254b29d9b7c2077830c1"}) pread64(r0, &(0x7f0000000000)=""/134, 0x86, 0x0) r1 = syz_io_uring_setup(0x6764, &(0x7f0000000100)={0x0, 0x15af, 0x2, 0x0, 0xa8}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r12}}, 0x0) syz_io_uring_submit(r2, r5, &(0x7f00000005c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x2004, @fd=r7, 0x7, 0x200, 0x4, 0xa, 0x0, {0x1, r12}}, 0xca000000) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000280)=""/194, 0xc2}, {&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f00000004c0)=""/177, 0xb1}], 0x4) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000240)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x167, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r13}}, 0xfff) 11:39:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 4) 11:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 4) [ 513.877430] FAULT_INJECTION: forcing a failure. [ 513.877430] name failslab, interval 1, probability 0, space 0, times 0 [ 513.879107] CPU: 1 PID: 4866 Comm: syz-executor.0 Not tainted 5.10.232 #1 [ 513.880113] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 513.881337] Call Trace: [ 513.881737] dump_stack+0x107/0x167 [ 513.882281] should_fail.cold+0x5/0xa [ 513.882849] ? create_object.isra.0+0x3a/0xa20 [ 513.883536] should_failslab+0x5/0x20 [ 513.884097] kmem_cache_alloc+0x5b/0x310 [ 513.884702] create_object.isra.0+0x3a/0xa20 [ 513.885374] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 513.886143] __kmalloc_node+0x1ae/0x420 [ 513.886756] kvmalloc_node+0x119/0x170 [ 513.887333] seq_read_iter+0x81c/0x12b0 [ 513.887930] seq_read+0x3dd/0x5b0 [ 513.888440] ? seq_read_iter+0x12b0/0x12b0 [ 513.893283] ? find_held_lock+0x2c/0x110 [ 513.893881] ? _cond_resched+0x12/0x80 [ 513.894480] ? fsnotify_perm.part.0+0x22d/0x620 [ 513.901091] ? seq_read_iter+0x12b0/0x12b0 [ 513.901708] proc_reg_read+0x22a/0x300 [ 513.902294] ? proc_reg_write+0x300/0x300 [ 513.902929] vfs_read+0x228/0x620 [ 513.908960] __x64_sys_pread64+0x201/0x260 [ 513.909516] ? ksys_pread64+0x1b0/0x1b0 [ 513.910043] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 513.910725] ? syscall_enter_from_user_mode+0x1d/0x50 [ 513.911402] do_syscall_64+0x33/0x40 [ 513.911895] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 513.912565] RIP: 0033:0x7f7dfec94b19 [ 513.913123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 513.915980] RSP: 002b:00007f7dfc20a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 513.917181] RAX: ffffffffffffffda RBX: 00007f7dfeda7f60 RCX: 00007f7dfec94b19 [ 513.918297] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 513.919413] RBP: 00007f7dfc20a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 513.920524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.921499] R13: 00007fffab87b8ef R14: 00007f7dfc20a300 R15: 0000000000022000 [ 513.935938] FAULT_INJECTION: forcing a failure. [ 513.935938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.938172] CPU: 0 PID: 4874 Comm: syz-executor.7 Not tainted 5.10.232 #1 [ 513.938483] FAULT_INJECTION: forcing a failure. [ 513.938483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.939198] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 513.939202] Call Trace: [ 513.939217] dump_stack+0x107/0x167 [ 513.939237] should_fail.cold+0x5/0xa [ 513.943485] _copy_to_user+0x2e/0x180 [ 513.944054] simple_read_from_buffer+0xcc/0x160 [ 513.944744] proc_fail_nth_read+0x198/0x230 [ 513.945397] ? proc_sessionid_read+0x230/0x230 [ 513.946058] ? security_file_permission+0xb1/0xe0 [ 513.946763] ? proc_sessionid_read+0x230/0x230 [ 513.947425] vfs_read+0x228/0x620 [ 513.947936] ksys_read+0x12d/0x260 [ 513.948451] ? vfs_write+0xb10/0xb10 [ 513.949002] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 513.949766] ? syscall_enter_from_user_mode+0x1d/0x50 [ 513.950512] do_syscall_64+0x33/0x40 [ 513.951050] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 513.951796] RIP: 0033:0x7fa3174c769c [ 513.952337] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 513.955042] RSP: 002b:00007fa314a8a170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 513.956153] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00007fa3174c769c [ 513.957204] RDX: 000000000000000f RSI: 00007fa314a8a1e0 RDI: 0000000000000004 [ 513.958234] RBP: 00007fa314a8a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 513.965106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.966139] R13: 00007ffc1d56a58f R14: 00007fa314a8a300 R15: 0000000000022000 [ 513.967197] CPU: 1 PID: 4875 Comm: syz-executor.3 Not tainted 5.10.232 #1 [ 513.968182] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 513.973797] Call Trace: [ 513.974153] dump_stack+0x107/0x167 [ 513.974646] should_fail.cold+0x5/0xa [ 513.975186] _copy_to_user+0x2e/0x180 [ 513.975708] simple_read_from_buffer+0xcc/0x160 11:39:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, 0x0, 0x0, 0x0) [ 513.976342] proc_fail_nth_read+0x198/0x230 [ 513.980978] ? proc_sessionid_read+0x230/0x230 [ 513.981641] ? security_file_permission+0xb1/0xe0 [ 513.982347] ? proc_sessionid_read+0x230/0x230 [ 513.983009] vfs_read+0x228/0x620 [ 513.983512] ksys_read+0x12d/0x260 [ 513.984057] ? vfs_write+0xb10/0xb10 [ 513.984609] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 513.989418] ? syscall_enter_from_user_mode+0x1d/0x50 [ 513.990188] do_syscall_64+0x33/0x40 [ 513.990747] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 513.991505] RIP: 0033:0x7f616249e69c [ 513.992058] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 513.994784] RSP: 002b:00007f615fa61170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 513.995901] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00007f616249e69c [ 513.996965] RDX: 000000000000000f RSI: 00007f615fa611e0 RDI: 0000000000000004 [ 513.998013] RBP: 00007f615fa611d0 R08: 0000000000000000 R09: 0000000000000000 [ 513.999042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.000077] R13: 00007ffd4d32ff9f R14: 00007f615fa61300 R15: 0000000000022000 [ 514.017112] FAULT_INJECTION: forcing a failure. [ 514.017112] name failslab, interval 1, probability 0, space 0, times 0 [ 514.018852] CPU: 0 PID: 4880 Comm: syz-executor.2 Not tainted 5.10.232 #1 [ 514.025321] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 514.026610] Call Trace: [ 514.027030] dump_stack+0x107/0x167 [ 514.027593] should_fail.cold+0x5/0xa [ 514.028207] ? create_object.isra.0+0x3a/0xa20 [ 514.037011] should_failslab+0x5/0x20 [ 514.037611] kmem_cache_alloc+0x5b/0x310 [ 514.038258] create_object.isra.0+0x3a/0xa20 [ 514.038943] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 514.039726] __kmalloc_node+0x1ae/0x420 [ 514.040350] kvmalloc_node+0x119/0x170 [ 514.040959] seq_read_iter+0x81c/0x12b0 [ 514.041601] seq_read+0x3dd/0x5b0 [ 514.042141] ? seq_read_iter+0x12b0/0x12b0 [ 514.046842] ? find_held_lock+0x2c/0x110 [ 514.047440] ? _cond_resched+0x12/0x80 [ 514.048000] ? fsnotify_perm.part.0+0x22d/0x620 [ 514.048668] ? seq_read_iter+0x12b0/0x12b0 [ 514.049289] proc_reg_read+0x22a/0x300 [ 514.049853] ? proc_reg_write+0x300/0x300 [ 514.050449] vfs_read+0x228/0x620 [ 514.050951] __x64_sys_pread64+0x201/0x260 [ 514.055463] ? ksys_pread64+0x1b0/0x1b0 [ 514.056039] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 514.066999] ? syscall_enter_from_user_mode+0x1d/0x50 [ 514.067751] do_syscall_64+0x33/0x40 [ 514.068286] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 514.069033] RIP: 0033:0x7f3b6ec1cb19 [ 514.069595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 514.072236] RSP: 002b:00007f3b6c192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 514.073381] RAX: ffffffffffffffda RBX: 00007f3b6ed2ff60 RCX: 00007f3b6ec1cb19 [ 514.074448] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 514.075520] RBP: 00007f3b6c1921d0 R08: 0000000000000000 R09: 0000000000000000 [ 514.076579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.077642] R13: 00007fff7ad0166f R14: 00007f3b6c192300 R15: 0000000000022000 11:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 3) 11:39:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) [ 514.140193] FAULT_INJECTION: forcing a failure. [ 514.140193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.141673] CPU: 1 PID: 4886 Comm: syz-executor.0 Not tainted 5.10.232 #1 [ 514.142508] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 514.143522] Call Trace: [ 514.143850] dump_stack+0x107/0x167 [ 514.144299] should_fail.cold+0x5/0xa [ 514.144779] _copy_to_iter+0x264/0x12d0 [ 514.145343] ? _copy_from_iter_nocache+0xd60/0xd60 [ 514.145953] ? __virt_addr_valid+0x170/0x5d0 [ 514.146496] ? __check_object_size+0x319/0x440 [ 514.147060] seq_read_iter+0xdcb/0x12b0 [ 514.147559] seq_read+0x3dd/0x5b0 [ 514.147986] ? seq_read_iter+0x12b0/0x12b0 [ 514.148506] ? find_held_lock+0x2c/0x110 11:39:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) openat(r0, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) [ 514.149044] ? _cond_resched+0x12/0x80 [ 514.149530] ? fsnotify_perm.part.0+0x22d/0x620 [ 514.157218] ? seq_read_iter+0x12b0/0x12b0 [ 514.157735] proc_reg_read+0x22a/0x300 [ 514.158210] ? proc_reg_write+0x300/0x300 [ 514.158715] vfs_read+0x228/0x620 [ 514.159143] __x64_sys_pread64+0x201/0x260 [ 514.159659] ? ksys_pread64+0x1b0/0x1b0 [ 514.160145] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 514.160789] ? syscall_enter_from_user_mode+0x1d/0x50 [ 514.161467] do_syscall_64+0x33/0x40 [ 514.161921] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 514.162547] RIP: 0033:0x7f7dfec94b19 [ 514.163005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 514.165298] RSP: 002b:00007f7dfc20a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 514.166225] RAX: ffffffffffffffda RBX: 00007f7dfeda7f60 RCX: 00007f7dfec94b19 [ 514.167094] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 514.167967] RBP: 00007f7dfc20a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 514.168856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.169727] R13: 00007fffab87b8ef R14: 00007f7dfc20a300 R15: 0000000000022000 11:39:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 3) 11:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x2000023a, 0x0) [ 514.289352] FAULT_INJECTION: forcing a failure. [ 514.289352] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.290814] CPU: 1 PID: 4897 Comm: syz-executor.2 Not tainted 5.10.232 #1 [ 514.291651] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 514.292667] Call Trace: [ 514.293024] dump_stack+0x107/0x167 [ 514.293475] should_fail.cold+0x5/0xa [ 514.293950] _copy_to_iter+0x264/0x12d0 [ 514.294449] ? _copy_from_iter_nocache+0xd60/0xd60 [ 514.295054] ? __virt_addr_valid+0x170/0x5d0 [ 514.295598] ? __check_object_size+0x319/0x440 [ 514.296165] seq_read_iter+0xdcb/0x12b0 [ 514.296665] seq_read+0x3dd/0x5b0 [ 514.297115] ? seq_read_iter+0x12b0/0x12b0 [ 514.297636] ? find_held_lock+0x2c/0x110 [ 514.298142] ? _cond_resched+0x12/0x80 [ 514.298626] ? fsnotify_perm.part.0+0x22d/0x620 [ 514.299201] ? seq_read_iter+0x12b0/0x12b0 [ 514.299719] proc_reg_read+0x22a/0x300 [ 514.304995] ? proc_reg_write+0x300/0x300 [ 514.305502] vfs_read+0x228/0x620 [ 514.305929] __x64_sys_pread64+0x201/0x260 [ 514.306445] ? ksys_pread64+0x1b0/0x1b0 [ 514.306931] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 514.307567] ? syscall_enter_from_user_mode+0x1d/0x50 [ 514.308195] do_syscall_64+0x33/0x40 [ 514.308648] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 514.313305] RIP: 0033:0x7f3b6ec1cb19 [ 514.313760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 514.316001] RSP: 002b:00007f3b6c192188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 514.316950] RAX: ffffffffffffffda RBX: 00007f3b6ed2ff60 RCX: 00007f3b6ec1cb19 [ 514.317843] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 514.318710] RBP: 00007f3b6c1921d0 R08: 0000000000000000 R09: 0000000000000000 [ 514.319576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.320444] R13: 00007fff7ad0166f R14: 00007f3b6c192300 R15: 0000000000022000 [ 529.663578] FAULT_INJECTION: forcing a failure. [ 529.663578] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.665082] CPU: 1 PID: 4904 Comm: syz-executor.0 Not tainted 5.10.232 #1 [ 529.679922] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.680966] Call Trace: [ 529.681306] dump_stack+0x107/0x167 [ 529.681901] should_fail.cold+0x5/0xa [ 529.682382] _copy_to_user+0x2e/0x180 [ 529.682865] simple_read_from_buffer+0xcc/0x160 [ 529.683462] proc_fail_nth_read+0x198/0x230 [ 529.684008] ? proc_sessionid_read+0x230/0x230 [ 529.684584] ? security_file_permission+0xb1/0xe0 [ 529.685195] ? proc_sessionid_read+0x230/0x230 [ 529.685791] vfs_read+0x228/0x620 [ 529.686236] ksys_read+0x12d/0x260 [ 529.686687] ? vfs_write+0xb10/0xb10 [ 529.687163] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.687829] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.688486] do_syscall_64+0x33/0x40 [ 529.688957] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 529.689608] RIP: 0033:0x7f7dfec4769c [ 529.690072] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 529.692354] RSP: 002b:00007f7dfc20a170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 11:39:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x2000023a, 0x0) 11:39:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 4) 11:39:40 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 1) 11:39:40 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:40 executing program 5: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x5f}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x37f4}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x44}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x28}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x38}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x32}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000010}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2) 11:39:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 4) [ 529.693305] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00007f7dfec4769c [ 529.710252] RDX: 000000000000000f RSI: 00007f7dfc20a1e0 RDI: 0000000000000004 [ 529.711149] RBP: 00007f7dfc20a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 529.712040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 11:39:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2) [ 529.712925] R13: 00007fffab87b8ef R14: 00007f7dfc20a300 R15: 0000000000022000 11:39:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) [ 529.782921] FAULT_INJECTION: forcing a failure. [ 529.782921] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.784496] CPU: 1 PID: 4919 Comm: syz-executor.2 Not tainted 5.10.232 #1 [ 529.785375] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.786416] Call Trace: [ 529.786754] dump_stack+0x107/0x167 [ 529.787212] should_fail.cold+0x5/0xa [ 529.787701] _copy_to_user+0x2e/0x180 [ 529.788183] simple_read_from_buffer+0xcc/0x160 [ 529.788776] proc_fail_nth_read+0x198/0x230 [ 529.789337] ? proc_sessionid_read+0x230/0x230 [ 529.789927] ? security_file_permission+0xb1/0xe0 [ 529.790539] ? proc_sessionid_read+0x230/0x230 [ 529.791117] vfs_read+0x228/0x620 [ 529.791564] ksys_read+0x12d/0x260 [ 529.792015] ? vfs_write+0xb10/0xb10 [ 529.792491] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.793148] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.793813] do_syscall_64+0x33/0x40 [ 529.794284] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 529.794934] RIP: 0033:0x7f3b6ebcf69c [ 529.795404] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 529.797704] RSP: 002b:00007f3b6c192170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 529.798654] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00007f3b6ebcf69c [ 529.799527] RDX: 000000000000000f RSI: 00007f3b6c1921e0 RDI: 0000000000000004 [ 529.800412] RBP: 00007f3b6c1921d0 R08: 0000000000000000 R09: 0000000000000000 11:39:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) [ 529.801306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.802236] R13: 00007fff7ad0166f R14: 00007f3b6c192300 R15: 0000000000022000 [ 529.806454] FAULT_INJECTION: forcing a failure. [ 529.806454] name failslab, interval 1, probability 0, space 0, times 0 [ 529.807916] CPU: 0 PID: 4915 Comm: syz-executor.1 Not tainted 5.10.232 #1 [ 529.808801] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.809895] Call Trace: [ 529.810239] dump_stack+0x107/0x167 [ 529.810720] should_fail.cold+0x5/0xa [ 529.811223] ? kvmalloc_node+0x119/0x170 [ 529.811759] should_failslab+0x5/0x20 [ 529.812259] __kmalloc_node+0x76/0x420 [ 529.812781] kvmalloc_node+0x119/0x170 [ 529.813294] seq_read_iter+0x81c/0x12b0 [ 529.813840] seq_read+0x3dd/0x5b0 [ 529.814296] ? seq_read_iter+0x12b0/0x12b0 [ 529.814852] ? find_held_lock+0x2c/0x110 [ 529.815390] ? _cond_resched+0x12/0x80 [ 529.815920] ? fsnotify_perm.part.0+0x22d/0x620 [ 529.816531] ? seq_read_iter+0x12b0/0x12b0 [ 529.817087] proc_reg_read+0x22a/0x300 [ 529.817616] ? proc_reg_write+0x300/0x300 [ 529.818162] vfs_read+0x228/0x620 [ 529.818621] __x64_sys_pread64+0x201/0x260 [ 529.819175] ? ksys_pread64+0x1b0/0x1b0 [ 529.819698] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.820381] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.821058] do_syscall_64+0x33/0x40 [ 529.821564] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 529.822232] RIP: 0033:0x7f5d71e55b19 [ 529.822718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 529.825115] RSP: 002b:00007f5d6f3cb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 529.826137] RAX: ffffffffffffffda RBX: 00007f5d71f68f60 RCX: 00007f5d71e55b19 [ 529.827069] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 529.828000] RBP: 00007f5d6f3cb1d0 R08: 0000000000000000 R09: 0000000000000000 [ 529.828931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.829874] R13: 00007ffefbc4657f R14: 00007f5d6f3cb300 R15: 0000000000022000 11:39:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000000c0)=""/118, 0x76, 0xfffffffffffffffc) 11:39:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4) 11:39:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4) 11:39:41 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 2) 11:39:41 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}, 0x0, 0x0, 0x4, 0x0, "8cc370e43b6b3e081d43b04c026309373b270c098a8882b4822c30a3581fdf0596c2fd08adadae34fd91d927d36f1bc798ff65a5a33b8ecc7c5eff09283daea23cbdf308324dfed36e70817c3d2200d3"}, 0xd8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:39:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5) [ 530.033709] FAULT_INJECTION: forcing a failure. [ 530.033709] name failslab, interval 1, probability 0, space 0, times 0 [ 530.035231] CPU: 1 PID: 4942 Comm: syz-executor.1 Not tainted 5.10.232 #1 [ 530.036083] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 530.037113] Call Trace: [ 530.037477] dump_stack+0x107/0x167 [ 530.037939] should_fail.cold+0x5/0xa [ 530.038428] ? create_object.isra.0+0x3a/0xa20 [ 530.039011] should_failslab+0x5/0x20 [ 530.039497] kmem_cache_alloc+0x5b/0x310 [ 530.040015] create_object.isra.0+0x3a/0xa20 [ 530.040575] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 530.041215] __kmalloc_node+0x1ae/0x420 [ 530.041743] kvmalloc_node+0x119/0x170 [ 530.042242] seq_read_iter+0x81c/0x12b0 [ 530.042765] seq_read+0x3dd/0x5b0 [ 530.043208] ? seq_read_iter+0x12b0/0x12b0 [ 530.043747] ? find_held_lock+0x2c/0x110 [ 530.044275] ? _cond_resched+0x12/0x80 [ 530.044780] ? fsnotify_perm.part.0+0x22d/0x620 [ 530.045381] ? seq_read_iter+0x12b0/0x12b0 [ 530.045922] proc_reg_read+0x22a/0x300 [ 530.046416] ? proc_reg_write+0x300/0x300 [ 530.046939] vfs_read+0x228/0x620 [ 530.047395] __x64_sys_pread64+0x201/0x260 [ 530.047934] ? ksys_pread64+0x1b0/0x1b0 [ 530.048444] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 530.049107] ? syscall_enter_from_user_mode+0x1d/0x50 [ 530.049781] do_syscall_64+0x33/0x40 [ 530.050260] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 530.050910] RIP: 0033:0x7f5d71e55b19 [ 530.051383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 530.053699] RSP: 002b:00007f5d6f3cb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 530.054663] RAX: ffffffffffffffda RBX: 00007f5d71f68f60 RCX: 00007f5d71e55b19 [ 530.055559] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 530.056454] RBP: 00007f5d6f3cb1d0 R08: 0000000000000000 R09: 0000000000000000 [ 530.057355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 530.058260] R13: 00007ffefbc4657f R14: 00007f5d6f3cb300 R15: 0000000000022000 11:39:41 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x2000023a, 0x0) 11:39:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5) 11:39:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x804009, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 11:39:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6) 11:39:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 3) [ 530.583793] FAULT_INJECTION: forcing a failure. [ 530.583793] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 530.585246] CPU: 1 PID: 4950 Comm: syz-executor.1 Not tainted 5.10.232 #1 [ 530.586114] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 530.587120] Call Trace: [ 530.587452] dump_stack+0x107/0x167 [ 530.587897] should_fail.cold+0x5/0xa [ 530.588366] _copy_to_iter+0x264/0x12d0 [ 530.588860] ? _copy_from_iter_nocache+0xd60/0xd60 [ 530.589506] ? __virt_addr_valid+0x170/0x5d0 [ 530.590041] ? __check_object_size+0x319/0x440 [ 530.590596] seq_read_iter+0xdcb/0x12b0 [ 530.591090] seq_read+0x3dd/0x5b0 [ 530.591511] ? seq_read_iter+0x12b0/0x12b0 [ 530.592026] ? find_held_lock+0x2c/0x110 [ 530.592525] ? _cond_resched+0x12/0x80 [ 530.593003] ? fsnotify_perm.part.0+0x22d/0x620 [ 530.593594] ? seq_read_iter+0x12b0/0x12b0 [ 530.594111] proc_reg_read+0x22a/0x300 [ 530.594585] ? proc_reg_write+0x300/0x300 [ 530.595090] vfs_read+0x228/0x620 [ 530.595517] __x64_sys_pread64+0x201/0x260 [ 530.596032] ? ksys_pread64+0x1b0/0x1b0 [ 530.596519] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 530.597155] ? syscall_enter_from_user_mode+0x1d/0x50 [ 530.597798] do_syscall_64+0x33/0x40 [ 530.598252] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 530.598874] RIP: 0033:0x7f5d71e55b19 [ 530.599327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 530.601582] RSP: 002b:00007f5d6f3cb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 530.602508] RAX: ffffffffffffffda RBX: 00007f5d71f68f60 RCX: 00007f5d71e55b19 [ 530.603375] RDX: 000000000000007a RSI: 00000000200001c0 RDI: 0000000000000003 [ 530.604242] RBP: 00007f5d6f3cb1d0 R08: 0000000000000000 R09: 0000000000000000 [ 530.605108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 530.606001] R13: 00007ffefbc4657f R14: 00007f5d6f3cb300 R15: 0000000000022000 11:39:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x2000023a, 0x0) 11:39:55 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 544.238607] FAULT_INJECTION: forcing a failure. [ 544.238607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 544.240169] CPU: 1 PID: 4978 Comm: syz-executor.1 Not tainted 5.10.232 #1 [ 544.241054] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 544.242146] Call Trace: [ 544.242499] dump_stack+0x107/0x167 [ 544.242976] should_fail.cold+0x5/0xa [ 544.243491] _copy_to_user+0x2e/0x180 [ 544.243999] simple_read_from_buffer+0xcc/0x160 [ 544.244614] proc_fail_nth_read+0x198/0x230 [ 544.245183] ? proc_sessionid_read+0x230/0x230 [ 544.245777] ? security_file_permission+0xb1/0xe0 [ 544.246427] ? proc_sessionid_read+0x230/0x230 [ 544.247024] vfs_read+0x228/0x620 [ 544.247486] ksys_read+0x12d/0x260 [ 544.247954] ? vfs_write+0xb10/0xb10 [ 544.248449] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 544.249134] ? syscall_enter_from_user_mode+0x1d/0x50 [ 544.249812] do_syscall_64+0x33/0x40 [ 544.250325] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 544.250987] RIP: 0033:0x7f5d71e0869c [ 544.251473] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 544.253847] RSP: 002b:00007f5d6f3cb170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 544.254846] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00007f5d71e0869c [ 544.255771] RDX: 000000000000000f RSI: 00007f5d6f3cb1e0 RDI: 0000000000000004 [ 544.256705] RBP: 00007f5d6f3cb1d0 R08: 0000000000000000 R09: 0000000000000000 [ 544.257631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 544.258576] R13: 00007ffefbc4657f R14: 00007f5d6f3cb300 R15: 0000000000022000 11:39:55 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:39:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6) 11:39:55 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7) 11:39:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2) 11:39:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) (fail_nth: 4) 11:39:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0x0, @local, 0x7fffffff}}, 0x0, 0x0, 0x2a, 0x0, "568b8eea4bc957f73260c1544c9d353fb4548887728f5894e294d25df5e6191d8ce496fa4d8ff56854a5b6877067f31a01dbfc8fd7863a2936b14df98397d8fabbe22daf0d4725ccf000c456aa4e21ef"}, 0xd8) pread64(r0, &(0x7f0000000000)=""/129, 0x81, 0x3fe) 11:39:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7) 11:39:55 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) 11:39:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2) 11:39:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) 11:39:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f0000000000)=""/122, 0x7a, 0x8) 11:40:09 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:40:09 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:40:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4) 11:40:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) 11:40:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) 11:40:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa) 11:40:09 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='limits\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:40:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:40:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300) 11:40:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x4a) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x7d3, 0x5, 0xca}) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000140)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) r4 = signalfd4(r3, &(0x7f0000000180)={[0x9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="220000002a0d51dbb8484d4c", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"]) move_mount(r0, &(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x11) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001e00)={'syz1', "d1b83e1df0df3a73dd5630efd7e59656cb35c0afd8544f41fb7c1a14caf595f782ed5b1f32d6014db5024b155ea6606bbbee725514f2c61a23f5ab7595453088555fb52eb35947091d5f81c9402fc1667e51ea1f67922f2b1de23f2b9fa8dd4c87544b7bc07c392f17377cb79ab5249458e71ccd3f368bf5ae646a417ed644edf410ca8704324859c1fe16df446d79bf54d3484e0908d1407ae7e2c46c7343262c86d7e2c456b96e139478dd72bbe8aeae1428aa6ae9873bfd58cbd6746a511dd5258dd0c5e4abdb2687323a19a209d554c1aa8828c0f0d54bbb71834c86a18fbf1f5076917342022a7a9836dbc0ff2d8d28e73b838d30937c5e52512fbdf67ee1263684127784ef2837df66db4d6dd85f14b9cc1530e497581fcdc0ef29ac61c0616dc6116140548a5806dfb9de82e0d8ff876d505fe6535b649a8d01da9be624e4b8aeafca4ae8df584e46c750634bd2649b87d9ba0b344d51ca552eed4875c4873c72869b5364d11fbf454d555a282ea28383c52aca3051c040869f4b214397f5b232867571e9b5462b1f8444c4f6d82ac037a8a88d5bb0a329d4a45f76a9c15b0d0b7f0e7242775acce70f2bf9f453cd10c447ee561acb19d593fc6456af342326c7c657023e211f30261bc6df715aee131fdc99c1fe03e04d611293cfae329f38057874fcba3ce3898b17db66fa1d7ec2e71bd834d26036649b99902215a9673073fda24f4d72d31c685f99de2c33cb378ba71f29b9a99003115e958d0d5882038009bb37d7469c174218c0563a70ce3fe98859cb4f589e099e7eb097d4c908b4f1bb1ce00e5b65b6de705ffe6295464808ab383bf80e1e1b68bdf3b6350310818c66142ee88b7d40a23bc54414aa853714c7d5dd4fe1ec34893be34cdd1589c1b65ac6787f329dd59e2c00b7dc320a4bc7244d8f94de60bbc064b5cc1a558e587490efb1abbb316d6a0465c6f5faab7b749daf3a8f24b7866b90ed7881499f48d041811e6d5247d16f4821f8ae9751f065fe514cb0a28c60aefc5fb3d4812576185225f382fd19bf92cf8b5324827bed410d49b477a11ea8f5fe5b019281f561863dd4464766d913d756813fd029d2129b5c84dd4ca63daa90d3b1b6b352c09cfc6f53fb5040dcca1db3686ae2cf030b2b40f9908292b72063c9b94f165ac144d15dcb5cf5caf0d5e55f7ddd25fdb143387eecaf5c6dadb6e69c66dedf88ccca5b7f2f10632fee84f7b62acb1549bddd96bc4bab8608583e30cce7270476184c4876082a68a8e7cbee68bec324dc9df71215411ad4e4cd2ad779c7e6dbc1eab8fa916f356fed2da68310c7009f7ef015322e9c24fefc85869c574dda8b7d361e0110f1140bafe4fcd4c1eb15a623cd220dfb0bb1702e92cd70bb696490a44a8477db6f3a02f7ceabe5f3c1558cfe425c1fc0df81a32627ee63f1463415808f866c507f8c2cd26e06b721f74f545f91baa87594ee11603b6c103bad3174f34f99d8f25fc3ff6bd664c556b32210a266df78963151fe308e3edcb183169d81070884a03db3cc661b43373e2fb46c951da95fa9919dbc2b2f8b6e758193878d2d2441dacd3921308a16157f7a9311aac058727ba9e8b9f433ffe28c443823974c3de651f322f1231f9b57f0232297d2b502d5a241588306b1864a9e00928d2d918eb22ef54f75399bab9b37772a7c2209f2631bcd67448d09966476c7fc04af007d7c465d84b07c3d28c1619c618510b44be6d7ee41f5f8e46e38b80ec92b30e5837dd4738be40d0431fa707246979af011a9c46b041963b28e109ac0dbaa1a57b6ed0e718a3cd59391f2c9b83b2fc1fb04241c8a0fb0e358da96a4997998f4a762fb299302415932abb531345bc9c5e4b598293f0f668ccc8561240a87a436197e319d89b34f17ef200d6804a898186f4916ce54b455ea0e11419340c23562f6a3e634efd904953f06e2f0b551bc599fc881c6b81adf5fda1ae9c6352ee5d247bdc8c576f92996bf50b34bf6270827a3787ee0e275b4a9438365103f3a7d5917865fa0fe372273dc97e6c87b268f3e70ca0c9fde52bd23ef8148011557b348ed6571932b31973211004c8f42dc45c18d9739c7f1e38c08bb6df5a988a0d79e5dfdc1ef0156e9ddc3d2d7f67b33a6c827f898beee486fb238dbaac2574e078152eaa318f9daf1460a369fd89b5f5a9b3089e589337087c25b2fe93fa443b966dffd15153096be95e02d9b81ba409c6516b55d06db0330d327a2671f96c400134a5b91076341063438b278237a9686e692383e111f2cda76055312539d1a28289edb99955a8186c3f0c63339e29521c71c9f197a22013a40024f428f2229450cf277bbe189b886b6c49f719ce946d14cb2bf53f9177429b7d49c01376193a80f2f2718bb94aedcd0ec7bc195c5acd09a02772ff13ebb6252ff4a0c675b02b3bd63b2a5dad9008347390500c295270273a05fe01b7ce525ca32f48c91c8657492ff73e92de9e307aca4125e18cc20738da0329f0347855c9b640e70d88909603856da278e0e64810a5dd31222edd3701174b60570803d68fadc6eac66d59f0e5b19acd0420ee3edc4ea1d9185a129546db1c5d40356268ea20418e5aa4be67081e9948ad192bf1134052113d9662d5ff024f31ffc0b7da5b9c3484c38fe24b0dd9d8047b09c5b016e08f81cca8fcddb242cc2f823a50b64df9d876bb9b27b89c92a17c9ac7d645b6cecb88077ebebee29c28aa1faf0ef44533b26c47b248d7ceacae45ddcac668c19d7e20406dffaac185845f56d6fea99eae22d0e0157fb0fc63ee9ab1fca4251a158e13bc2b9185b5386e4785ef5b9605d6222cc35f17bf9493068255714a57be41be53f83b8d08c170a7d54cba29e8c4b2f09239e524a7a8a1300d39e3a6af839324ad6ebfe1847d102637905e0cb87718ca5d52879a01b5d77e64a31a117707afb29feee431b619cf25274c2269aeca832dfc7192678c8b16b73b4d65940045275db0f61ddf1af977981527919017149c63cd330a166a98d2634f418990fafe46b276eafb1dbc70c19d7fdc3aff06321e79759c0e067820a7b21241d5d9ef137c00e4933ba2141d828b963a0440c3909260d4ee17a95892e31ff8767a07e871ea4b0ad37820f53d7173bebfe39845392053cf7247d06b3493e11aa740f2309f57c0987dd926dea36a22007224af4f2db50eef5ad8ab11566f19679c32b665764ce21058354f19b705debfe254eca41c602167c6f24fdd3bfb67bc3c7ab0983613dcc3e5d50801c1ca11761e0bc3f2238e9797f6e78c7f09ee84a22e57c0143f1115a9cbcf8843fb232eeb2d6aa83a83d52066413c1778c686a507b14bcbd5701c616c7e2a26e87bac654b7ad600fdb7f5da52d4790ba90f8943a990668e30a76fc5bb6dc6960e5b3986a3d290671a00f60dd9b0ccf1c22d2d13e987f2368e1388c563ff8a01d9cc9f687a6b4d98d38c5185e0ee8077b2f77d9ea62b6e593f5442f4f4806a45df1e3540d7dd0ca340959b064c2e13ca3232c3d449adc232ca44f9e82e2b1e7c552ec4863c288118f6aba92d80bf5e58a8ab4c66ffc2c4f0dec15805b53d44b111ce3186d1f42ed432f04e1327c726f0c71125b49da27e7d96c3cb6f25bd0aa4ac24ee444f8ae928f67600ea3595835328523fc9cc37939023590a7d3136a51a5d6f2f6e35ae92365ac62bc54ab3e15dabf016b4a4a055c8ffc06320b66c175e444c15ae549c54425e3af166c91acfe88ae0b7297e1cfb8dd64a622fc31797699dd2e4bdeb4241968b6a9b06754ef0eb336d1b2b1b10f2c69eba6f02c650d9875f14b4c725af6f609b212daa4c7baf3ca1c8b0c11e843a72c01faebb34bb71be743499d52b214215835cc9d6f539a7b806d52c046bc15494c868273b2d50bf1ec888e54abf44cb7eb38bd279c4691a14ae73a84a124a3f09499e5dbb6f56993d6c24bc30fa3b64d90e614cfe4fb98e1841b43f1674fc0c17561d4b58e69fe81c2e3894e474813ab3b6c7179ae16d8d65e9400608eb807d19c85e36a9680ebc51f68284404bf0e6d2bdd857e9d819d1b670cc7896fa785507bc97a84c1d7ff2fb14a1dec697099d09d55ff1daf7b8bbf48a3fb3d1dadf5cec887207b54c9e12c1aa55022d3779e0edb154d20c331255d5ac8034d244c734d6668c064885c93d4a73dac543f268425de5c9bc88617b34e0b7928a18769287b84e2e0c4bf485282ac5f9f19fadb72ace0d78337581bf72cce3227544bbcfa613306bcfe70c387ea5ce65f0ebfa52814be59cdec2b17b59923c5146694e6af3e14ddc22b56fe312859b244ea9ffde5c34e9b3525c5893743d4156317eba0f5d2676f506e371af4cace11387770a6a2a5ef21cde9246b3f4f8a0af35b60fd9e294bdc632317ca973c5617bb768c65764fd32e9840300e1c59415ee0d172ccaf384a2535a9b194c8807fabac0033460ba1c3a666c69057723cd90cf1787f25d68197873f35cc4085352996c4d4acfe13b23ea1ede64cb0a0436bbd21330bbc4f16592eaad357e796d2c0161dae8b3926324fd1b30a6ae4ec8fdada491216b40ac9e73942e58dcb3c97fd21e6ba4d85f2d786f779c2937726b729ce5bd19270754fda2bb5385b7284aed57f997b435a703132e6b86e0d9c2d72904c12c41b581a1a600bcb27e2222168abfe69db2188b0cbca21efaa6efd2a3223456590a1bae5280cebede839e7e16d0f7285b7b16620622428b60d8481667a4c41c40e8362932a3343cdc135dc56780db2a639ec01488663cf7e88c6075f312132ceb1e01f3c399a963d3bf77d9e026d1042dc695351ca7b3b8c846973092a54353a16ffb509ef2a11eeafda3c92dead52bb075155846a82f716f83d9ddc0a19942c45bf721e7cda82a5c5f5b9dc7ec9e95aa2d127235bdee39d5159a862604d44d8f5aebbea71503c3b23a33a81418ff789c49ed6fdaec42456efda5b94c3b77875b09c7aa09728a9caf160a2523b054970c67ad2d7ae165499796981cfde77d9ccbdc8b6a8d699f34a40caa170d4b03da151eba07df876fcd3523e96712ce1d49ff1444a0335adaae5aef3c17fd691c25f5f6c1366c5ff902346043114b0a036c6d174acc85469e12726d00b6bc261ac4f83b3ab7752840030f9d9eb757a3d21193b209b405d6326fbd486f830b9e3661d6daec5e28ad5d0bc03c42ec17318d1282d7c5f25b93accaac39e5d3dd73b8dacaabda25af811f8fa121a198c1de9a1ae1b05f07ecf46e61a2dc3d4d93322d50bb8ab36c2f1ab73c2d6bb11131ddca9bbcc6f805f6e80138c4fe62228e20cf9450c3cba5cae18b703cc7b16775b4e807009ea74579436035a23306091be5a7b4d22afb02dde39168f17a100e5bdf8267d7c82cae931dcc027f16000538ff5948758f7efe9f7a84dfdb524b6314baff950b706f56a6031b8e1601d7b2d6f4dc88eed7637218a2c276c79261978a8a5ed93f1d0e16341f0b5c87eb888e0ea2f3ab20a2ce4ddfb3a214f35c2fe7dfc0f73706bdbcec5d75d4f28131cfa532078a7fc3ac3d1670a7e53d069d1b12a53fe48f6be2893eeef76c3b9f6eba69cd0e69e89d9949cc24ae1f0d92f4405d88919009b300d50cc8e3cdfba30ee71929ad08fdb9a1d4e76e29fc46ee1352205fb66f086ebd8e7705c88e9aeb9535a14812d1e852520c04bdbaa0c98f6c2ef4c7c18461045c245aa87bf067add080ef425ae0988c25e6eded98c4cfc97c00c6aab5287c00d95cd2c0861dec385d17d7eafa753c94fa3a625c7147a128199c361a0d4ce893613e2603a33e371a1f0a600"}, 0x1011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 11:40:24 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:40:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa) 11:40:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x2000023a, 0x0) 11:40:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4) 11:40:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5) 11:40:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r1, 0xe, 0xffffffffffffffff, 0xb) fcntl$setown(r0, 0x8, r1) 11:40:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500) 11:40:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5) 11:40:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300) 11:40:24 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x22) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) r2 = accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) fstat(r2, &(0x7f0000000240)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1, 0x90, 0x0, 0x400, 0x2, 0x6, 0x8001, 0x85, 0x40, 0x2c0, 0x400, 0x2, 0x38, 0x2, 0xfdf, 0x7, 0x8}, [{0x6474e551, 0x800, 0x2, 0x5, 0x7fffffff, 0x6, 0x8, 0x7fff}, {0x6474e551, 0x3, 0x1, 0x1, 0x9, 0xcca, 0x6, 0x100000001}], "49b5abfa9e93d29a499c88effac703a9791fc97cd745be1c2a850c09002e1be971df7578ea2cd1c7b244fd9ae0a77d46c370eee89b335c49058cf6ff7a1d3e9a9bb6c9210b8b1b6a45b94271cb", ['\x00']}, 0x1fd) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r3) dup(r2) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r4, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:40:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2) 11:40:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6) 11:40:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kmemleak', 0x3294c5, 0x30) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x2) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) fcntl$setsig(r2, 0xa, 0x25) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) syz_io_uring_setup(0x75d7, &(0x7f0000000040)={0x0, 0x87d0, 0x0, 0x1, 0x251, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0xff, 0xff, 0x0, 0x100, 0x2, 0x3e, 0x7241, 0x3ba, 0x40, 0x230, 0x14, 0x3f, 0x38, 0x2, 0x2, 0x1, 0x8}, [{0x5, 0x2, 0x8, 0x7ff, 0xcb, 0x4, 0x7e8e, 0x5708}], "e85a3168cf591baea5b862f60f94196da3d837777048663165ba99531de478f6d11f07b2c8af72151d51c091f51b16619c4caa127d9ec95e69f6f0c185bb4855b72d82b42b3dd34b6b9507958c52a547c1189229f7acf2625b86596cc30ba7ec10ad83df1edf42bd2c0013a6d21726fbe10ae7ba95544e5a5f55a35a761a3cab2cad20f4ad90eb6e16f319ec", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x904) socket(0x5, 0x4, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x2) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYRES32], 0xfdef) ioctl(r3, 0x5, &(0x7f0000000540)="2a384d372cc60c7d9f635438a70c52da257752ce014e7011bd0e2020f0520b678c91c4d5e7b29d344a8ac4f73e562470440c2bcab7ced1e6514d6537f939efb59ec3d3a99bb41adae194d716737c1ae33f24a93577b1da459e85bb681ea8de0492b494542b4d0b10c59a84e159ab78d75484462ef134ca4caafcd7b729f315d47dac7b48e684f8394d81c69ec824b3b14a898e70e185e36faee0958a78959a3025974dcb5d3bd843fdfb35e79e7d03eba947eda78e781e511d2028685913fc4b169b5a4442c1aeaf65d7418317235c3d291215aa3fcaa30cdc3babcb861839549ae769f6da3a180000000000") pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:40:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6) 11:40:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500) 11:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600) 11:40:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7) 11:40:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600) 11:40:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3) 11:40:38 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:40:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7) 11:40:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) 11:40:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x4a) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x7d3, 0x5, 0xca}) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000140)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) r4 = signalfd4(r3, &(0x7f0000000180)={[0x9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="220000002a0d51dbb8484d4c", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"]) move_mount(r0, &(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x11) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001e00)={'syz1', "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"}, 0x1011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 11:40:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) 11:40:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4) 11:40:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700) 11:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700) 11:40:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa) 11:40:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) 11:40:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5) 11:40:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r4 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x5, 0x4004, @fd_index=0x6, 0x21, &(0x7f0000000040)="b916fd06a6202e45fa1dcbef73f39662", 0x10, 0x4, 0x0, {0x0, r8}}, 0x9f) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2000, @fd=r9, 0xfffffffffffffffa, 0x7, 0x0, 0x0, 0x1, {0x2, r10}}, 0x101) r11 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r11, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r11, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$RNDGETENTCNT(r11, 0x80045200, &(0x7f0000000280)) 11:40:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00) 11:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00) 11:40:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6) 11:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300) 11:40:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x4a) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x7d3, 0x5, 0xca}) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000140)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) r4 = signalfd4(r3, &(0x7f0000000180)={[0x9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="220000002a0d51dbb8484d4c", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"]) move_mount(r0, &(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x11) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001e00)={'syz1', "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"}, 0x1011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 11:40:52 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:40:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000) 11:40:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000) 11:40:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000200)) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) read(r1, &(0x7f0000000000)=""/253, 0xfd) fsetxattr$security_ima(r0, &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x3, 0x0, 0xd, 0x4a1a}, 0x9, 0x2) r2 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) pread64(r2, &(0x7f00000002c0)=""/128, 0x80, 0x0) 11:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7) 11:40:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa) 11:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500) 11:40:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x80000) 11:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) 11:40:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300) 11:40:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x80000) 11:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600) 11:40:52 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300), 0x2, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000240)=""/143, 0x8f}, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000340)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x2007, @fd=r0, 0x7ff, 0x1, 0x400, 0x4, 0x0, {0x2, r4}}, 0x5) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pread64(r0, &(0x7f00000001c0)=""/119, 0x77, 0x3f) [ 601.194156] audit: type=1326 audit(1736163652.491:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.197211] audit: type=1326 audit(1736163652.491:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.241234] audit: type=1326 audit(1736163652.533:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.244313] audit: type=1326 audit(1736163652.533:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.247844] audit: type=1326 audit(1736163652.533:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.251283] audit: type=1326 audit(1736163652.533:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.254370] audit: type=1326 audit(1736163652.534:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.257947] audit: type=1326 audit(1736163652.535:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.261805] audit: type=1326 audit(1736163652.535:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 [ 601.264872] audit: type=1326 audit(1736163652.535:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5134 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd29345bb19 code=0x7ffc0000 11:41:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x1000000) 11:41:06 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x4a) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x7d3, 0x5, 0xca}) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000140)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) r4 = signalfd4(r3, &(0x7f0000000180)={[0x9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="220000002a0d51dbb8484d4c", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"]) move_mount(r0, &(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x11) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001e00)={'syz1', "d1b83e1df0df3a73dd5630efd7e59656cb35c0afd8544f41fb7c1a14caf595f782ed5b1f32d6014db5024b155ea6606bbbee725514f2c61a23f5ab7595453088555fb52eb35947091d5f81c9402fc1667e51ea1f67922f2b1de23f2b9fa8dd4c87544b7bc07c392f17377cb79ab5249458e71ccd3f368bf5ae646a417ed644edf410ca8704324859c1fe16df446d79bf54d3484e0908d1407ae7e2c46c7343262c86d7e2c456b96e139478dd72bbe8aeae1428aa6ae9873bfd58cbd6746a511dd5258dd0c5e4abdb2687323a19a209d554c1aa8828c0f0d54bbb71834c86a18fbf1f5076917342022a7a9836dbc0ff2d8d28e73b838d30937c5e52512fbdf67ee1263684127784ef2837df66db4d6dd85f14b9cc1530e497581fcdc0ef29ac61c0616dc6116140548a5806dfb9de82e0d8ff876d505fe6535b649a8d01da9be624e4b8aeafca4ae8df584e46c750634bd2649b87d9ba0b344d51ca552eed4875c4873c72869b5364d11fbf454d555a282ea28383c52aca3051c040869f4b214397f5b232867571e9b5462b1f8444c4f6d82ac037a8a88d5bb0a329d4a45f76a9c15b0d0b7f0e7242775acce70f2bf9f453cd10c447ee561acb19d593fc6456af342326c7c657023e211f30261bc6df715aee131fdc99c1fe03e04d611293cfae329f38057874fcba3ce3898b17db66fa1d7ec2e71bd834d26036649b99902215a9673073fda24f4d72d31c685f99de2c33cb378ba71f29b9a99003115e958d0d5882038009bb37d7469c174218c0563a70ce3fe98859cb4f589e099e7eb097d4c908b4f1bb1ce00e5b65b6de705ffe6295464808ab383bf80e1e1b68bdf3b6350310818c66142ee88b7d40a23bc54414aa853714c7d5dd4fe1ec34893be34cdd1589c1b65ac6787f329dd59e2c00b7dc320a4bc7244d8f94de60bbc064b5cc1a558e587490efb1abbb316d6a0465c6f5faab7b749daf3a8f24b7866b90ed7881499f48d041811e6d5247d16f4821f8ae9751f065fe514cb0a28c60aefc5fb3d4812576185225f382fd19bf92cf8b5324827bed410d49b477a11ea8f5fe5b019281f561863dd4464766d913d756813fd029d2129b5c84dd4ca63daa90d3b1b6b352c09cfc6f53fb5040dcca1db3686ae2cf030b2b40f9908292b72063c9b94f165ac144d15dcb5cf5caf0d5e55f7ddd25fdb143387eecaf5c6dadb6e69c66dedf88ccca5b7f2f10632fee84f7b62acb1549bddd96bc4bab8608583e30cce7270476184c4876082a68a8e7cbee68bec324dc9df71215411ad4e4cd2ad779c7e6dbc1eab8fa916f356fed2da68310c7009f7ef015322e9c24fefc85869c574dda8b7d361e0110f1140bafe4fcd4c1eb15a623cd220dfb0bb1702e92cd70bb696490a44a8477db6f3a02f7ceabe5f3c1558cfe425c1fc0df81a32627ee63f1463415808f866c507f8c2cd26e06b721f74f545f91baa87594ee11603b6c103bad3174f34f99d8f25fc3ff6bd664c556b32210a266df78963151fe308e3edcb183169d81070884a03db3cc661b43373e2fb46c951da95fa9919dbc2b2f8b6e758193878d2d2441dacd3921308a16157f7a9311aac058727ba9e8b9f433ffe28c443823974c3de651f322f1231f9b57f0232297d2b502d5a241588306b1864a9e00928d2d918eb22ef54f75399bab9b37772a7c2209f2631bcd67448d09966476c7fc04af007d7c465d84b07c3d28c1619c618510b44be6d7ee41f5f8e46e38b80ec92b30e5837dd4738be40d0431fa707246979af011a9c46b041963b28e109ac0dbaa1a57b6ed0e718a3cd59391f2c9b83b2fc1fb04241c8a0fb0e358da96a4997998f4a762fb299302415932abb531345bc9c5e4b598293f0f668ccc8561240a87a436197e319d89b34f17ef200d6804a898186f4916ce54b455ea0e11419340c23562f6a3e634efd904953f06e2f0b551bc599fc881c6b81adf5fda1ae9c6352ee5d247bdc8c576f92996bf50b34bf6270827a3787ee0e275b4a9438365103f3a7d5917865fa0fe372273dc97e6c87b268f3e70ca0c9fde52bd23ef8148011557b348ed6571932b31973211004c8f42dc45c18d9739c7f1e38c08bb6df5a988a0d79e5dfdc1ef0156e9ddc3d2d7f67b33a6c827f898beee486fb238dbaac2574e078152eaa318f9daf1460a369fd89b5f5a9b3089e589337087c25b2fe93fa443b966dffd15153096be95e02d9b81ba409c6516b55d06db0330d327a2671f96c400134a5b91076341063438b278237a9686e692383e111f2cda76055312539d1a28289edb99955a8186c3f0c63339e29521c71c9f197a22013a40024f428f2229450cf277bbe189b886b6c49f719ce946d14cb2bf53f9177429b7d49c01376193a80f2f2718bb94aedcd0ec7bc195c5acd09a02772ff13ebb6252ff4a0c675b02b3bd63b2a5dad9008347390500c295270273a05fe01b7ce525ca32f48c91c8657492ff73e92de9e307aca4125e18cc20738da0329f0347855c9b640e70d88909603856da278e0e64810a5dd31222edd3701174b60570803d68fadc6eac66d59f0e5b19acd0420ee3edc4ea1d9185a129546db1c5d40356268ea20418e5aa4be67081e9948ad192bf1134052113d9662d5ff024f31ffc0b7da5b9c3484c38fe24b0dd9d8047b09c5b016e08f81cca8fcddb242cc2f823a50b64df9d876bb9b27b89c92a17c9ac7d645b6cecb88077ebebee29c28aa1faf0ef44533b26c47b248d7ceacae45ddcac668c19d7e20406dffaac185845f56d6fea99eae22d0e0157fb0fc63ee9ab1fca4251a158e13bc2b9185b5386e4785ef5b9605d6222cc35f17bf9493068255714a57be41be53f83b8d08c170a7d54cba29e8c4b2f09239e524a7a8a1300d39e3a6af839324ad6ebfe1847d102637905e0cb87718ca5d52879a01b5d77e64a31a117707afb29feee431b619cf25274c2269aeca832dfc7192678c8b16b73b4d65940045275db0f61ddf1af977981527919017149c63cd330a166a98d2634f418990fafe46b276eafb1dbc70c19d7fdc3aff06321e79759c0e067820a7b21241d5d9ef137c00e4933ba2141d828b963a0440c3909260d4ee17a95892e31ff8767a07e871ea4b0ad37820f53d7173bebfe39845392053cf7247d06b3493e11aa740f2309f57c0987dd926dea36a22007224af4f2db50eef5ad8ab11566f19679c32b665764ce21058354f19b705debfe254eca41c602167c6f24fdd3bfb67bc3c7ab0983613dcc3e5d50801c1ca11761e0bc3f2238e9797f6e78c7f09ee84a22e57c0143f1115a9cbcf8843fb232eeb2d6aa83a83d52066413c1778c686a507b14bcbd5701c616c7e2a26e87bac654b7ad600fdb7f5da52d4790ba90f8943a990668e30a76fc5bb6dc6960e5b3986a3d290671a00f60dd9b0ccf1c22d2d13e987f2368e1388c563ff8a01d9cc9f687a6b4d98d38c5185e0ee8077b2f77d9ea62b6e593f5442f4f4806a45df1e3540d7dd0ca340959b064c2e13ca3232c3d449adc232ca44f9e82e2b1e7c552ec4863c288118f6aba92d80bf5e58a8ab4c66ffc2c4f0dec15805b53d44b111ce3186d1f42ed432f04e1327c726f0c71125b49da27e7d96c3cb6f25bd0aa4ac24ee444f8ae928f67600ea3595835328523fc9cc37939023590a7d3136a51a5d6f2f6e35ae92365ac62bc54ab3e15dabf016b4a4a055c8ffc06320b66c175e444c15ae549c54425e3af166c91acfe88ae0b7297e1cfb8dd64a622fc31797699dd2e4bdeb4241968b6a9b06754ef0eb336d1b2b1b10f2c69eba6f02c650d9875f14b4c725af6f609b212daa4c7baf3ca1c8b0c11e843a72c01faebb34bb71be743499d52b214215835cc9d6f539a7b806d52c046bc15494c868273b2d50bf1ec888e54abf44cb7eb38bd279c4691a14ae73a84a124a3f09499e5dbb6f56993d6c24bc30fa3b64d90e614cfe4fb98e1841b43f1674fc0c17561d4b58e69fe81c2e3894e474813ab3b6c7179ae16d8d65e9400608eb807d19c85e36a9680ebc51f68284404bf0e6d2bdd857e9d819d1b670cc7896fa785507bc97a84c1d7ff2fb14a1dec697099d09d55ff1daf7b8bbf48a3fb3d1dadf5cec887207b54c9e12c1aa55022d3779e0edb154d20c331255d5ac8034d244c734d6668c064885c93d4a73dac543f268425de5c9bc88617b34e0b7928a18769287b84e2e0c4bf485282ac5f9f19fadb72ace0d78337581bf72cce3227544bbcfa613306bcfe70c387ea5ce65f0ebfa52814be59cdec2b17b59923c5146694e6af3e14ddc22b56fe312859b244ea9ffde5c34e9b3525c5893743d4156317eba0f5d2676f506e371af4cace11387770a6a2a5ef21cde9246b3f4f8a0af35b60fd9e294bdc632317ca973c5617bb768c65764fd32e9840300e1c59415ee0d172ccaf384a2535a9b194c8807fabac0033460ba1c3a666c69057723cd90cf1787f25d68197873f35cc4085352996c4d4acfe13b23ea1ede64cb0a0436bbd21330bbc4f16592eaad357e796d2c0161dae8b3926324fd1b30a6ae4ec8fdada491216b40ac9e73942e58dcb3c97fd21e6ba4d85f2d786f779c2937726b729ce5bd19270754fda2bb5385b7284aed57f997b435a703132e6b86e0d9c2d72904c12c41b581a1a600bcb27e2222168abfe69db2188b0cbca21efaa6efd2a3223456590a1bae5280cebede839e7e16d0f7285b7b16620622428b60d8481667a4c41c40e8362932a3343cdc135dc56780db2a639ec01488663cf7e88c6075f312132ceb1e01f3c399a963d3bf77d9e026d1042dc695351ca7b3b8c846973092a54353a16ffb509ef2a11eeafda3c92dead52bb075155846a82f716f83d9ddc0a19942c45bf721e7cda82a5c5f5b9dc7ec9e95aa2d127235bdee39d5159a862604d44d8f5aebbea71503c3b23a33a81418ff789c49ed6fdaec42456efda5b94c3b77875b09c7aa09728a9caf160a2523b054970c67ad2d7ae165499796981cfde77d9ccbdc8b6a8d699f34a40caa170d4b03da151eba07df876fcd3523e96712ce1d49ff1444a0335adaae5aef3c17fd691c25f5f6c1366c5ff902346043114b0a036c6d174acc85469e12726d00b6bc261ac4f83b3ab7752840030f9d9eb757a3d21193b209b405d6326fbd486f830b9e3661d6daec5e28ad5d0bc03c42ec17318d1282d7c5f25b93accaac39e5d3dd73b8dacaabda25af811f8fa121a198c1de9a1ae1b05f07ecf46e61a2dc3d4d93322d50bb8ab36c2f1ab73c2d6bb11131ddca9bbcc6f805f6e80138c4fe62228e20cf9450c3cba5cae18b703cc7b16775b4e807009ea74579436035a23306091be5a7b4d22afb02dde39168f17a100e5bdf8267d7c82cae931dcc027f16000538ff5948758f7efe9f7a84dfdb524b6314baff950b706f56a6031b8e1601d7b2d6f4dc88eed7637218a2c276c79261978a8a5ed93f1d0e16341f0b5c87eb888e0ea2f3ab20a2ce4ddfb3a214f35c2fe7dfc0f73706bdbcec5d75d4f28131cfa532078a7fc3ac3d1670a7e53d069d1b12a53fe48f6be2893eeef76c3b9f6eba69cd0e69e89d9949cc24ae1f0d92f4405d88919009b300d50cc8e3cdfba30ee71929ad08fdb9a1d4e76e29fc46ee1352205fb66f086ebd8e7705c88e9aeb9535a14812d1e852520c04bdbaa0c98f6c2ef4c7c18461045c245aa87bf067add080ef425ae0988c25e6eded98c4cfc97c00c6aab5287c00d95cd2c0861dec385d17d7eafa753c94fa3a625c7147a128199c361a0d4ce893613e2603a33e371a1f0a600"}, 0x1011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 11:41:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa) 11:41:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500) 11:41:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x1000000) 11:41:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700) 11:41:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000000)={0x3, 0xfffffcfc, 0x4}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x801) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) tgkill(0x0, 0x0, 0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)) openat(r2, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x6b) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f00000000c0)=0x8) unshare(0x48020200) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:41:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00) 11:41:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2000000) 11:41:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2000000) 11:41:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300) 11:41:06 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600) 11:41:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000) 11:41:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3000000) 11:41:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700) 11:41:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500) 11:41:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3000000) 11:41:19 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00) 11:41:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x80000) 11:41:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x1d4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/82, 0x52}], 0x1) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) getsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220480, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0x2, 0x5, 0x1841, 0x50, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x55609e0f42154903, 0xd5}}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x102b) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x80000, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x80010, 0xffffffffffffffff, 0x0) 11:41:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000) 11:41:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600) 11:41:19 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000) 11:41:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) write$P9_RSTATu(r0, &(0x7f0000000240)={0x73, 0x7d, 0x2, {{0x0, 0x52, 0x993, 0x2, {0x2, 0x5}, 0x40800000, 0x80000001, 0x8, 0x5, 0x5, '++\xe7(#', 0xc, 'net/netstat\x00', 0xc, 'net/netstat\x00', 0x2, ' ]'}, 0xc, 'net/netstat\x00', 0xee01, 0xffffffffffffffff}}, 0x73) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) 11:41:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5000000) 11:41:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x1000000) 11:41:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700) 11:41:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000) 11:41:19 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x80000001) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) io_uring_enter(r2, 0x27a, 0x4bd9, 0x1, &(0x7f0000000040)={[0x8000]}, 0x8) pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:41:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00) 11:41:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5000000) 11:41:33 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:33 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000) 11:41:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2000000) 11:41:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6000000) 11:41:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) read(r1, &(0x7f0000000000)=""/110, 0x6e) 11:41:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x80000) 11:41:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3000000) 11:41:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x80000) 11:41:33 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r0, 0xe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/vlan/vlan0\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:41:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x1000000) 11:41:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7000000) 11:41:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6000000) 11:41:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000) 11:41:47 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa000000) 11:41:47 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:41:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x1000000) 11:41:47 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:41:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7000000) 11:41:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2000000) 11:41:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5000000) 11:41:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x20, 0x70bd29, 0x25dfdbfe, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4010040}, 0x20000080) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:41:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa000000) 11:41:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x2000000) 11:41:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x40000000) 11:41:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3000000) 11:41:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x3000000) 11:41:47 executing program 5: pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) syz_open_procfs(r1, &(0x7f0000001640)='children\x00') r2 = accept$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000180200bf7a03dc02ce7c5d3bdf00000000", @ANYRES32=r3, @ANYBLOB="ff03000000732772762f66696c653000"]) signalfd4(r2, &(0x7f0000000040), 0x8, 0x800) 11:41:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6000000) 11:42:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x40000000) 11:42:01 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:01 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000) 11:42:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000) 11:42:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8000000000000) 11:42:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) gettid() r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x60080, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x28020600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2020280) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r3, r4+10000000}) unshare(0x10020000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="2e2fee696c653000"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x0) 11:42:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7000000) 11:42:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5000000) 11:42:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa000000) 11:42:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000000000) 11:42:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8000000000000) 11:42:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6000000) 11:42:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x5000000) 11:42:01 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x40000000) 11:42:15 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000100)=""/39, 0x27}], 0x2, &(0x7f0000000340)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x40000041) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1f, 0x57, 0x7, 0x0, 0x0, 0x3, 0x88000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6e7, 0x2, @perf_config_ext={0x5, 0x8001}, 0x11021, 0x5, 0x3f, 0x6, 0x9, 0x1, 0x6, 0x0, 0x5}, 0x0, 0x4, r1, 0xa) 11:42:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7000000) 11:42:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x200000000000000) 11:42:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000000000) 11:42:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x6000000) 11:42:15 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa000000) 11:42:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x7000000) 11:42:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x200000000000000) 11:42:15 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x80000000, 0x9}, {0x8, 0x4}]}, 0x14, 0x2) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/icmp\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:42:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300000000000000) 11:42:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8000000000000) 11:42:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x40000000) 11:42:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000000000) 11:42:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r2, 0xe, 0xffffffffffffffff, 0xb) syz_open_procfs(r2, &(0x7f0000000100)='net/netfilter\x00') write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) pread64(r1, &(0x7f0000000000)=""/47, 0x2f, 0x5) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x2) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x10a, 0x2}) 11:42:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300000000000000) 11:42:36 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:42:36 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x17e3, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:42:36 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x400000000000000) 11:42:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa000000) 11:42:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x200000000000000) 11:42:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8000000000000) 11:42:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500000000000000) 11:42:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x400000000000000) 11:42:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') pread64(r0, &(0x7f0000000080)=""/115, 0x73, 0x5) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') 11:42:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x40000000) 11:42:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600000000000000) 11:42:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300000000000000) 11:42:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500000000000000) 11:42:50 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:42:50 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0xc5d, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="bce127ff831c45ff9238b51bdb9f05181a73d8b809dd2ba78d609ca3b553578a5d19dc30366c0668cffe5eaf3b92df6db5303a410ea630e46873f73e5df1e3e3935f5f606a72034cb1b8f0a43b19db477466c12f383f18cf3b846a5143dcbd90ba9446c046bbcf7d01c152087fe8cb1c2f4bbfc1bda895c5c1e4d75501735f627ae569ece603ca691b897dd3eb3408449bd4cb9c25e189da26955beeb2a73ae3ab9057af82d37a4c094604444ebbab70e3cc9cb896f5735631f642c2a94e2a1818f277d802d38068d5790c146f7e67778a1c794ce72107", 0xd7}, {&(0x7f0000000540)="791be6faa83ce7604c58c30c4e7bfbbf93faa9224e64d83cd1e5c21784b83cebfe3fcb4a5ec60fc5c15458bfaeb897e5a27046a639ce45ac94ff91f6456078d58a36c76a30d64d05ca56560d6a655caf273b5a4eed8d716b46ea2cd26d5c3afaf64dde32cbe30c249aa2dde55ec5787834f9f8cdf5039c486b4f26019edf30eed886598ccb60cb93e38b1ee8f8401fb3152ce8bf6bf55ede23978b02f1809f6909570ed72c3cb4b916a6f16f772ca4067a9feb54dc660c2d8b8e98f6d9e684cdc95b00efb171007820af7e331c8cb9a2fb341c903452f0664c8844b1ba0787", 0xdf}, {&(0x7f0000000640)="76a101240cd3430562cee5904cd489a720137bd8a97a234274cc01aa3316244912c73e49a491c8a06809abc21ff85b156c6672f460b153af601e7d1d4036f82feed116917c8dcb8937944782986c8f37383e2e155ea504a409c5e0b90640f9d8b25388e6252ace89763205aa4531b761178d57ac33510d7f24ba978f746fbaa1bbeec084", 0x84}, {&(0x7f0000000100)="8e906bb1715c8ff81c4f3595205384b97432203a937ac3b7137e8aa5b2e4c447ef6b6b013017e509b3255ea4e5d4a34bec69498f86a0bc56ca7f3f49c90f3b0e5a03926bc17ffe1944", 0x49}, {&(0x7f0000000700)="e16deefb254c2154e09f9c45d791ce386fc66c8df5019c428a9f75720474db3626d7c1a758ee9702571123f43e11da21efe736269243132fbcc9d9b10d6d41bd316fcb9401", 0x45}, {&(0x7f0000000780)="a674232a8a1a7f75f6bd12660a453e351d33b1ea107e1b0bd91e702eed81f1e4d1587be60ebca6491d85b760d682db6b8764447a47ea9a42f95e1945617fabeb7978db2e398562564707d57e06778a2db5321354685719ca13039f77b6aa7e597b89be4d9e5bc0c93e0c7faad18c7236934e076964c4095299c1a52a0ba51424ed5d5acfc466adfca5e615d81234e0d9d2781c33", 0x94}, {&(0x7f0000000840)="59ea5e79c3d8e5b1cb7906a11bd11d5635f1eb9ffaa1fad4afeb35c8f7b1186dccba3555253a2c71eea5bb754bf777b4d051050791d80aabe7cc58d4963ea486d1d5b731bbb3f79f7b727878fbcb913f3c01b9bb4dc641e7d7220a264fdcfd7dd080ce0acdb2953594ce25d230c0e4997e71eb86728671262438adeec315dff7e6822349a1fe001f25baebfc0cea00308c0b513e1fad209d7e9d7353b0039ff1f93a83d140a4873de3f231f2c9f1e8ecbe4fcda11ea83064", 0xb8}, {&(0x7f0000000900)="01824e4c013bffc12b17f3d2793461cc575d672f96636fa5cb3fdfc056417974e5d4b904cdb529f0602e0aef0a9076ca47375836da9bcf268c2f62a0ec97bd59ec92070295c25a4beab9e1d714", 0x4d}, {&(0x7f0000000480)="71f5e551439f7e152d033a0bea5b11abbe03", 0x12}], 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1bb883, 0x1f3) ftruncate(r2, 0x2) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x404c000}, 0x40044) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r1, 0xa7e4f000) 11:42:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000000000) 11:42:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8000000000000) 11:42:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700000000000000) 11:42:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x400000000000000) 11:42:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600000000000000) 11:42:51 executing program 5: lseek(0xffffffffffffffff, 0x1f, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:42:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500000000000000) 11:42:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000000000) 11:42:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00000000000000) 11:42:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x200000000000000) 11:42:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700000000000000) 11:42:51 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:42:51 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:42:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600000000000000) 11:42:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) pread64(r0, &(0x7f0000000040)=""/42, 0x2a, 0x6) 11:42:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300000000000000) 11:42:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000000000) 11:43:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x200000000000000) 11:43:04 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:43:04 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:43:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x400000000000000) 11:43:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00000000000000) 11:43:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700000000000000) 11:43:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) fstatfs(r1, &(0x7f0000000000)=""/142) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x174, 0x29, 0x300, 0x70bd27, 0x25dfdbfe, {0x15}, [@generic="e85493de6a4d17fd9002302a9714af58fcc825c567051abba7bead6ee20e0dd6913a10957f38d876137d4e36b5b924f9a4edb1a9132c6da26ff5c08c21a70774ecb30189bded570c71c7ec163acf0a783ecc0dd7c05cc7498dc007f6895a9b40281bfce6b43b369224", @nested={0xc, 0x6e, 0x0, 0x1, [@typed={0x8, 0x77, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="aa44316bd6d4544e52c0cbb4eb1d39f46c266c2c40f4a1f2c0dbcac218078b7f48d876922bb341ffee1112fb2fea2f3d5146f3c602947384a3099b605a273eebea6c246029a7841c085b438114787ead5f8e2fc2290d05a713d16a6f3d49d90f74e673d7f89f65c3ac1ca8c8a080b06ff6fc1e5582e2d8d67dce2f47f1bd390838fbf1d5555bbd0837f7b8b183331f26dc00683dad0eacb30333697ec800198f12ac2299aa0b86ce5a9d41157545b36deaf5b27359d9f3653e0e1256674ed9784d2c81c6dda9b5fb38a5cd29793fbbcf600464ad92fd9901cc4241330974aaa6f18cb7", @typed={0x8, 0x41, 0x0, 0x0, @pid}]}, 0x174}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) 11:43:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) 11:43:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x300000000000000) 11:43:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500000000000000) 11:43:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) gettid() r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x60080, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x28020600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2020280) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r3, r4+10000000}) unshare(0x10020000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="2e2fee696c653000"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x0) 11:43:17 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:43:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000000000) 11:43:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00000000000000) 11:43:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600000000000000) 11:43:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x400000000000000) 11:43:17 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x14000, 0x4}, 0x18) pread64(r0, &(0x7f00000001c0)=""/117, 0x75, 0x1) r2 = mq_open(&(0x7f0000000240)=',\\\xed:\'/}\\:$---\\\xb8}@[^+{]\x00', 0x40, 0x1, &(0x7f0000000280)={0x8, 0x1ff, 0x5, 0xffffffff}) close_range(r2, r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/179, 0xb3}, {&(0x7f0000000400)=""/242, 0xf2}], 0x3) getdents64(r0, &(0x7f0000000080)=""/211, 0xd3) 11:43:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') clone3(&(0x7f0000001240)={0x100000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000000000) 11:43:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x500000000000000) 11:43:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700000000000000) 11:43:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = fsopen(&(0x7f00000000c0)='dax\x00', 0x1) statx(r0, &(0x7f0000000240)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',-\n\x00\x00o=', @ANYRESHEX=r1, @ANYBLOB=',access=client,cache=loose,posixacl,version=9p2000.L,measure,subj_user={@,subj_user=,appraise,uid>', @ANYRESDEC=r2, @ANYBLOB=',\x00']) 11:43:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x600000000000000) 11:43:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x34) 11:43:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00000000000000) 11:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x2, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) pipe2(&(0x7f0000000000), 0x80000) 11:43:33 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:43:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x700000000000000) 11:43:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) gettid() r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x60080, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x28020600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2020280) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r3, r4+10000000}) unshare(0x10020000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="2e2fee696c653000"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x0) 11:43:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/67, 0x43}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x8, 0x3) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:33 executing program 3: r0 = getpid() sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000009c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="8c96b45386040198b11301040000000000000000220000000a0001007770616e310000000c45664a1fc022def1ad3717da81f4ad19f2da3f2efd88e51a98ebfab0749b511777e8a222306daead3e450213cf56770fd9b5ce37c90dd4743f0f0d598290010400001d8c4e0493fe21281c384b5b98c53f3641a1ea9c1654871511ecb9b50e06f7245c10c40a1bf3cdb6e90cd21c2b86f62f25c0dd4fb274d1348b029d611f09cf1f5b0d2c513bbf2f068f67030000000002000000000000000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x50, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000009c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="8c96b45386040198b11301040000000000000000220000000a0001007770616e310000000c45664a1fc022def1ad3717da81f4ad19f2da3f2efd88e51a98ebfab0749b511777e8a222306daead3e450213cf56770fd9b5ce37c90dd4743f0f0d598290010400001d8c4e0493fe21281c384b5b98c53f3641a1ea9c1654871511ecb9b50e06f7245c10c40a1bf3cdb6e90cd21c2b86f62f25c0dd4fb274d1348b029d611f09cf1f5b0d2c513bbf2f068f67030000000002000000000000000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x50, r6, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x48, 0x0, 0x8, 0x70ad28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x40) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r0, 0xe, 0xffffffffffffffff, 0xb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) r9 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r9, &(0x7f0000000000)=""/122, 0x7a, 0x0) 11:43:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000000000) 11:43:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) getsockname(r1, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80) 11:43:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0xa00000000000000) 11:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 11:43:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x2, 0x40, 0xff, 0x0, 0x64, 0x1008c, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x80000000, 0x412}, 0x2084, 0x1, 0x9, 0x4, 0x23, 0x4, 0x0, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r0, 0x8) pread64(r1, &(0x7f0000000080)=""/138, 0x8a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa4, 0x0, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a4}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x800}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4044810}, 0x4) 11:43:33 executing program 7: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:33 executing program 3: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x4, 0x20, 0xb1, 0x0, 0x0, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x1000000067c, 0x7, 0xab5e, 0x0, 0x0, 0x0, 0xc8}, r0, 0xe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000000000) 11:43:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x1) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x2) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x1ff, 0x5, 0x3f, 0x7fffffff, 0x800, 0xf9c}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xffffff2d}}, './file0\x00'}) 11:43:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/106, 0x6a, 0x0) 11:43:47 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:43:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) gettid() r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x60080, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x28020600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2020280) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r3, r4+10000000}) unshare(0x10020000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="2e2fee696c653000"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x0) 11:43:47 executing program 7: r0 = fork() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') syz_open_procfs(r0, &(0x7f0000000000)='task\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:47 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='map_files\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') dup(r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800081, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {}, 0x2c, {[{@cache_none}]}}) r2 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@sco={0x1f, @fixed}, &(0x7f0000000280)=0x80, 0x80800) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000002c0)={{r2}, "f31b5d66e7603d0956a5f4a94b0141b87ac93e7522a9039468aa50cfcc18929fb100a8b4750aa94b826d00faf65555a6457d1bc602847a5195d24438339ae811417800985e3ee7fcad923adfe74486b2247f56d79596913960c549e361cd4cb6b4caf9524d2bcc76164fa4349b8a3d22dc9e4eeb3bd5d468f140404e4bb43323a7c4098d95007fb65857bdb7cfe82aad26b7669ac0c4f3d57e4bb1fa9c6fc90b85a96a6438bc27162691b3860f7f6816f3089c1c1784d9347d8b8b39852cf1052a9622843bfe9b16e66539aa941fdd3d220e1c4559f7ab40811e50fd8164c190a2ec6d1a689f251c80b27956cf1aca9ffb98c05e9bb8881eb7077fea9fa5c150ef75f46800a4c579935c32ec9ef9d2efbbfff773f07a6315ffd0ca97a4455e30d85cf2477055ad754de0240c324ef1abd3e94df4ea48a464a55424fc1322996a4d3e6ec99b95cd5e7e435d04e609353192453eb8e6da725f1b7a72b13ee062dd6506f2ad3fac79f1ae7a956991482c9dd1b90542a97a53213fdd5cc8a14c782a5c72fb5e910799bdc43de8ed661ccde6164ddf82a00b53f230fdb2cb0a8766a53173409ecc2fd0826f75292b702b26e846801c88d94aef1aaa2765eaa7eb1152af69226ae07060ef8b821e4732f86a31068b510a14551f67f43363372df3e4561a336cb07ed045674158d7658e20d93605ba59b16d6506f04ac35ecf45b72f7413c8b6699ef2f808e423cf08a9ed66051c5152564bfa07a2da5a26fc770e235e51c5cd55dde50e3fe3e9db0b893c83ba19fd71c3839f570eec72c4c0fd891d2891d71b3d2225ce56551e1959f90273f91f90dfadca59c71624ecaac08982ea294cf0ab261923e3c9041023beb37f98dda6a37b14564241e19cff49628123e8dd9d7a6d7a4c52c5d68e40d8521df6f2bea77739fde20c582e8f09751c884e2e0e5f17e53dc0880700856add991091398a25884ad5345d683148b8598bf8bde2dab23fd26ab4a5c106694e5c0075e40eedf0fe555d3fb5d95230ccd06afb651b11f61019e60b930b78beb1eb332057a10a0e81cd2d7572a6c3b3f35274d5582b5fe0701e926d957b2c81fe4a6d4faece237cafe5ceed782675936f5d54359af3909b3ed68e54e610ed071405bb1c554c456d6d0a264d88258f5d33e65d704acd26a78617da63a8bcd7c065c993dac82918c15135b6f5ab44855dd509b8ffbb53636e13f9e0528fd25b7257d849ba5c72a52944639ca17d38e399cea7c80311b0703999ebeb6a03b78ec2c10c7bb073cfbbc6ea6f58c3f1b66b2ab33cec75b66140fc1641d492b06ad771ed0e5c25bd80c1539ed0cb1833e7237af81c1c79736e9f9017358982ad4f17acdd22ead4245ab494b7827be407c701e3c516fd4dee0f6a60eb5ce764d9729e9019b93786c94b325fd593baf25e863b76707df6ba86fcd37e4f1f995c46f51539dd1ec39ffb4071dffcf9f8dc5daf2654e7e9f15960007d8d9e19c53e4e68b2f8b2b7904c9fccfa1bed48eae3734d05216b4c32ae00ac6779da1d89f792f067e83499757d4a81d3e00137853f6999079b1e350f4b0a3c3ce078bbd4a9edb328a92cddb2a665c06fb5c16944da5932adb598535057ddbac36bf7994181afbc1bcc75da310586ccc96dab5d6e8bc112a30186810a05cd9c6093e127917d91470c8a430c36efe9af80d1dcc30b2d5ac68fc41bae97df0fe7ccb1ffc5e9effbfdec349eb6cf9c115015430b2b8bcbc38feb17f640a30ebc02f82e0132ceceaadd5641bb1734f340acb6e299e93ff3bc0702a805354186b5d7ab4944135442f95e0ba6530a8d88f411215bc82554f7c4783dcd9268168082d6f2b1b266ad9d9e631875b0e75ed6674ef17ce2fb597b18a0987ec91cb3f567b1c20a35d4537eefec0cb70d9e6c894f0bbae8470793fb9d56a35a3aa96ecda9a96144ff93a51abb951a05e58b84bd192db9ebc646a94ccf6347980780134c99f55bad8b4fbe2beb473ac1bb536fa6a3232830751de6c9a73f1a4fb3d34a7bd3ac74508585c0174898d209cb1a5bd32fe65db2c9981d3dc217a4e293fc0cf1424c1e93cabc159b00b538e69d6569f352b51111159c666727df96badb67bae04c8289af2ef7958f835251ac2372f016de78c8e29e59f6bf851508097ea78deb5481a9cd246e7bf05e9479f0b6625aff06762b4a1a102b882a1dd903c26f8300f693a1399151a70246db241aef7d3c3bdb366aaa332e4bb5659f46de8bad354ce5d2aeddd8c96033edb630b13700a37c419a10989eefc6b2042b627c340359f38622890908e063d9f0b28f8178fd486a0e1a895d3df77002c9e1ea01eed7e4e5be96bb57058b85f7b4815bfa5097cdb319931149f676333279f169a50eed0270520a9d024efe1479ba0e274fe8295194fda78d75880ac429b04f33f13fda65660f6bc7d66e9d410bf0eac1d0bf45a271b1b202e0fd0f976fcdad6bd139edbc47ae152008aa561e162443ac0c950d6c40ad16f0340c9d8257a12653d82d2e77beb23f0baa0a30d78806919f4b16b497769ad55285912f9bd6b6ed58959e4d426ae6d3282b0f03ff2785165178b9910b95500cd7ad641d1d6b9131f21a5a938cf93dd3656cdd02fcf593bbe102f6c0a175f89cb448c618bc1d3af05e36e678865953ece355acf232c01110d1b587c18b4d04a87e522e5cd828512d8022e98f7ecb4101cc3cc4ea950e65e2569ae94dae4c33b0129d535f069e984dff2416038c3564db9e461d4af5221e85a876447b77527c0df3e40ae1fab2cf5d6862f857f6fa3e5eeb8c082e2480bfcb55197cc4987e93c8568d1c17ea106e3883c851d3923c660d608e2fbc3a83b7086f2625a894606ad64596259120c5553e9360dfdf8840ed216775b9ccb4caef74301ef28901a6a410f2d443286d99a0ab73324822a5d9c2b9691c41a7cb9c8befd3f5fa0841941ff7e43dc7766b27071cd12ddf73725818d9bb05a4faada0bde3de168d4baa6a7106b603c5d4c1810b9bc45faa83abf6f6a16ad9b642081ab1b3e0159940788dcf7f37fd66d87a5dddeb1394250bc182e1a6e110a4d65e1e03764870a026ca5902acacff6a0fa0faaeacc0e2481f99931ee28eeb67b392f454c9fe3625ba7fcdcf75743c36e4fcfa4e8002dc799d6efe750517fbc46dbbea645fdee05f41c10415c8bc28847930ee62a9cd44f161a957154f205c19a20f9e92ca32d35f1f86abcf7856560563eeb37420ad7e142719e66a07d994953a0adad47d8d7b89307485e77b97ef807ef6651a23656ff958ef10126be6607285335d84617b3378eb93578bc499672bd9179949f7c10ce3b64ff0a940ff8f94e58c8f6ab328663a4cb41f6f080ec8a327524fc710bb0c4404095daa7cb1c0339d5cc813abe7da1341f946cb4927fb095218bf0809487f62dcab5e60f7aa470165ffff742e63cd2531a0118fb853462dc141ef50f690a3042d1f082c67188902670533b58faeb7a2e9949230d32a550424d0cce5b300e4afab13d3bab3cb202e69a40e0a2036899e05ea72a6f35846579d950c18e582c870de0c0306e1048013198796d0b844b7919faedd0828ed73bb2040a8eb91ee49d6ec54eb876ebf74a1fa860c391d96f2f98c7a95f45debe3758fedda383cdf85d2802bb3e4d2079f1ea5ffb6316f3de23392d783d969f903785c96a2950729cd060a27fa64eb53c923665ccea1b91de6b57716b9c7efd62520b4abe2cefe130846c28ca240d67ec89557f241c3f72fae9545abad6e9c51f4e8a036fc7387dd30fdb91bbcff356569a3d4eea4afdbff4287a470cb56443572bd6d8c071c455b43419789b9eb4abef841da62fed32f0d1deeae97900ee26bde5ec3e910cf7aef583b4ee08b339aace1970c3f8280c5c89a252738e353f2b131f8a9c682f91db45b945f88cc188803fc1cb5bb9983615522ef3a370eafb2e16f90b3143642919b8cd62a33ccbf961454274e149571eac8130356ba2461fbaaf5599ef4d48d3cfa108f678aef9b0b59b051317a5239171d3fc69485407ba0fa8b194e93615ffeb32e44dde9ecd2f9c512a688fb286cc8da89ec8db6f773bb42582c111ad1ee4f37320ece5e81c1a0836c602b8f7f5f5b799c39bb48731dd7c6fe468bbd0c65286729068556be1954fdc3791cfeba5defba561b9110a781999c9142ba6e389b70e7e2f9d6941a0b56d4c9574afdf7ba44ac968ff5b7f8c1f913611f9329290f8f3b5222f80c420dbfa39f7bbb8cfdbbb655039a3594acd45b96b534b0cc478cc9442b76d18699dbfd39b397f8a93ab15cead98c357117846ccf31bd5ea50c901404594f0e426376c83ce3d696e7cac5f1493e766bbc63a0eaeb1879f81af94972cf77bf172974d82c1bd95ffdacfff4c3c698157ada31e2f352b04de73e9337bce08d1dd3978b217f210da5a0e5641aa4b644cef2baf115c06d8132e630e7b95a11b17541783d653230e452b21e53ee844130bf886452dfad83f9fb4e06c7bb3ee14c1c646e2d452577e4a44541ee7ba20b9abbdd0830271258751f10be94c187bdc161438b7593d462bff89f8810f2b9579d5910905c0ae27cf57e022ccbf5cd4df2591c98f7cf40c1a8b912d5ed213e3dd198cea57ade5fb48c40b2b8008499e752bcb5f193e13ac4398a23557b228b0cccd0e79cdcde106ff62023ffc5800da02b7116ef5c614364100c1f5c793b9e31f308e79f5146e1a69aa7c0a7b644b54a848c57f7f0fe4dcc8324b87a9bbf120cf49ff8fb7d67895e14822580a51ca81e5bf89d46f3bae6ef6f660980c1f48ddecfc854e1473d03eeb2c1b9d627f6b5308c6f01be7a87291594cf467ca2d1826e15072f65d939102889824786ab90e894d1984977ff5e385ed42b76a040ded97da8e0a2a4e9cd40b1903338a7a1ed2fd14f78a4cadb2aed24fefe1b382a5c9c10a94e173afe30d52c8ed01270765f29ec656bb79151fc8e4edc210d818c266f6a86ada190b6cf953e0833771e3a1689684456ee8dbfcfdc222da93e6c16f03ef002e3cd5c732d7dcc06f3f85cf0eb0a6e05a26501a833b2dac7411e1bba092ca33021280fb05674a584a436496c0876f054eb152aad10ea81225534bd626d9ab8e4b92003cc4b94030033f0000664043d83c52591d67aa03df50d2b6031020782ab906ab4cb608918adcd0c1511d5f9e72ede0ab8580f79e7c548a8849c183ff3a7f82c655f6473418e8cea40c514a0f92e2c31a43d0655e987872e467b6e5681aa4b737b5af3b1e9abbb6909d7fcbf679a7b782dc668ef4d5731189dc145a3749f413296df9b986f56e52e02f2856d4d86ebc755a03161b97f41ee665ffba15aabeed00a70ff80884a2a27d43dcb08bb87ea1bced5db477ae34e75659add212423225f1fb5d12752423d67d32e9dad0051456f42f0478f3dc4a67b094eaa42a7c71533c10b8aafa758ca6ee91088571efc4cba20def0181d5f9679236bab45488823918f090cc477c1d40d3441fc54ec749aabb4e50610ce8d23896c229270d00e6a620270e7ea965e190cf0e03ea233f4c280c6160ec59a24cd2a8551af07ecef167d5bff39b5148e85ef5fc85163c480feef1d63ac30f66647078600d72195992627ae0bc764696cac07d463238db1794791673541e3204fb53c2afe64db8e2fef5dbf6ac957a10f10083f9376762fe3a100ac1e08b02c3f9d61d0d474f48354b651a08eb059ea3cc7c89af6478f73f3f465cf69a95d55b3c1cb67b31749b09c298f049c168dd8ad1bf51752caaf70"}) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000100)=@v2={0x2000000, [{0x3, 0x3}, {0x87}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x5, 0x4c}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x2) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r4, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @broadcast, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @private=0xa010101, @rand_addr=0x64010102, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x64010102, @broadcast, 0x8}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) ioctl$TIOCNOTTY(r3, 0x5422) pidfd_getfd(r0, r1, 0x0) 11:43:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') write(r0, &(0x7f0000000000)="6cc7974e3fe6c8d292ce681b635cd0e6fb7f48ff5b64152b7b284daf6320b1d8f6f4a074187fc3a907bc2e86fd069337d0be9a3fb88a8dccc9fde56ff12516b7a05945411547dee20a7eef389e18ccdcdcac4ecdb8be1fb3a3cd47523a3110a280e4e50f8c94d4acc3c30117005ec5323483d9ce8b8572ee172c0e16077fa911603b490f91440dc483f97034850cb4f9f3081aa44de58738e289d8329b1b1735ef285d51c7366c9964975fe870508f0b281f8cc91986fccc5aedd8d7f6c3ad27cec5b1a2fce05d5fe477080e12bb6c86ee3bfbaf0f96a8714906ed6f60d832", 0xdf) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002140)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000022c0), r2) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x30, r3, 0x20, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000002400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x3c, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40000000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x20008851) 11:43:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x400b00, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x20000008}) 11:43:47 executing program 1: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/150, 0x96}, {&(0x7f0000001240)=""/127, 0x7f}, {&(0x7f00000012c0)=""/189, 0xbd}, {&(0x7f0000001380)=""/140, 0x8c}, {&(0x7f0000001440)=""/76, 0x4c}, {&(0x7f00000014c0)=""/127, 0x7f}, {&(0x7f0000001540)=""/204, 0xcc}, {&(0x7f0000001640)=""/112, 0x70}], 0xa, &(0x7f0000001780)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000001880)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001900)=""/32, 0x20}, {&(0x7f0000001940)=""/36, 0x24}], 0x2, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000001a80)=@abs, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000001b00)=""/45, 0x2d}, {&(0x7f0000001b40)=""/115, 0x73}, {&(0x7f0000001bc0)=""/10, 0xa}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/124, 0x7c}], 0x5, &(0x7f0000002d00)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000002d80), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002e00)=""/62, 0x3e}, {&(0x7f0000002e40)=""/151, 0x97}], 0x2, &(0x7f0000002f40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000002fc0)=@abs, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000003040)=""/99, 0x63}], 0x1, &(0x7f0000003100)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000003140)=@abs, 0x6e, &(0x7f0000003580)=[{&(0x7f00000031c0)=""/87, 0x57}, {&(0x7f0000003240)=""/234, 0xea}, {&(0x7f0000003340)=""/164, 0xa4}, {&(0x7f0000003400)=""/184, 0xb8}, {&(0x7f00000034c0)=""/171, 0xab}], 0x5, &(0x7f0000003600)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003700)=""/203, 0xcb}, {&(0x7f0000003800)=""/247, 0xf7}], 0x2, &(0x7f0000003940)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003a40)=""/29, 0x1d}, {&(0x7f0000003a80)=""/6, 0x6}, {&(0x7f0000003ac0)=""/145, 0x91}], 0x3, &(0x7f0000003bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000003c40), 0x6e, &(0x7f0000004dc0)=[{&(0x7f0000003cc0)=""/166, 0xa6}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/14, 0xe}], 0x3, &(0x7f0000004e00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000004f40), 0x6e, &(0x7f0000005000)=[{&(0x7f0000004fc0)=""/43, 0x2b}], 0x1, &(0x7f0000005040)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0xa, 0x40012100, &(0x7f0000005300)={0x77359400}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000006480)={&(0x7f0000005340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006440)={&(0x7f0000005380)={0x10a0, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x52}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xffff}, @NL80211_ATTR_FRAME_MATCH={0x74, 0x5b, "c1d1813e9d3f85e76671a098bd3d8fce249ad4c88ca6357795e4ca197c4665454e512bdd1f103db02136a813e0b87d8242d310287f6a94493730607cac77f7854e21507ee12955e7c279c63d55b3c369a05bd5240fbdc129e5144263738388ed767a9f9afbc2aa126c8c597d5e18e01c"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}]}, 0x10a0}, 0x1, 0x0, 0x0, 0x24000c00}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) fcntl$addseals(r1, 0x409, 0x0) 11:43:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') pread64(r0, &(0x7f0000000100)=""/138, 0x8a, 0x22c) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x1f}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x1010, r0, 0x67555000) 11:43:47 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0x8, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0x7}, 0x45000, 0xe0, 0x4ee, 0x9, 0x67c, 0x7, 0xab5a}, r0, 0xe, 0xffffffffffffffff, 0xb) r2 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) dup(r1) 11:43:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x3, 0x1, 0x1, 'queue0\x00', 0x9}) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000022c0)='/sys/bus/container', 0x5c5481, 0x50) r3 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000002300)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x1, 0x0, r0, 0x0, r2, 0x2, 0x0, 0x0, {0x0, r7}}, 0x3ff) r8 = accept4(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x1044, 0x19, 0x100, 0x70bd2c, 0x25dfdbfc, {0x20}, [@nested={0x102d, 0xe, 0x0, 0x1, [@typed={0x1004, 0x25, 0x0, 0x0, @binary="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"}, @generic="459d569346754b52607bbd1a38e0b7dc7926108fe098eecfc9ccc62b94a3e5babdd79b220d"]}]}, 0x1044}, 0x1, 0x0, 0x0, 0x8800}, 0x1) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000, 0x7) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:43:47 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) fallocate(r1, 0x0, 0x4, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) [ 776.101265] kauditd_printk_skb: 6 callbacks suppressed [ 776.101292] audit: type=1400 audit(1736163827.401:28): avc: denied { map } for pid=5614 comm="syz-executor.3" path="/proc/5614/task/5618/smaps_rollup" dev="proc" ino=19274 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 11:43:47 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r0, 0xe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0xfffffffffffffe7e, 0x0) 11:43:47 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='@)\x00', &(0x7f0000000080)='&:/\x00', &(0x7f00000000c0)='net/netstat\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='net/netstat\x00']) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0xf0002010}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000100)=@v2={0x2000000, [{0x3, 0x3}, {0x87}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x5, 0x4c}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x2) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r4, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @broadcast, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @private=0xa010101, @rand_addr=0x64010102, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x64010102, @broadcast, 0x8}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) ioctl$TIOCNOTTY(r3, 0x5422) pidfd_getfd(r0, r1, 0x0) 11:44:01 executing program 5: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/106, 0x6a, 0x1) 11:44:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:44:01 executing program 3: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r0, 0xe, 0xffffffffffffffff, 0xb) prlimit64(r0, 0x0, &(0x7f0000000000)={0x20, 0x6}, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/netstat\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000240)=""/93, 0x5d}], 0x5) pread64(r0, &(0x7f00000001c0)=""/121, 0x79, 0x0) 11:44:01 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xffffffffffffff80, 0x6, 0x50}) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000080)={0x4, 0x50, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 11:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x5, &(0x7f0000000000)=0xbc515b2382053d9c, 0x4) 11:44:01 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x4, 0xffffffff, 0x48, @empty, @private2={0xfc, 0x2, '\x00', 0x2}, 0x7800, 0x20, 0x3ff, 0x1}}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xb8f5, 0x2, &(0x7f0000000140)=[{&(0x7f0000000240)="cca7144ce960ea27d15d1927aeba4356cb74dc2447ae0ae10e8c257275ac55dfa3c872dc22bd4c77b6cc1e353eea514e5c318cccd1ed29a7d6dc660ddff9f8b265fa227eb1e7706936fe47ceabe05e67ca6c39736248ae7ea770d62fe42159f20ff5c79c67ec3c266fb46d676b5318272119ebc48a03281943a9221f01e6f250a292117e300f52f1bac7d39d4876cff7750a573582de08f7ad00bde1f5eac2f79d49ad5c86a5e7147167a53c1a02ff4774a4cc5900b56ead1076519b9671b2fda7d60f7b6fe4cf", 0xc7, 0xc49}, {&(0x7f0000000340)="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", 0x1000, 0x4}], 0x3078841, &(0x7f0000001340)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x2a}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ip6tnl0\x00'}}, {@audit}, {@smackfsdef={'smackfsdef', 0x3d, '\'\xc6^{,}\xb3!&'}}, {@dont_measure}]}) fchmod(r1, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x8000000) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x1010, r0, 0x10000000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) syz_io_uring_submit(r1, r2, &(0x7f0000001480)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r3, 0x0, &(0x7f0000001440)={&(0x7f00000014c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001540)=""/232, 0xe8}, {&(0x7f0000001340)=""/114, 0x72}], 0x4, &(0x7f00000013c0)=""/70, 0x46}, 0x0, 0x1c1, 0x1, {0x2}}, 0x9) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/udp6\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 11:44:02 executing program 7: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0xcd, "7378fbb24f046c4cc511daf56a75b69775f8c73d5c1b6c1c5319c36077290f308e2d5c93ea2b3f14129f08fe7b6e8c46fa750233aa0a69be2d1b961d1a14b1493cbaf2ab824237e260fdf82762e2216b2515057c64a72c82942693cfbed263173297a1ad2c242c60ad74a0f7c370ce2277e549127009d6e601f81dc36986fb46423a5155ba38acd3135963b049800f17c7aa8cf72f6847442c978302888160fbc210a35247de58a23d3d8a0b1447d020fe94dd40d6b24686dc1622f76ea64d5de75da08745f6eb98dd6061a56a"}, &(0x7f0000000140)=0xf1) 11:44:02 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:44:02 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000000)) 11:44:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1597], 0x63d) r1 = dup(r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)={0x154, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x74, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5fc652da14401f04}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x7c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x8004}, 0x20048040) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000080)) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) signalfd4(r0, &(0x7f0000000000)={[0x200]}, 0x8, 0x80800) 11:44:15 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:44:15 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:44:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x5, 0x0, 0x3}, &(0x7f00000000c0)=0x20) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000012c0), 0xc480, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r3}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x90, r6, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdf00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x393}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4f}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x90}, 0x40090) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001400)={&(0x7f0000001300), 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x58, r6, 0xa20, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x240000c1}, 0x10) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f0000000000)=""/138, 0x8a, 0x7fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x6c1, 0x40, 0xffffffff, 0x40}) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder-control\x00', 0x802, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80, 0x181) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000001c0)={'vcan0\x00'}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r1, r3, 0x80000) 11:44:15 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000140)=0x4, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0x4012, r0, 0x10000000) syz_io_uring_setup(0x1730, &(0x7f0000000400)={0x0, 0x33ef, 0x8, 0x2, 0x5d, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000480)=0x0) syz_io_uring_submit(r1, r3, &(0x7f00000004c0)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0xff) syz_io_uring_setup(0x7bf0, &(0x7f0000000040)={0x0, 0xe939, 0x2, 0x4, 0xaa}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xa1b5, 0x4, 0x1}) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x2400, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r5, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="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"/389]) 11:44:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) r2 = accept(r0, 0x0, &(0x7f0000000000)) dup3(r1, r2, 0x0) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x4, 0x8, 0x600, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) fcntl$dupfd(r1, 0x406, r0) 11:44:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) fcntl$notify(r1, 0x402, 0x80000020) [ 803.981956] 9pnet: Insufficient options for proto=fd 11:44:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x4000000000009) 11:44:15 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x1, 0x9, &(0x7f0000000580)="3da73a12d53519c823b0926a58de20f46c9d18c97dcc432adc63631c57bdb622ac11605b63331495a801476879b08e1fb99deac5ce73527e01ea8d58cc7413ca8f7bf882867b79f95589", 0x4a, 0x16}, 0x9f8) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="61b13e274d3c2eeb2dfd51f862fa55234e4c3722993896d4df4143e5616821c244237fe2513683d8feccb716c6a9948d150f75f0126efc98d54ac5540a4170b6b6a8e5aedaee5a2b2ebba414b71dd4ee675668b2cec29e6eb7e3fbe2628050468ff59268fc63e73ad94a548236afb4b6379c3fda4cf5c8", 0x77}, {&(0x7f0000000080)="9dd801329439493602d7804d52071ce89a8373f24e22b80db017ee76bc7074dd6725fa7f95a1001dc31d350d9f79b75e4f2bcfb57fe731e55bd9b6e14f48bc0fd1c8c906d9af77", 0x47}, {&(0x7f0000000240)="354785d6d179ecb5499babd48b4419cefe61359292144d836b18f19d75fd4c707e7a226b7019d36ffad5cc7a881353d0021d830800a27b379953cc2eb9514ae9bb048320b7940c39b760d6e23ca2900ae707c5ec6d43006588ac7eea11671e3ccdc1f13ea6a0f9703f186049efa34c8d534ff4f26d843b74108cef5b0a82f68f8078f4c7344b5fe68ff0a0b282265235db3308102d89a23d634cb1edc4220f71f6b24c32ebe8", 0xa6}, {&(0x7f0000000300)="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", 0xfe}, {&(0x7f0000000400)="70003afc45a8a98c862c742ece55861f6fbdd1500795b75074bc285cffc762747c58ab4aa9f3a4d8b1f22b354ac95555f810519192d3d6ef928029f62cc6fde5c8b2de85b8f2ac2c3178e9f488fc282bbd68dbbb7257e8829ced05d683d4e4fcc94864a4170476e59bd55fb2d5b57e4b8232b0829307ace43922093567f2647fea77377e5ff1a6781332397c430e02bda68e572aa30d8efe3974f14609fbc1399d561a3c69025e3ebf202a0b226edfc365023ac83e9ebee794", 0xb9}], 0x5) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r1, &(0x7f00000004c0)='./file0\x00', 0x90481, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r3 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) r5 = socket$inet6(0xa, 0x2, 0x9) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0x10000000) accept$inet6(r5, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000540)=0x1c) sendmsg$nl_generic(r3, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[], 0x114}}, 0x5ea108f596e4258) pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRESHEX=r6]) sendfile(r7, r3, &(0x7f0000000740), 0x9) 11:44:15 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x94, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x9400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x89040, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000018800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="20001a00000000000100000001000f00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20}}], 0x2, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000000007280001800c00028005000100840000000c00028005000100880000000c000280050001002f00000008000440000000090c0001800600034000000000000003ff0c0002800500010021c2d20006001306000340000200000c00028005000100010000000600034000010000140001800800010002000000080002000a01010208000440fffffffd5cf03c6fba1e96ba9915b838796a78636b26bde7b1b4ba1842ed1ce671b37935e20ca924ec0828109c54bf1386c01a410000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1, 0x10) getpid() epoll_create(0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f6600006530202ab0202b23402b219b2e7d2d203a202f6465762f866f6ff02d636f6e7472076c00202662200a049a69a2c25fc047d986535a476e28d697f3a490d03c29af6c2e04a0c8ed8b1fff9cfe88dd19236b37e38df7a8563de9e593a88d3a16f8bba32c3f900557f22320d46d9fae7fd67af6dae69de139fc65ce2100000000000000000000000000000069da"], 0x94) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:44:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x73) ioctl$TIOCCBRK(r0, 0x5428) 11:44:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/160, 0xa0}, 0x10000) pread64(r0, &(0x7f0000000280)=""/73, 0x49, 0x6) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) sendmsg$inet6(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0xa, 0x4e20, 0x5, @local, 0xfff}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000300)="ccab5457cc81fe51a781e93d92e7d1dcad0f300a22df510a79a17c0a9ebf5ea6fe4fb54f18e9370d28bdcd39853c1622b7bb6e14d71787d0c0c77636da4bac0e68a2a174685d77d8af9cde492f1f4ae9fff2d7188b731ccf32a0fcc7a246b2f89a248827f0abdc3c78f9a6cc90422799fd509d566887d73edff897ea619cee520e3660f0eb0d890d93380756c818ed6b7c796626542591d6ecb645a141ed06f3e12bdebe82306befa9bd", 0xaa}, {&(0x7f00000003c0)="4f01f50ed5a0b7a2b4c09c538dfe764b6fca11f6f93c9d37b89f9411106192d143634da721cb8f948e84aa307ac0407035380d793f9cee8c42d7219b653c061725c2e78f9494a86a466a1c423fb3d7498ba565d5a055995477ee8323d50bf362cf44991d8f47908b88cef76e4a2c25e54b145699a359be58dc348322d2abddda97635875ba2723852fb6a8d85fddcfd83041213781d7d35ed3e3", 0x9a}], 0x2, &(0x7f00000004c0)=[@dstopts={{0x40, 0x29, 0x37, {0x3a, 0x5, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x20, 0x4, [0x9, 0x6, 0x5]}}, @jumbo={0xc2, 0x4, 0x8}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x58}, 0x5) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0x0, 0x20, 0xb1, 0x0, 0xa1c, 0x830, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x41000, 0xe0, 0x4ea, 0x9, 0x67c, 0x7, 0xab5e}, r2, 0xe, 0xffffffffffffffff, 0xb) r3 = getpgrp(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000780)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x2) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r5, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)=ANY=[], 0xfdef) clone3(&(0x7f0000000800)={0x4002200, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600), {0x5}, &(0x7f0000000640)=""/172, 0xac, &(0x7f0000000700)=""/78, &(0x7f00000007c0)=[0x0, r2, 0xffffffffffffffff, 0x0, 0x0, r3, 0xffffffffffffffff, r4], 0x8, {r5}}, 0x58) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f0000000000)=""/128, 0x80, 0x0) 11:44:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') [ 804.377537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:44:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:16 executing program 5: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) 11:44:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pread64(r1, &(0x7f0000000040)=""/231, 0xe7, 0x2) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFULA_CFG_MODE={0xa, 0x2, {0x101, 0x1}}, @NFULA_CFG_MODE={0xa, 0x2, {0x20}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044800}, 0x6040000) pread64(r0, &(0x7f00000001c0)=""/120, 0x78, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x22) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x3) accept$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, &(0x7f00000003c0)=0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000380)={&(0x7f0000000300)=""/71, 0x47, 0x6, 0x8}) VM DIAGNOSIS: 11:49:23 Registers: info registers vcpu 0 RAX=ffffffff83e7e960 RBX=0000000000000000 RCX=ffffffff83e6653c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e7ef68 RBP=0000000000000000 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85677688 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e7e96e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007feeff3b6010 CR3=0000000008b68000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=000000000dd00628 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041870f8f40000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e7e960 RBX=0000000000000001 RCX=ffffffff83e6653c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e7ef68 RBP=0000000000000001 RSP=ffff888008987e70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85677688 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e7e96e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f840dba0c66 CR3=0000000008b68000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00c401fe016c6c6f502e726567616e61 XMM02=61746f7420636578650a0a0100010101 XMM03=6578650e006e6567206365786508006c XMM04=6578650b006574616469646e61632063 XMM05=6d20636578650d006567616972742063 XMM06=6d7320636578650a00657a696d696e69 XMM07=00736465657320636578650a00687361 XMM08=6e6567206365786508006c61746f7420 XMM09=6574616469646e616320636578650e00 XMM10=650d0065676169727420636578650b00 XMM11=78650a00657a696d696e696d20636578 XMM12=7320636578650a006873616d73206365 XMM13=7220726f747563657865110073646565 XMM14=75662063657865090073747261747365 XMM15=000073746e696820636578650a007a7a