Warning: Permanently added '[localhost]:55088' (ECDSA) to the list of known hosts. 2025/04/28 18:06:40 fuzzer started 2025/04/28 18:06:41 dialing manager at localhost:38089 syzkaller login: [ 36.434410] cgroup: Unknown subsys name 'net' [ 36.435220] cgroup: Unknown subsys name 'net_prio' [ 36.436001] cgroup: Unknown subsys name 'devices' [ 36.436794] cgroup: Unknown subsys name 'blkio' [ 36.484886] cgroup: Unknown subsys name 'hugetlb' [ 36.485744] cgroup: Unknown subsys name 'rlimit' 2025/04/28 18:06:53 syscalls: 2215 2025/04/28 18:06:53 code coverage: enabled 2025/04/28 18:06:53 comparison tracing: enabled 2025/04/28 18:06:53 extra coverage: enabled 2025/04/28 18:06:53 setuid sandbox: enabled 2025/04/28 18:06:53 namespace sandbox: enabled 2025/04/28 18:06:53 Android sandbox: enabled 2025/04/28 18:06:53 fault injection: enabled 2025/04/28 18:06:53 leak checking: enabled 2025/04/28 18:06:53 net packet injection: enabled 2025/04/28 18:06:53 net device setup: enabled 2025/04/28 18:06:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/04/28 18:06:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/04/28 18:06:53 USB emulation: enabled 2025/04/28 18:06:53 hci packet injection: enabled 2025/04/28 18:06:53 wifi device emulation: enabled 2025/04/28 18:06:53 802.15.4 emulation: enabled 2025/04/28 18:06:54 fetching corpus: 50, signal 29212/31066 (executing program) 2025/04/28 18:06:54 fetching corpus: 100, signal 51101/54593 (executing program) 2025/04/28 18:06:55 fetching corpus: 150, signal 59998/65118 (executing program) 2025/04/28 18:06:56 fetching corpus: 200, signal 67447/74116 (executing program) 2025/04/28 18:06:56 fetching corpus: 250, signal 74373/82501 (executing program) 2025/04/28 18:06:56 fetching corpus: 300, signal 79424/89030 (executing program) 2025/04/28 18:06:56 fetching corpus: 350, signal 84863/95853 (executing program) 2025/04/28 18:06:57 fetching corpus: 400, signal 91969/104230 (executing program) 2025/04/28 18:06:57 fetching corpus: 450, signal 96059/109642 (executing program) 2025/04/28 18:06:58 fetching corpus: 500, signal 100832/115622 (executing program) 2025/04/28 18:06:58 fetching corpus: 550, signal 105163/121204 (executing program) 2025/04/28 18:06:58 fetching corpus: 600, signal 108020/125360 (executing program) 2025/04/28 18:06:59 fetching corpus: 650, signal 112040/130535 (executing program) 2025/04/28 18:06:59 fetching corpus: 700, signal 115449/135073 (executing program) 2025/04/28 18:07:00 fetching corpus: 750, signal 117263/138150 (executing program) 2025/04/28 18:07:00 fetching corpus: 800, signal 120506/142508 (executing program) 2025/04/28 18:07:01 fetching corpus: 850, signal 123102/146203 (executing program) 2025/04/28 18:07:01 fetching corpus: 900, signal 126936/151054 (executing program) 2025/04/28 18:07:02 fetching corpus: 950, signal 129458/154646 (executing program) 2025/04/28 18:07:02 fetching corpus: 1000, signal 131473/157811 (executing program) 2025/04/28 18:07:03 fetching corpus: 1050, signal 133266/160722 (executing program) 2025/04/28 18:07:04 fetching corpus: 1100, signal 134844/163410 (executing program) 2025/04/28 18:07:04 fetching corpus: 1150, signal 135956/165693 (executing program) 2025/04/28 18:07:05 fetching corpus: 1200, signal 138102/168855 (executing program) 2025/04/28 18:07:05 fetching corpus: 1250, signal 139688/171506 (executing program) 2025/04/28 18:07:06 fetching corpus: 1300, signal 142228/174953 (executing program) 2025/04/28 18:07:06 fetching corpus: 1350, signal 143909/177683 (executing program) 2025/04/28 18:07:07 fetching corpus: 1400, signal 145525/180338 (executing program) 2025/04/28 18:07:07 fetching corpus: 1450, signal 147810/183552 (executing program) 2025/04/28 18:07:08 fetching corpus: 1500, signal 149286/186067 (executing program) 2025/04/28 18:07:08 fetching corpus: 1550, signal 151444/189107 (executing program) 2025/04/28 18:07:09 fetching corpus: 1600, signal 153167/191791 (executing program) 2025/04/28 18:07:09 fetching corpus: 1650, signal 154055/193726 (executing program) 2025/04/28 18:07:09 fetching corpus: 1700, signal 156267/196731 (executing program) 2025/04/28 18:07:10 fetching corpus: 1750, signal 158004/199411 (executing program) 2025/04/28 18:07:10 fetching corpus: 1800, signal 159225/201614 (executing program) 2025/04/28 18:07:10 fetching corpus: 1850, signal 160632/203928 (executing program) 2025/04/28 18:07:11 fetching corpus: 1900, signal 162001/206159 (executing program) 2025/04/28 18:07:11 fetching corpus: 1950, signal 163384/208441 (executing program) 2025/04/28 18:07:12 fetching corpus: 2000, signal 164406/210402 (executing program) 2025/04/28 18:07:12 fetching corpus: 2050, signal 165659/212540 (executing program) 2025/04/28 18:07:13 fetching corpus: 2100, signal 168426/215838 (executing program) 2025/04/28 18:07:14 fetching corpus: 2150, signal 169521/217832 (executing program) 2025/04/28 18:07:14 fetching corpus: 2200, signal 170783/219900 (executing program) 2025/04/28 18:07:14 fetching corpus: 2250, signal 171644/221700 (executing program) 2025/04/28 18:07:15 fetching corpus: 2300, signal 173054/223936 (executing program) 2025/04/28 18:07:15 fetching corpus: 2350, signal 173926/225680 (executing program) 2025/04/28 18:07:16 fetching corpus: 2400, signal 175080/227662 (executing program) 2025/04/28 18:07:16 fetching corpus: 2450, signal 176566/229889 (executing program) 2025/04/28 18:07:17 fetching corpus: 2500, signal 177531/231681 (executing program) 2025/04/28 18:07:17 fetching corpus: 2550, signal 178451/233415 (executing program) 2025/04/28 18:07:17 fetching corpus: 2600, signal 179782/235482 (executing program) 2025/04/28 18:07:18 fetching corpus: 2650, signal 180684/237166 (executing program) 2025/04/28 18:07:18 fetching corpus: 2700, signal 181881/239146 (executing program) 2025/04/28 18:07:18 fetching corpus: 2750, signal 182680/240768 (executing program) 2025/04/28 18:07:19 fetching corpus: 2800, signal 183869/242656 (executing program) 2025/04/28 18:07:20 fetching corpus: 2850, signal 184859/244416 (executing program) 2025/04/28 18:07:20 fetching corpus: 2900, signal 185929/246201 (executing program) 2025/04/28 18:07:21 fetching corpus: 2950, signal 186702/247788 (executing program) 2025/04/28 18:07:21 fetching corpus: 3000, signal 187598/249453 (executing program) 2025/04/28 18:07:22 fetching corpus: 3050, signal 188578/251134 (executing program) 2025/04/28 18:07:22 fetching corpus: 3100, signal 189521/252782 (executing program) 2025/04/28 18:07:23 fetching corpus: 3150, signal 190320/254354 (executing program) 2025/04/28 18:07:23 fetching corpus: 3200, signal 191435/256160 (executing program) 2025/04/28 18:07:23 fetching corpus: 3250, signal 192097/257617 (executing program) 2025/04/28 18:07:23 fetching corpus: 3300, signal 193028/259224 (executing program) 2025/04/28 18:07:24 fetching corpus: 3350, signal 194080/260910 (executing program) 2025/04/28 18:07:24 fetching corpus: 3400, signal 194811/262401 (executing program) 2025/04/28 18:07:25 fetching corpus: 3450, signal 195724/264035 (executing program) 2025/04/28 18:07:25 fetching corpus: 3500, signal 196662/265612 (executing program) 2025/04/28 18:07:26 fetching corpus: 3550, signal 197546/267138 (executing program) 2025/04/28 18:07:26 fetching corpus: 3600, signal 198191/268497 (executing program) 2025/04/28 18:07:26 fetching corpus: 3650, signal 198957/269913 (executing program) 2025/04/28 18:07:27 fetching corpus: 3700, signal 199660/271399 (executing program) 2025/04/28 18:07:27 fetching corpus: 3750, signal 200543/272898 (executing program) 2025/04/28 18:07:27 fetching corpus: 3800, signal 201137/274282 (executing program) 2025/04/28 18:07:28 fetching corpus: 3850, signal 201900/275705 (executing program) 2025/04/28 18:07:28 fetching corpus: 3900, signal 202538/277002 (executing program) 2025/04/28 18:07:29 fetching corpus: 3950, signal 203527/278536 (executing program) 2025/04/28 18:07:29 fetching corpus: 4000, signal 204318/279924 (executing program) 2025/04/28 18:07:30 fetching corpus: 4050, signal 204990/281281 (executing program) 2025/04/28 18:07:30 fetching corpus: 4100, signal 205971/282770 (executing program) 2025/04/28 18:07:31 fetching corpus: 4150, signal 206864/284226 (executing program) 2025/04/28 18:07:31 fetching corpus: 4200, signal 207620/285609 (executing program) 2025/04/28 18:07:31 fetching corpus: 4250, signal 208096/286790 (executing program) 2025/04/28 18:07:31 fetching corpus: 4300, signal 208629/288025 (executing program) 2025/04/28 18:07:32 fetching corpus: 4350, signal 209369/289347 (executing program) 2025/04/28 18:07:32 fetching corpus: 4400, signal 210110/290629 (executing program) 2025/04/28 18:07:32 fetching corpus: 4450, signal 210821/291918 (executing program) 2025/04/28 18:07:32 fetching corpus: 4500, signal 211506/293185 (executing program) 2025/04/28 18:07:33 fetching corpus: 4550, signal 212094/294444 (executing program) 2025/04/28 18:07:33 fetching corpus: 4600, signal 213188/295920 (executing program) 2025/04/28 18:07:33 fetching corpus: 4650, signal 213773/297130 (executing program) 2025/04/28 18:07:33 fetching corpus: 4700, signal 214231/298227 (executing program) 2025/04/28 18:07:33 fetching corpus: 4750, signal 214865/299439 (executing program) 2025/04/28 18:07:34 fetching corpus: 4800, signal 215713/300762 (executing program) 2025/04/28 18:07:34 fetching corpus: 4850, signal 216645/302101 (executing program) 2025/04/28 18:07:34 fetching corpus: 4900, signal 217207/303242 (executing program) 2025/04/28 18:07:35 fetching corpus: 4950, signal 218191/304624 (executing program) 2025/04/28 18:07:35 fetching corpus: 5000, signal 218715/305769 (executing program) 2025/04/28 18:07:35 fetching corpus: 5050, signal 219261/306870 (executing program) 2025/04/28 18:07:35 fetching corpus: 5100, signal 219844/308015 (executing program) 2025/04/28 18:07:36 fetching corpus: 5150, signal 220847/309390 (executing program) 2025/04/28 18:07:36 fetching corpus: 5200, signal 221409/310519 (executing program) 2025/04/28 18:07:37 fetching corpus: 5250, signal 222166/311725 (executing program) 2025/04/28 18:07:37 fetching corpus: 5300, signal 222816/312895 (executing program) 2025/04/28 18:07:38 fetching corpus: 5350, signal 223479/314013 (executing program) 2025/04/28 18:07:38 fetching corpus: 5400, signal 224046/315097 (executing program) 2025/04/28 18:07:38 fetching corpus: 5450, signal 224928/316309 (executing program) 2025/04/28 18:07:38 fetching corpus: 5500, signal 225439/317380 (executing program) 2025/04/28 18:07:39 fetching corpus: 5550, signal 225939/318431 (executing program) 2025/04/28 18:07:39 fetching corpus: 5600, signal 226768/319615 (executing program) 2025/04/28 18:07:40 fetching corpus: 5650, signal 227328/320682 (executing program) 2025/04/28 18:07:40 fetching corpus: 5700, signal 227861/321774 (executing program) 2025/04/28 18:07:41 fetching corpus: 5750, signal 228358/322799 (executing program) 2025/04/28 18:07:41 fetching corpus: 5800, signal 228792/323784 (executing program) 2025/04/28 18:07:42 fetching corpus: 5850, signal 229347/324828 (executing program) 2025/04/28 18:07:42 fetching corpus: 5900, signal 229912/325864 (executing program) 2025/04/28 18:07:43 fetching corpus: 5950, signal 230431/326862 (executing program) 2025/04/28 18:07:43 fetching corpus: 6000, signal 230942/327860 (executing program) 2025/04/28 18:07:43 fetching corpus: 6050, signal 231419/328852 (executing program) 2025/04/28 18:07:44 fetching corpus: 6100, signal 231848/329794 (executing program) 2025/04/28 18:07:45 fetching corpus: 6150, signal 232388/330785 (executing program) 2025/04/28 18:07:45 fetching corpus: 6200, signal 233087/331837 (executing program) 2025/04/28 18:07:46 fetching corpus: 6250, signal 233450/332825 (executing program) 2025/04/28 18:07:46 fetching corpus: 6300, signal 233847/333739 (executing program) 2025/04/28 18:07:47 fetching corpus: 6350, signal 234415/334734 (executing program) 2025/04/28 18:07:47 fetching corpus: 6400, signal 234928/335701 (executing program) 2025/04/28 18:07:48 fetching corpus: 6450, signal 235415/336670 (executing program) 2025/04/28 18:07:48 fetching corpus: 6500, signal 236170/337718 (executing program) 2025/04/28 18:07:48 fetching corpus: 6550, signal 236880/338716 (executing program) 2025/04/28 18:07:49 fetching corpus: 6600, signal 237316/339626 (executing program) 2025/04/28 18:07:49 fetching corpus: 6650, signal 237782/340507 (executing program) 2025/04/28 18:07:49 fetching corpus: 6700, signal 238434/341431 (executing program) 2025/04/28 18:07:50 fetching corpus: 6750, signal 238871/342358 (executing program) 2025/04/28 18:07:50 fetching corpus: 6800, signal 239734/343404 (executing program) 2025/04/28 18:07:50 fetching corpus: 6850, signal 240358/344336 (executing program) 2025/04/28 18:07:51 fetching corpus: 6900, signal 240909/345258 (executing program) 2025/04/28 18:07:51 fetching corpus: 6950, signal 241368/346138 (executing program) 2025/04/28 18:07:52 fetching corpus: 7000, signal 242008/347070 (executing program) 2025/04/28 18:07:52 fetching corpus: 7050, signal 242486/347985 (executing program) 2025/04/28 18:07:52 fetching corpus: 7100, signal 243081/348891 (executing program) 2025/04/28 18:07:52 fetching corpus: 7150, signal 243502/349713 (executing program) 2025/04/28 18:07:53 fetching corpus: 7200, signal 243975/350619 (executing program) 2025/04/28 18:07:53 fetching corpus: 7250, signal 244274/351422 (executing program) 2025/04/28 18:07:53 fetching corpus: 7300, signal 244847/352264 (executing program) 2025/04/28 18:07:54 fetching corpus: 7350, signal 245222/353092 (executing program) 2025/04/28 18:07:54 fetching corpus: 7400, signal 246027/354071 (executing program) 2025/04/28 18:07:54 fetching corpus: 7450, signal 246349/354894 (executing program) 2025/04/28 18:07:54 fetching corpus: 7500, signal 246971/355770 (executing program) 2025/04/28 18:07:54 fetching corpus: 7550, signal 247394/356575 (executing program) 2025/04/28 18:07:55 fetching corpus: 7600, signal 247857/357398 (executing program) 2025/04/28 18:07:55 fetching corpus: 7650, signal 248311/358257 (executing program) 2025/04/28 18:07:55 fetching corpus: 7700, signal 248585/359052 (executing program) 2025/04/28 18:07:55 fetching corpus: 7750, signal 248930/359820 (executing program) 2025/04/28 18:07:55 fetching corpus: 7800, signal 249320/360572 (executing program) 2025/04/28 18:07:56 fetching corpus: 7850, signal 249767/361399 (executing program) 2025/04/28 18:07:56 fetching corpus: 7900, signal 250374/362167 (executing program) 2025/04/28 18:07:56 fetching corpus: 7950, signal 250943/363002 (executing program) 2025/04/28 18:07:56 fetching corpus: 8000, signal 251425/363757 (executing program) 2025/04/28 18:07:57 fetching corpus: 8050, signal 252166/364587 (executing program) 2025/04/28 18:07:57 fetching corpus: 8100, signal 252540/365369 (executing program) 2025/04/28 18:07:57 fetching corpus: 8150, signal 253073/366165 (executing program) 2025/04/28 18:07:58 fetching corpus: 8200, signal 253444/366923 (executing program) 2025/04/28 18:07:58 fetching corpus: 8250, signal 253957/367679 (executing program) 2025/04/28 18:07:58 fetching corpus: 8300, signal 254480/368428 (executing program) 2025/04/28 18:07:59 fetching corpus: 8350, signal 254947/369157 (executing program) 2025/04/28 18:07:59 fetching corpus: 8400, signal 255531/369947 (executing program) 2025/04/28 18:08:00 fetching corpus: 8450, signal 255828/370645 (executing program) 2025/04/28 18:08:00 fetching corpus: 8500, signal 256099/371384 (executing program) 2025/04/28 18:08:00 fetching corpus: 8550, signal 256464/372068 (executing program) 2025/04/28 18:08:00 fetching corpus: 8600, signal 257022/372810 (executing program) 2025/04/28 18:08:01 fetching corpus: 8650, signal 257419/373563 (executing program) 2025/04/28 18:08:01 fetching corpus: 8700, signal 257840/374254 (executing program) 2025/04/28 18:08:01 fetching corpus: 8750, signal 258287/374940 (executing program) 2025/04/28 18:08:02 fetching corpus: 8800, signal 258538/375612 (executing program) 2025/04/28 18:08:02 fetching corpus: 8850, signal 258862/376287 (executing program) 2025/04/28 18:08:03 fetching corpus: 8900, signal 259332/376982 (executing program) 2025/04/28 18:08:03 fetching corpus: 8950, signal 259799/377679 (executing program) 2025/04/28 18:08:04 fetching corpus: 9000, signal 260098/378370 (executing program) 2025/04/28 18:08:04 fetching corpus: 9050, signal 260382/379061 (executing program) 2025/04/28 18:08:04 fetching corpus: 9100, signal 260868/379759 (executing program) 2025/04/28 18:08:05 fetching corpus: 9150, signal 261271/380439 (executing program) 2025/04/28 18:08:05 fetching corpus: 9200, signal 261520/381116 (executing program) 2025/04/28 18:08:05 fetching corpus: 9250, signal 261900/381808 (executing program) 2025/04/28 18:08:06 fetching corpus: 9300, signal 262240/382457 (executing program) 2025/04/28 18:08:07 fetching corpus: 9350, signal 262682/383125 (executing program) 2025/04/28 18:08:07 fetching corpus: 9400, signal 262915/383752 (executing program) 2025/04/28 18:08:08 fetching corpus: 9450, signal 263620/384390 (executing program) 2025/04/28 18:08:09 fetching corpus: 9500, signal 263918/385051 (executing program) 2025/04/28 18:08:09 fetching corpus: 9550, signal 264203/385696 (executing program) 2025/04/28 18:08:10 fetching corpus: 9600, signal 264477/386308 (executing program) 2025/04/28 18:08:11 fetching corpus: 9650, signal 264806/386939 (executing program) 2025/04/28 18:08:11 fetching corpus: 9700, signal 265135/387387 (executing program) 2025/04/28 18:08:12 fetching corpus: 9750, signal 265556/387387 (executing program) 2025/04/28 18:08:13 fetching corpus: 9800, signal 265916/387387 (executing program) 2025/04/28 18:08:13 fetching corpus: 9850, signal 266185/387387 (executing program) 2025/04/28 18:08:14 fetching corpus: 9900, signal 266404/387387 (executing program) 2025/04/28 18:08:14 fetching corpus: 9950, signal 266898/387387 (executing program) 2025/04/28 18:08:15 fetching corpus: 10000, signal 267245/387387 (executing program) 2025/04/28 18:08:15 fetching corpus: 10050, signal 267528/387387 (executing program) 2025/04/28 18:08:15 fetching corpus: 10100, signal 267820/387387 (executing program) 2025/04/28 18:08:16 fetching corpus: 10150, signal 268097/387387 (executing program) 2025/04/28 18:08:16 fetching corpus: 10200, signal 268383/387387 (executing program) 2025/04/28 18:08:17 fetching corpus: 10250, signal 268630/387387 (executing program) 2025/04/28 18:08:17 fetching corpus: 10300, signal 269004/387387 (executing program) 2025/04/28 18:08:17 fetching corpus: 10350, signal 269295/387387 (executing program) 2025/04/28 18:08:18 fetching corpus: 10400, signal 269748/387387 (executing program) 2025/04/28 18:08:18 fetching corpus: 10450, signal 270071/387387 (executing program) 2025/04/28 18:08:18 fetching corpus: 10500, signal 270323/387387 (executing program) 2025/04/28 18:08:18 fetching corpus: 10550, signal 270582/387387 (executing program) 2025/04/28 18:08:18 fetching corpus: 10600, signal 270890/387387 (executing program) 2025/04/28 18:08:19 fetching corpus: 10650, signal 271129/387387 (executing program) 2025/04/28 18:08:20 fetching corpus: 10700, signal 271579/387387 (executing program) 2025/04/28 18:08:20 fetching corpus: 10750, signal 271910/387387 (executing program) 2025/04/28 18:08:21 fetching corpus: 10800, signal 272135/387387 (executing program) 2025/04/28 18:08:21 fetching corpus: 10850, signal 272385/387387 (executing program) 2025/04/28 18:08:21 fetching corpus: 10900, signal 273141/387387 (executing program) 2025/04/28 18:08:22 fetching corpus: 10950, signal 273526/387387 (executing program) 2025/04/28 18:08:22 fetching corpus: 11000, signal 273835/387387 (executing program) 2025/04/28 18:08:23 fetching corpus: 11050, signal 274359/387387 (executing program) 2025/04/28 18:08:24 fetching corpus: 11100, signal 274696/387387 (executing program) 2025/04/28 18:08:24 fetching corpus: 11150, signal 275045/387387 (executing program) 2025/04/28 18:08:25 fetching corpus: 11200, signal 275392/387387 (executing program) 2025/04/28 18:08:25 fetching corpus: 11250, signal 275595/387387 (executing program) 2025/04/28 18:08:26 fetching corpus: 11300, signal 275822/387387 (executing program) 2025/04/28 18:08:26 fetching corpus: 11350, signal 277313/387387 (executing program) 2025/04/28 18:08:27 fetching corpus: 11400, signal 277648/387387 (executing program) 2025/04/28 18:08:27 fetching corpus: 11450, signal 278020/387387 (executing program) 2025/04/28 18:08:27 fetching corpus: 11500, signal 278337/387387 (executing program) 2025/04/28 18:08:28 fetching corpus: 11550, signal 278560/387387 (executing program) 2025/04/28 18:08:28 fetching corpus: 11600, signal 278796/387387 (executing program) 2025/04/28 18:08:28 fetching corpus: 11650, signal 279036/387387 (executing program) 2025/04/28 18:08:28 fetching corpus: 11700, signal 279326/387387 (executing program) 2025/04/28 18:08:28 fetching corpus: 11750, signal 279610/387387 (executing program) 2025/04/28 18:08:29 fetching corpus: 11800, signal 279941/387387 (executing program) 2025/04/28 18:08:30 fetching corpus: 11850, signal 280327/387387 (executing program) 2025/04/28 18:08:30 fetching corpus: 11900, signal 280667/387387 (executing program) 2025/04/28 18:08:30 fetching corpus: 11950, signal 280903/387387 (executing program) 2025/04/28 18:08:31 fetching corpus: 12000, signal 281214/387387 (executing program) 2025/04/28 18:08:31 fetching corpus: 12050, signal 281527/387387 (executing program) 2025/04/28 18:08:31 fetching corpus: 12100, signal 281844/387387 (executing program) 2025/04/28 18:08:32 fetching corpus: 12150, signal 282136/387387 (executing program) 2025/04/28 18:08:32 fetching corpus: 12200, signal 282401/387387 (executing program) 2025/04/28 18:08:32 fetching corpus: 12250, signal 282615/387387 (executing program) 2025/04/28 18:08:32 fetching corpus: 12300, signal 282999/387387 (executing program) 2025/04/28 18:08:32 fetching corpus: 12350, signal 283269/387387 (executing program) 2025/04/28 18:08:33 fetching corpus: 12400, signal 283574/387387 (executing program) 2025/04/28 18:08:33 fetching corpus: 12450, signal 283786/387387 (executing program) 2025/04/28 18:08:34 fetching corpus: 12500, signal 284304/387387 (executing program) 2025/04/28 18:08:34 fetching corpus: 12550, signal 284558/387387 (executing program) 2025/04/28 18:08:34 fetching corpus: 12600, signal 284853/387387 (executing program) 2025/04/28 18:08:35 fetching corpus: 12650, signal 285122/387387 (executing program) 2025/04/28 18:08:35 fetching corpus: 12700, signal 285433/387387 (executing program) 2025/04/28 18:08:35 fetching corpus: 12750, signal 285645/387387 (executing program) 2025/04/28 18:08:35 fetching corpus: 12800, signal 285971/387387 (executing program) 2025/04/28 18:08:36 fetching corpus: 12850, signal 286469/387387 (executing program) 2025/04/28 18:08:36 fetching corpus: 12900, signal 286713/387387 (executing program) 2025/04/28 18:08:36 fetching corpus: 12950, signal 286965/387387 (executing program) 2025/04/28 18:08:37 fetching corpus: 13000, signal 287262/387387 (executing program) 2025/04/28 18:08:37 fetching corpus: 13050, signal 287537/387387 (executing program) 2025/04/28 18:08:37 fetching corpus: 13100, signal 287901/387387 (executing program) 2025/04/28 18:08:37 fetching corpus: 13150, signal 288268/387387 (executing program) 2025/04/28 18:08:38 fetching corpus: 13200, signal 288490/387387 (executing program) 2025/04/28 18:08:39 fetching corpus: 13250, signal 288825/387387 (executing program) 2025/04/28 18:08:39 fetching corpus: 13300, signal 289201/387387 (executing program) 2025/04/28 18:08:40 fetching corpus: 13350, signal 289521/387387 (executing program) 2025/04/28 18:08:40 fetching corpus: 13400, signal 289883/387387 (executing program) 2025/04/28 18:08:40 fetching corpus: 13450, signal 290114/387387 (executing program) 2025/04/28 18:08:40 fetching corpus: 13500, signal 290467/387387 (executing program) 2025/04/28 18:08:41 fetching corpus: 13550, signal 290788/387388 (executing program) 2025/04/28 18:08:41 fetching corpus: 13600, signal 291069/387388 (executing program) 2025/04/28 18:08:42 fetching corpus: 13650, signal 291307/387388 (executing program) 2025/04/28 18:08:43 fetching corpus: 13700, signal 291699/387388 (executing program) 2025/04/28 18:08:43 fetching corpus: 13750, signal 291931/387388 (executing program) 2025/04/28 18:08:43 fetching corpus: 13800, signal 292133/387388 (executing program) 2025/04/28 18:08:44 fetching corpus: 13850, signal 292389/387388 (executing program) 2025/04/28 18:08:45 fetching corpus: 13900, signal 292719/387388 (executing program) 2025/04/28 18:08:45 fetching corpus: 13950, signal 293012/387388 (executing program) 2025/04/28 18:08:45 fetching corpus: 14000, signal 293270/387388 (executing program) 2025/04/28 18:08:46 fetching corpus: 14050, signal 293516/387388 (executing program) 2025/04/28 18:08:46 fetching corpus: 14100, signal 293962/387388 (executing program) 2025/04/28 18:08:46 fetching corpus: 14150, signal 294180/387388 (executing program) 2025/04/28 18:08:47 fetching corpus: 14200, signal 294474/387388 (executing program) 2025/04/28 18:08:48 fetching corpus: 14250, signal 294751/387388 (executing program) 2025/04/28 18:08:48 fetching corpus: 14300, signal 295032/387388 (executing program) 2025/04/28 18:08:48 fetching corpus: 14350, signal 295265/387388 (executing program) 2025/04/28 18:08:48 fetching corpus: 14400, signal 295454/387388 (executing program) 2025/04/28 18:08:49 fetching corpus: 14450, signal 295769/387388 (executing program) 2025/04/28 18:08:49 fetching corpus: 14500, signal 296132/387388 (executing program) 2025/04/28 18:08:50 fetching corpus: 14550, signal 296387/387388 (executing program) 2025/04/28 18:08:50 fetching corpus: 14600, signal 296569/387388 (executing program) 2025/04/28 18:08:51 fetching corpus: 14650, signal 296770/387388 (executing program) 2025/04/28 18:08:51 fetching corpus: 14700, signal 297078/387388 (executing program) 2025/04/28 18:08:51 fetching corpus: 14750, signal 297388/387388 (executing program) 2025/04/28 18:08:51 fetching corpus: 14800, signal 297616/387388 (executing program) 2025/04/28 18:08:52 fetching corpus: 14850, signal 297829/387388 (executing program) 2025/04/28 18:08:52 fetching corpus: 14900, signal 298449/387388 (executing program) 2025/04/28 18:08:53 fetching corpus: 14950, signal 298764/387389 (executing program) 2025/04/28 18:08:53 fetching corpus: 15000, signal 298955/387389 (executing program) 2025/04/28 18:08:53 fetching corpus: 15050, signal 299205/387389 (executing program) 2025/04/28 18:08:54 fetching corpus: 15100, signal 299494/387389 (executing program) 2025/04/28 18:08:54 fetching corpus: 15150, signal 299638/387389 (executing program) 2025/04/28 18:08:55 fetching corpus: 15200, signal 299791/387389 (executing program) 2025/04/28 18:08:55 fetching corpus: 15250, signal 300065/387389 (executing program) 2025/04/28 18:08:56 fetching corpus: 15300, signal 300240/387389 (executing program) 2025/04/28 18:08:56 fetching corpus: 15350, signal 300501/387389 (executing program) 2025/04/28 18:08:57 fetching corpus: 15400, signal 300862/387389 (executing program) 2025/04/28 18:08:57 fetching corpus: 15450, signal 301088/387389 (executing program) 2025/04/28 18:08:57 fetching corpus: 15500, signal 301235/387389 (executing program) 2025/04/28 18:08:58 fetching corpus: 15550, signal 301437/387389 (executing program) 2025/04/28 18:08:58 fetching corpus: 15600, signal 301671/387389 (executing program) 2025/04/28 18:08:58 fetching corpus: 15650, signal 301978/387389 (executing program) 2025/04/28 18:08:58 fetching corpus: 15700, signal 302159/387389 (executing program) 2025/04/28 18:08:59 fetching corpus: 15750, signal 302395/387389 (executing program) 2025/04/28 18:08:59 fetching corpus: 15800, signal 302626/387389 (executing program) 2025/04/28 18:09:00 fetching corpus: 15850, signal 302812/387389 (executing program) 2025/04/28 18:09:00 fetching corpus: 15900, signal 302992/387389 (executing program) 2025/04/28 18:09:00 fetching corpus: 15950, signal 303349/387389 (executing program) 2025/04/28 18:09:01 fetching corpus: 16000, signal 303620/387389 (executing program) 2025/04/28 18:09:01 fetching corpus: 16050, signal 303856/387389 (executing program) 2025/04/28 18:09:01 fetching corpus: 16100, signal 304108/387389 (executing program) 2025/04/28 18:09:01 fetching corpus: 16150, signal 304374/387389 (executing program) 2025/04/28 18:09:02 fetching corpus: 16200, signal 304610/387389 (executing program) 2025/04/28 18:09:02 fetching corpus: 16250, signal 304856/387389 (executing program) 2025/04/28 18:09:02 fetching corpus: 16300, signal 305060/387389 (executing program) 2025/04/28 18:09:02 fetching corpus: 16350, signal 305273/387389 (executing program) 2025/04/28 18:09:03 fetching corpus: 16400, signal 305429/387389 (executing program) 2025/04/28 18:09:04 fetching corpus: 16450, signal 305573/387389 (executing program) 2025/04/28 18:09:04 fetching corpus: 16500, signal 305759/387389 (executing program) 2025/04/28 18:09:05 fetching corpus: 16542, signal 305875/387389 (executing program) 2025/04/28 18:09:05 fetching corpus: 16542, signal 305875/387390 (executing program) 2025/04/28 18:09:05 fetching corpus: 16542, signal 305875/387390 (executing program) 2025/04/28 18:09:07 starting 8 fuzzer processes 18:09:07 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000100)={{r0}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000080)={0x0, 0x4, 0x7, 0x80000001, {0x8, 0x800, 0x9, 0x9, 0x5}, [0x5f, 0x2, 0x3, 0x7ff]}}, @devid}) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000002180)={0x2, &(0x7f0000002140)=[{0xffff, 0x1000, &(0x7f0000001100)="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"}, {0x20, 0x0, &(0x7f0000002100), 0x1, 0x1}]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000002300)=@buf={0xe4, &(0x7f0000002200)="7c9760fcfea9f211541228ea92d89888b2bdecd37088702d639391d788f8b52ef4524a681611ab8e3bde4dd67e4bd99bd53b86f95f766a866bacca812e64e65544ac20bfcf689fa4c0d6315e9d5fe0a58b98d5586f01dcfec42809eee1140e063ae0f53b010ffbe66f14e61da7b9315b69b6af4c5e7f61ddce682ff3087b9e8ba8e565ec2e1ed23d3587f68f8f1643ffb0a7e5eb4d4f73d2f4319e3ea495c10a6931913f6b3b23b66ecdd9ddf00c1d02938ddc78981d73cf8ae66ec3f2b4df56fea642efdb4ceb47bf4760ce657ba556c020c2f05455577d269e77c8b1f719667b6b4b28"}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000002340)={{r1}, "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"}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000003340)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000003400)={'broute\x00', 0x0, 0x0, 0x0, [0x5, 0x7fffffff, 0x1, 0xfff, 0x3f, 0x9], 0x2, &(0x7f0000003380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003500)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @private=0xa010102}, 0x150, 0x0, 0x0, 0x0, 0x3, &(0x7f00000034c0)='ip_vti0\x00', 0x6, 0x8, 0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000003580)={0x6, 0x8000, 0x80000001, 0x800, 0xfffffffd}) r3 = inotify_init1(0x400) ioctl$BTRFS_IOC_RM_DEV(r3, 0x5000940b, &(0x7f00000035c0)={{r2}, "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"}) r4 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000045c0)={{0x37, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e22, 0x1, 'lblcr\x00', 0x20, 0x40, 0x49}, {@local, 0x4e22, 0x3, 0x8, 0x8, 0x80000001}}, 0x44) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000004640), &(0x7f0000004680)=0x4) r6 = signalfd4(r5, &(0x7f00000046c0)={[0x60]}, 0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000004700), 0x1) fallocate(r4, 0xc, 0x4, 0x1) 18:09:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfff9, 0x22a8, 0xc6, 0x2, 0x10}}) r1 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x80200) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x0, 0xe0, 0x0, 0x8}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fsync(r0) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1, 0x4, 0x8, 0x101, 0x2, 0x0, 0x1ff, 0x167, 0x40, 0x1, 0x7f, 0x7ff, 0x38, 0x2, 0x7, 0x2, 0x4}, [{0x5, 0x3, 0x1f, 0x4, 0x80000001, 0x1000000000, 0x6}, {0x3, 0x1, 0xffffffffffffffe1, 0x0, 0x8, 0x1, 0x4, 0x8}], "9adf9da19b1524db27a7939225f5f6933c2d528803ec0545294d31374d4cac2265a1f045dd967a1bebf26e86891d144acfde8153734816a07c7abfcd676ceceadd8da5de1b92c75ae4a8b30fd32fabd13a0c85bb4d1df9d5930538d8d950a9fe09b902f2b59a0007e29f8f4ad09931364b7506bf2dea425cb83ce55ba6473ae04ac0291277d1afa522fe7e07580bbb6ac109a087431fd80f959eb61f88b85de87430a0c2c69c8c62b8e38b300d57e9a72d4c835e9342f9b8086906ef49cea6538981611ef63c07d59e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x879) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f00000009c0)={0x1, 0x2}) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) recvmmsg$unix(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000ac0)=""/111, 0x6f}, {&(0x7f0000000b40)=""/247, 0xf7}], 0x2}}, {{&(0x7f0000000c80), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000d00)=""/62, 0x3e}, {&(0x7f0000000d40)=""/194, 0xc2}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)=""/81, 0x51}], 0x4, &(0x7f0000000f40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000000fc0)=@abs, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001040)=""/162, 0xa2}], 0x1, &(0x7f0000001140)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001180)=@abs, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001200)=""/201, 0xc9}, {&(0x7f0000001300)=""/67, 0x43}, {&(0x7f0000001380)=""/231, 0xe7}, {&(0x7f0000001480)=""/139, 0x8b}], 0x4}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001580)=""/106, 0x6a}, {&(0x7f0000001600)=""/71, 0x47}, {&(0x7f0000001680)=""/219, 0xdb}, {&(0x7f0000001780)=""/111, 0x6f}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/195, 0xc3}, {&(0x7f0000001940)=""/40, 0x28}, {&(0x7f0000001980)=""/199, 0xc7}], 0x8, &(0x7f0000001b00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}], 0x5, 0x40010001, &(0x7f0000001d00)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f0000001d40)={{0x1, 0x1, 0x18, r2, {0xa52}}, './file0\x00'}) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r6, 0xf50f, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000001d80)={0x1, 0x3f, 0x1ff}) fallocate(r3, 0x14, 0x8000, 0xffff) [ 182.340205] audit: type=1400 audit(1745863747.163:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:09:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000440)={0x0, 0x82d9, 0x2, 0x2, 0x169, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000580)={0x20000000}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000005c0)={0x10000, 0x1, 0x1, 0x5, 0x3, [0x3ff, 0x0, 0x2, 0x1]}) r3 = syz_open_dev$vcsu(&(0x7f0000000600), 0x81, 0x80000) socketpair(0x26, 0x6, 0x8ce6, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r3, &(0x7f0000001a40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001a00)={&(0x7f00000006c0)={0x1320, 0x2d, 0x4, 0x70bd27, 0x25dfdbfd, {0x12}, [@typed={0x8, 0x71, 0x0, 0x0, @fd=r4}, @generic="e540af7b670bb9fb0248707ee9923d21f27d805943c16d84658d0f44104b42f71f47be56793b0d1c953eb9290571d947d9fac4ffb75d5a5f94f5ba3ad8af89530d1791da5b07eec05c682f6a0db5c23bd5e99875be66bd9e5a9fd03b4ffa3998bf7c6cbe4c66", @nested={0x1178, 0x84, 0x0, 0x1, [@typed={0x5, 0x21, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2d}}, @generic="f2194706fbc59a3f403dd509dbab1dbf6be8142085c2c2a69f5d1816b2ac36f1735912d4722aedfe6d08ecfa49d3b35cf62e7d084019d55b8f1c0c3aff458be950f1a61afc567ecda4609b82c9af097d38fb668aef11a123ba9436630e2d5d82e851e3cf68472ad5c2f6e1b18c13c081ecb2375543e8f64b93299ee135e390c72cf0ac9112313db09cdcaf17051a177e5f7ab07c12d17db3cc74f89e5335319ddc3eca66ea986fd80d1ae463403e9938adbc0698c95d5958e763e255aceaea7ce5d44f7776c767801773", @generic="822b79b118403501b0749f5eb88990d294e2b8e1fa9623f4aa4676f306041ac93a4ed7e8e9dd4185d4e7e7980353bd1adadc550ef9df7332136a97c52bb09392c904b7a5c33a613a3818edfcc709cfacfde6f42ca5ed4bd16ffd17883c5b292c5d5249a48856952855866414d2f22c255479fa8a319774b5ae09d70e3a970bb060ccbbb0ab1b59406c6d", @typed={0x4, 0x75}, @generic="64aee0148318234e40d9192a76f5c1e9071bf3ae1c787a360b464a3262312578b48a79ecfa7ab04412d1cf823295d22dedede159eba5340ceed77586cbc5faca1f2503ed5f079b96c6c4360b89df5b6116b8762121cfccfd624a216d7e0a0cd4c0f31dde58f45a696578117169f447c0c3d9e00b7f17927089fc5a3854486ecb189ac6a525114e0bbe53d4defcef6f452d516163aebff488b09872314e9d65c1429ff1141a830a4663c3bb1a491cabdf562be84fed329a40069ffdd320b7a4d63962324bad1ae58a6ac37415cfc9c48b14c0a86d5741379559c80c7d8789f22b132ddd0d82f95d0bedbe8da69f354f05881047d31aa62abed5f7b1171edaabad7227f34dcd15d7d70dc081362720f07b807cc593c1ba0a96a852ae8c5563f32ff2f3163c82d0d57064884e8a4c378cb494c1c5793286640036b8ecccd8b162768d8870ab08f4226d08556164976ce8b55e5588121bbc8984e7aa949f52b3b51e58f7690335e251b9af9a9f64557455a0fe5ed452c1e9bb8659120923a3a7a5e49d73f0e5259695f1ea3a786d0ad1fc3b3f103819db57af2a4a88b9bf766cc77c5f11b4a1a248f8a144b7303b8ea8f54d2525f59efe0500f01bb33b32e1b09cc253dd4572d119ab4b5846d5fe839456038ec2f305e08fd2c78401e669c01540b89218da71a7a619207e370992516e708a2e67ebf8e85e4f6b05cc32bfb909cd143139a4da9d1e5dcf820f58ec4f36c7a7757cf69f4bb409047dfb0c53a5253778b7dca5f2f01403ae1ffee8d7e1dbc70701e4203c90fcca60a2fcfd0439560f9aef2ccd75d9ff4114ab52122c3845e6b360ffaa68c47519cfceb8babfaf73904d633e690c2a3e0bc95e01d40a94139dbc394ba6867baf185cfffacc02967aed0a2b784bcfcd712dce5829943cb875d492d27fcddb8a5aa383c960c04432059b1b6043fd972177ed75ef8194429ed2cedd35d633d6716e455aec6624ae459b7db54142034d93596e65682c24a52629705f9b33e8c48a64893548b27f2946f25f6e9d546818172e9b901a58dfe3582f5b6d09f47c88319c2ec9b8f069582fb730b32a207c057cf3a5b22fc0e67bdb64e924401989910c375e636f7fe378a3f40c010aa7c7a3b9303e74c7f111dc1d6ab14b39604afd3327a95d762c7c6f60d407db35def2a235ee08b71e2fa29c39885b98ab37ffe71c03bd170b5d6a3007e4f359db534d777d9b4c27904feee2dfa0ef11c929d22ac634d5b31c0d8e296d88428fb05088295651207de44d841939222f81ccf0f17e553172638744f66cee1bec621a422bd6cfadc7abd92bc558b01bbafa70e9551954aafbd51f8420e6f654f026d59eda68b9c228f5f48cca79239b3b7b141595c5364fe0c8777250c74ccb0d0ed38b190e5b1f567470c01f8afb432e9f7fd66e436fc659e619d317564f1facbb7fbe961ed0293e7381e92cf700250555d91fbf7a0b7ce3c0656af2c82b77273c01858c5baab883b7aa447e670dfaf79bc3fdada7338bf7c275ae5ad1f25d23436313d2f2a34c48279580beceddd15f364320d7db0084590d8451ef5ba6079c8cd24f119c0679d33f266449b967ce8b68d6d1f2982c87a0c9229da394071719a7ee6e1bc23ecae3f5b204e46f0435904374d08c192520b1c37ae152bd6f49bd1eae9966ca7d97451eb699712fb2d5cf4c62c5aaef4be97c956493ea75cc41681e39daf57f575f7459d7f48eb5fa93102a727c245518d21f27efc18e61f410a666f35fe46336631d38f20baf093c215edf8ea067a368ffa31fd53104528f965e8fe27c6e8fbb5d3b4967ad15b6291dfde191b295088d16832bd9a59872937edb4697dc6c52d479e24ced8a0f19f19cd7c270ea4a16bf34eecb6a2a6ec55a6d6894f02c15c4d5cf1c111b5591b3014dca2d38e09c038ed1160017fed8ee860d858957c02654cea63789ce6bcdcac08f2bdca65be11ed465dd42bf0addedae74d096109d75abc96afb67bb3379c0ffb8625207386c4feae7275a212e7445440c11c5226672c1072ed8d0f31c7e8b46cbe16956ad8182cd3aae517b20c97813a62faaa0af3c278b97100de45376ca15bc5231470b05bcb42d139166651dfb3e3c23c17afaa57aa7384f037574dbc88424927257e4de3a94a9c7a47de8789d2428847922b97636512fab7c4a9a89b56d4a91cf783795c23ab6325bcd88940c0a1944d2806b1b4ecab50c78b7a41fbb0dcef9ef5c2da1a3a1b44259be3d515ce5ffabaa4e89f8a63615a95e8b89b46908880ce86b5e70858a2fb535e433abe1d2ad0849ebcffe6d2ccd4497ea44f6d9138c635ea9163a31d0b1679df3c133f842e7cc2d6232b68cd7571c88873d71eae7a50f9493bd45a837c12d711516056b1d23fcc666da2a0f9b320fbddae0fd5217a34255e5fa417346613b5c21e2782493e257b3b9674a88fca17ad5b6c5da31479f0e057b924869ae2b6133aa87e77de12e6340a063cd43869822c5954bd52231ce8097910613cb9b58fbc9e5c7324a114243400cbdae5bd2dac77e3dee182a73f475e63ecca8c220cec4100f350f56f6d569caa96eb7ed22ae100a4f5b3e8e9f1b44b64ea5c13320eadcfb3a460514ccb335ec4f4190d807beed34656d468e7e43de3a4bb52d60a6d9357e8f90db44006617ef64d9ed2be3c5781de3faead4ffd08e99fc80d78b84b0f81e3d82b68957efd2fa3b16680fabb2fd542703da259519aa3d17ad4976c1c52286b2f502cc58503affc0a9821a7753d249c6a7c906b8e75035a602ddb9e1b23326bcb3cf83609c2d99150c4e0f197eea09c8eead39b4bebffe0f9b861eeddae33ae093b288a517351fa2f13e12d3aa921d672348e73643816b780cb2b82baef243f40a90192e4293a3fe04c81bf97329eee664537816f3ab99ee8d407c96802c429e07672bd1a29e15967bf4335a31dba96386ff24124807b0d5ae2b6c1a353f776f6d577ccbc3dcbfb0f41f686c70ee5170150e89385e268dd12d7c2481cf626a1ddd0b6bb703bc00f3c2ec7e9052557f181945498e91359026fa9c27e1162145a67706f5ee43a30e0517cfa2419029b0c25d3ec45851df2f27ddb909c3ed0cbc927960c02441c4f9c60f537f8c6a24ad10665e0a546438a55e302e0c4a2d89b77c71889bb4c1313c04a46f0a87264a1d6ab28ce210c3fbd6af503d1fc1801bdecbfce7ef2081eb2231c6275d750a626a77517e9a2db4abc8dde79976d3011ba8336c8f650a330ae745a31c4eeb3a6ccc24f15ca7bc7197799e40770f7c35cf4bd15f88e65a6ea7650039163d1d1156e2087838aecbe0a71aa8dee4a35ebb6485314b03e0537588a714a3f2b1043dfad5c2448f894a4c5a6ec6c4bfbac1683ad319a26020cb7b9f324a80894eff484da05935087e5f2de9facd9c840d4c556265b5286f3b1ef75bdffedee8bed6f12070a1e405a61032faf2b3c64aef8c1d8c63f6c7710a778e3d2e70b7b6c1c8b021722ad908df03037b0faef470fa58c1e8b43eecab5e716b549d7e4b5b11d2c24a6cb26646876c425a2dbddc30f3ba7f4488a0213ce4d2e3bd36ec185fe8d2bed543e2a5217d08cabe02cf7a3ce8239791145f7a1ed7ea68b46b725f0211caa54ae14ffc73484d5b68b0e9235dfd011f61287ff375bc44ea0aac85ed50918d673f98397e983ca51a6cb60087570317014b3676ba00ddc500ff490be7f0b74ef1d9cba879323a24d4e101b4c65c1d60f681eedf525ebecbdef059728edfb82eeb5621376c1a761377158ebf8bfd1fcf2b8beba7c061d921fe427f76c2cfde3e27fec5ebb44d818325a8318d294a03f416688fddf961d069edf2aae6d32fb6607a6ffc790451aa699e1b0f5ceddc37902b1a3e503544bfe2c0046ed19b72004cae4101cd83353aefa7fc7a981a733c27f308f1e4b95b34cb0f515f458c7e7284e43006e5dee59435b112e514a62222d5df7a67bd426645bfcdc4851223fac8524845a27bbd85723c220d129ca06c4c3f535dc653d79827097e976d55592de4244b3cccda0cd6857f3fc0bafdc30c1111a9450a94216db9bd903c9d7c27e5cd0e796bc388f5542e9271c9dd31a55dc4b869990c3838df3d6d2ebc26a5d1144758ccc3a5e03cfa1b2f63578e99ea9e5cedfd362880c05275e4bbdd16c7d5c81a30250e9463e06e2cb9c819eb5e5a652e9aa2ac3010ef94a1f70ccdbcd47fdb4f40eeec2bd36d82ab1dc45cb86fa58ef11e9a4e899fd9251c2508d0668fe63bdc80ddcb737459b4a4ecccbbd10b56a8bf55ae14f62a3dbe54314b86fa5980d94a2e4763aad5e95f6c67c5010526907c0a90104726cd56e95d2373df839dca67ead3f751a540c52169493adc7279821d528a3bfc838f261cf7de90bf8c5ef7b23e0f89c00f2d9a5f046a63ac5449864de86468d4dded17f0a8683d76add25cabdfd0e6ed27b0b59f76847b930c18b9100865a08ecb3da6cc3f9747dd3b3d34b6276a034be808ac802c98d5dea54902cf1566baf4429855f83e053a10dc7be97b2bc32c9670a619fcf8905071dd9d1ed9e01c7c5b854e64bd342db91224d24f12b41f736e55aa432ab975d80e8183319d3c45c1ddcb7e322b4e890d1dce474f5ebcdc75bc86f5b95039943b9690f28c050a080cc97333d533d5a22f4b3194da34e6e75474ffaa77bf4279da7c1324a483cd6097d741a336bac95a5970e7d95647dc84000dc02b1e0052fb3e823c707902f816ee36a1da8585042a4da9ae0eec826a01cb3dc907c5600b9eda0a57a7d234da32177ba4c989ce2a14bcc3f2e0c7f8d2cc946eb9bbd2ab25597b228a53f47f81be4b4eaa6916fb5e434801a62f12826250aa420a89c3190861a45a79dca980f57bc7c99fc0a1d489ab304334ff77e7f361a386cf4f6edb787dc5f40da088fb8dd408372a9214d2ba88cdeeee0582ebe85a883fe37ba39350a6f69743c93013cb1db87fa78d898197e731ffb3529878f6090867be08784d5bb2e19bb7b9e5ab4cba129e3c46482f34f472515e66baa7362f16a02d53a201ed9dbb1baa8bfa08ce89948485ef3f18b74f4697519300f3c4bc4cc2abae26e2d78eb611df8d68476677d389ac9a503b265bcba51222ac5582d6e262aafa8f2972d0e51fb405b6acd71815c16707c619925724d564d8811d632296c1508e28f636f015c2ea825dd288e214bb3c10a52fcf9839ffc054bbdf52790ff08e6f8b80449820ba7a284d650c9e4d2ed230a5baf7982131b9708fe88f7f3bd7f7391fa63eed58848cba4d5f4c5b358173e63f1744b5f372c76a4b67cb74c230e7df318b56361cd906a8168b5089e8537d8a47e32a978332d47780587dce69a188530eb61a6dc6d749b522aedfb0fd4bff1300b75296c3be17a134106f79508345564340bf856650ef7c3f9bc3b28b9cef9211d62ea6b0e0eef99eae2842f7ea2fc919f88e8f5dc81b82313c39869a1841ddda756ce5ac85582feb2524dc33597e66ea8ad061f25b979e28b65e8f9f5596802d65cca21c17b38f3a9d932b8c156cdfc609936dd337f9085c4f7dfaf9d7658748f2508f60fd9c40c9395788f0d5e65b10f82a0e1b766f3956b3f540afb1cb14f590aa9142cfc967abb766d7db16369791b158d2a379d88ba5691aa7fadfa080084abafbb14a6553b31f2ce1caef3c46926570bfd87ec6bbe9cd2516c26c99fdda90cf9e37c209182a79dcfbcbf2dc40a35044cff2fc0f7df876d345980861292797614ab0fbd7c09d15108336cd9b6eef7934178ad05e9f9cc1e577b07a155928fdc98c735455"]}, @generic="6f179325627d253df4aa1e0d69cbe0c19e77b84ab1e0c08f101bb3fb274541ed5820b92a36284d80633e3ddb37e0377a709fc7951f7e42b350c152465fe67430cda938811a0287bdc6a3ad97082627b01205acf77d58da0525cbf9fb200bcabda4868b69208106a1408a04882fb12a119d6f37973753f6b32d991b8fd98ad7a25aab5a3d676090b0f6d4801382d07c99431efcb024087ca7075159a9088bb1684b6dc9763e3bd0be9bcdc2263b02409c06ffe27661feaabe98d2829b3b47350651dc257d1f29ef59b2eb567d3617292a9e2382fa9be96600ab6d9e6688f60f1c8f4281cf6684bacf3cb52420e9704504aab3", @generic="2e288a513aaa066735a7a7975a46e57f34e66679fd6cfdb9b1de9f6ff95f7650fa0058126b2b768a3735814af2866f651ea798"]}, 0x1320}, 0x1, 0x0, 0x0, 0x4}, 0x448c4) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001dc0), r2) sendmsg$NL80211_CMD_DISCONNECT(r6, &(0x7f0000001e80)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001e40)={&(0x7f0000001e00)={0x24, r7, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x42}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x16}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001ec0)={{0x458cd80e7775759c, 0x0, 0xfffffc01, 0x0, 0x4}}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r4, 0xaef03000) r8 = accept$inet(r0, &(0x7f0000001f00), &(0x7f0000001f40)=0x10) writev(r8, &(0x7f0000004340)=[{&(0x7f0000001f80)="295b5b9aa59457bc6a37a13433c161ac", 0x10}, {&(0x7f0000001fc0)="e1d2e11839e914352ae25504e029b3851d8cd6ffa712c9cdaa27a00cbd899825d085479cc7bed3a3237b7694fe04b8ac9629248691c9374bae0ae486552358987940ab4c96139c1221b86299f7d7705cf4c291c6424b111d1744ce5e6f97b11a625e1d9601809b0cceb4f1c1290e593cd73dcd6fdc585f65c6aea7d68f85baf9472d972346b94a6202c0681e51922ca23816b8616294a32c19de60a7365e5ce6d93bd015953133e01b9332973c5c868689075a20d1d2f8b6a5458d6741342367a83fa1b29e79d3a85fbf618549f0671254ffa4771e95c6105efc02df1bf5feaa389a2120976b06f6ec9759ec5e8064", 0xef}, {&(0x7f00000020c0)="8b800b5894b94dc4b762b8c404e18fc9ce1ea8f7153e086adb69f80616fe6e15b84791365511eedbc1f574da892ad5178d2e11133d4058e25c2257b00f078bee2ddf748efb357efbbf04826b2529286314301e963c85955f3b9e451c0660ed1d253eef63158a1c342a74b95692800db575fa72028c6cdd6263e03e4ab656a17014c0b6aa7cd141765bd4c0ab6f5a12dd6a58684cce8912d2932a6792df7c61e174e9", 0xa2}, {&(0x7f0000002180)="1d4f6aea95562c6becac429260c5e8a3c0d3c73cf3ad594362296b1785b6a5dfdc071f18bb650e13424c57a3277aae69f4336938a2eaa344fd081759c2e070a20a39dbb64857afc11d3a056b639a372bd5f46cf0433f50aa31fea52701f9ce7e0e781b8848a96ecb30cee2d891b59bc1d70617ffeca3a90b45d882cf7570b61b8d6a8763efab8c3becb28c8162b7245e3aeba3599271237739e5f5038a96a177df8a28b19a05cbca2dd93bbdcf4f0df14ea6dc09d02dddc6c0cfbcbad09b563771b957c0e76d5e0be732cf355f2703993f6d72380b9d6ddbb00ce3b41d0c3bcf36937e6f216ad77086dce80cdc7e8a4da04db70b59d8785706843764fc22a0977d94f658e94dbf2b59bd0c2d0afc0a259dd5b204e16cc7895fae3e09d5acd606bb05a226ab8a5f74a5c04702190551b1ae91f8e042c9be4bea7f1ac67f80d91330a3db40c728a59d8c2b9f3aa07b2bd2a4cba2f907da8352fa33f366cdf83d6444b4551426a19c36846dcebabc322cae9aa2aab3c4a42ff454372802a963ae52661d937e4121c711b38479346eee445f7a4ccc0caddf139f90ec56039ff77d34bc36ee8274876fceafd307159bf59c986476e314101a6a0f4acf65bbc827e3c73f125e3fc29532bf56899ddb63c7b0943fdc94c0b8ee835d7afceb16c7967c14881a2e67ade52697b1c89912c6304a7c2718efa0c6d17adefb7509c7816a7abfcc9b0cbc8dc5fea18069986782925f252cdcd0959e0553201977e24a1c6e129442d10027bd38ff47961424387bd73842e31e688365f641b61515d508b9c38123f224eccda0ee39195ec8ea722fcc4e6325023605a75a0822fe6da089a8b3f748220fb5374f344570fe3dc6542bb69bfe380cf049c280e4fe60ef855371611209b6b9bb6518d3b87141abdb507c58cda286d0553669e466c519cbdd3b15de904e99550214635ca130d99557ba9dd7225229292731c2c532a1cd54fa090f6974ab107fff2cbd7fe59bdd2da8f67164e9bbcd57124be36ca07797d859134c19e23efec63f846c452a700f067e4dcdecf4b6ff2b73c1d8d15c607da6cc24a868a729074fca89a6929ba7b83632d9178f5cc966a9a5ddea6b8bbf713d236903d9c9d0df839db703fc113b53e8ad427120075101b40a0bc42a14af5479c94145b7a76fd5628d8aed3c66c793fd22b18743112270aa2f45a619453f9d952ce695cf64ccf71c5b1f53678561df0b9baa86b2d8941ed51397a417bda51e3d469b0001bc5603da339bd321f48abfa8f19e58c313c09aaf9afd2fd71fa3f05b725ad0566bfd4661111d5e0e82f2f1b9057db740b134193b4f0aeee7ae9c64ccfb25b2da3c67067f3e4dd25ffcb60e9b0fb73c3c180e4dbb33c3d0ed743ad3062f52591fb750d860d6536cab7e53fc110cc70190795d8acbd3ec647fe4ba5d66091d444b21b1ededaee849489f0c3485bb671a45010ba0eb64dba411a1e6771df2fb00fa569bdcc4e868721c2ae2490e188631b46d09ad734455a686598b383eff75d8ee348f6b301cb7f0ebc2c577ee8b90718f33cf88c503545b671b613d9cc5a41b0202debe7d67bd0aa4bbc6a936fcaf78f4f490a9c7b1f925a7889fd8c256b81998471b661efcd1cfa35f53ba4375c1733843a0756c5d989214d809a094b1ab62dae606e5867c3aeb68f17d6bdacea1271fba91007c66b977673081609142ae31af88d443cf739e3e3457add92a2127db4ed97474f7c800ceb75e5da693ef80184e45cfc808204c97895eb5e6ae56acaa26c23d212e973f38d270971eda4d22a692df12b38ddf364805b0be50b421a7f5679e4bdb141e71ae7be96c602f8ecbd18ef0118b9f17225a89ad7e131f136360eab524f2ee10ccd51294c2baa22165a014f26bd0ecf8b09bd0f76992b68ccd61cda434bbdff1f5884d4c3f6b431334f819b83a1f524eaae6f70fd3986f75dc3377cc6987645a512896642c03cca0008841c5d314467fb4f637e2db888504c8d821e949d0702ac1fbe353b3cc8485ba781aa7190203f64bd5f8dc6b07c34638ee74fc56b115cc235431a88f1298c163708bebb1ad5b9cba20fdc8108cfc3cc9610944a7a9576617b6fbda76ea1fc5212898a5dc4fa7939c22c2421d06983248432c0fdf7e62064f24b62c4f11580927031524089e324bf64dbac561512457056258c7f94d0297ce1ef7a2148a4bdad48231cea5ca1962f1d0ab32f70870e6cb07ea9d3eccbf63e70fcec4808543716d82173a8e85c8427c77536690d4c76a23f519717c36a3d95c307f8b54d09bd4d018827f922169c83a3d285980c427ab2d79fa255925832ef3bb88dd86f08b6b76d78a13a82e70cccc6e5279ad3b1c53d1b4f54b7247599c263b50c31a1a87faddb60db15579ec271badbda9caa25814f64aabea2fde065752b2f05a1a08cc67623af152bad318d2d7c80ff751c60f483958651b95795f55c261a89ca1d2e2b45561a825aac5a62836bb154f94ba60e039596c381a49ac4025b1facbe3b2b74394222a32f466fb9df2b81533972ae0fa3047bda7248405ebc25d7e3b26f393d389b5eb2c0bc9c0a1d60376a47c3eab72b6225ba5439c931930a92e08d88af7f1ff1a4cb96547ed0bfb716d84aa2edcef1b9445545bbc1c087a4fe8eb856a21e911b5d52c240a16da2162e03ddb09f142c937b7ce5aa640da77b62695baaf53f27cbc6a0bb1f83ca5887d6806f1a604efcb608caf06973e3da2df021533505c81f3e5a6611b5e3f0a37f733ba55d0a6545cab5b416c356be1b068f9fd140eb58c0d1002e609822db03e49c2c3f3897da99bda075ada1e2e6afa6e2c3cfa1e660fd07b1d3930dbf9134bf944842427d7ab8c764bf2f51aef67241a0ec81c183f1a595401853b1d3ff8151d8e65d3a6f9f031091f80e409321ef12461a54630eb446bbb336f558021bf0cc0268ec7222f5d3492f992d5622fd857d2ddec8e9b04cd9b4ec838f4eb2f303cf2eb4c0e71bc3f352b292c37c84e3d30b19dbc96033803f231b84df38d07125534154a3caac2274c697dcf7a27a2e5f81904f4c827e4c5c4fa065c98730932ab22e91e9d2b961ffa665aa9d8705b24b45741e98b34177172e29a1a34ced9bbb4f64593e9fbba80770d572398bf379c3ab782878af0a4766ddf2aed63d6fda61fd8c27ac23cb9e30607365b0c8cb0206bc62749b47ef5f48026edaf884bebfad94de7d977177137c3c6c68f818977204f9cbc5e9eac22b4619a27a06be1420b15e1c3d96b742c3664043e3164417592ab0678a86d9f0e5b2b235cda54fcdb09e6011cb26b5578249cd0d7c8e9b4d5e321b55dc760aad685beddb8a4587c8b66936c2171a7ee7c3d260786e281a12b54e136becffec6b451625f5e1e92326541f545e535e776fd684ab0d8dcd2f879ca70d46f3b3dd07d4bdc379588983bc878e86fbd8033749a9ae820a04af82c8d39dcd92ac2a9951c9539461fc0f1c67c579522dbec1868243305b737f6d751d6530b9ce1cbfe0be5cb364c397c2daf9959fe1bf55e917b336eae24ad8594a4b1745d466d7d29162f369f7113e7544832399ed4cd18efb86dc0540dd5f347c7888ed9dc621b29d498651d6928e1eec194ae178256122f44007e5fbcdb94d5d7c3f2730edfd8e821013a4667eb47b391f1b4db6dca6c32eb49a935327d36f98267d677123d17d0d26449a0b90907a3e2c821dd653982ee375663fb0acfadbf48e3af80a1353d8ae609d591288cc200c19941726f9c9175f7b6e65b82e04327c450576557eb2b65d2ba68237d1f2e5df3b8858a9662375e6c2db2ded6ca6bebc813204ac55c4c1c374136e8b0589435275cc92cc825393366d551c1627257883f03ac0833de71ef506b1765bd042a83de642c8820e61e75c0323135b31cb3a3cf949272020fbe867541f868b58046f89dd65c9746640ba8c035299cf91aec58b06de690dfbe594d072adfa3ef280ac221823c841f6f4c16e4540f73748cc1a1255dce66990ae003d4bb6e5d8aaa3e6ad37de3ca3688a115a20408417cc3f7d464b25d7a02b67eea27dfcad023e20681e57d40235fecb42e420a271066488b911a0317bd9ac3d82e11ecb7fd23aa3b8f0153f891437aa1b1b61c6edad059f10375534448eb170a318353e109b75c343f03ce375882095780def75739fa4508e232d7d93be85dc3e234f2ec8f967a22e7762ea68c6c37033b9975683d6f92d936617c3e00eb972400e7b738b120800489ee81f9f2ee68c6e8edb8b6c73d9ad722fda9d401f75c24eef20c0f69ca3bb4ee6c487c01308343322110291808ff797286d7b235c1080ea0c4556e70bcb90cb2d50703086bcbd6c1713a2f97dae5ff5b99758ed966ea6d57fbb08a5cadf0ba703a7f5bea5bf89b5c36426a920b0f3fe21b48da2a38b3b2b844d8a47954641840069d5032481ba53758e834d8a61729ce0973571c867a1588c6a827913848364c26c91a9a14acf31d2f8f4c74d9b8801253f4c707701c62c2b3f163d6c6170d83f4292eb2125749f57b2d881387ee55b7a7d946499699da29e52797104302e9ebaa54b43e746a4cfb3898edf65f44396bcb25af48c2a9c1e9446e0690ca32939ad0a2efad9c7c0c1cb6cd12ba9163a8c9da45e650de19ce98a256dc33e66bf8cbda82346a632eba901ba4ebe63335267c028c93425d7c9f7a7457f9d9709d34a0cf50047a5bfb3b74761617d1e213424bb5821036e7ddbb262d889fed9b0469dec0c6fdaebf84602e8a2de53d7860938a04cdf25efa197e119d2fab20135108dcb977df208f435b72ed6e759d9441bdc8aeed2d30f0a168ad61388c2300b0d94b5146f8768cd390faddd61b9b1ef9e95ca9f52fb4a4f5afc7d89dedd61f1722548f36befd90123104c6bb32e09abdec713652a43168914271d545feacf58e703b34e8fda5354ac71d330d37fe59ce9403eec2114e024d985de7ef9611a19ad33bbfc4b6f2c3635b7806b349d7eabb3508ee14ebdac5a6ae906f98d7ca16c6a3ab97119e685a359aac90fa90d779ef4e2aa2b3be1cc82611ef8207348160561d9daaa919ff7a60b738f0dd94696c4ad3961d0d50ef117ffc232baec83752e79c30ccaf74fe9fadc5a9dfe350dd887327668794c7f40be373523a9a96af792c4fffd281ce22e13d4ca021c748b31f8cc48fb46bada1289de320c85cde3157a0f392d0b1f699fcc663dae791cf6609000c73c0df1f5f61f92a8caa6733c88cd86a24dc04df8aac3f51e60a4330f8e65efa3e9d6a60f7b142ca76dd6a348745b2fdf30e8784ec4c0ec89b59091ea4c31f5c79ae8b04841f4bd38dc55b9e7046901abacd085c26fbf56ac8ed346470c921ad262f86cb270f26260e696a8a0feef73e2a321cc6fd310e9c29bef8ab5eb86c7d4a85dd5a3401345f7fd4280ad3d962daf97f57f232861522498870fe93c59ac2e8c259f1dba93b4afca7f76e5f9bffe5a4380cbbed6b1e9bb2f03e685a9bfbb17776b3ff52176e466800bb173749803e02e9bbff2b23c5748ef72580cae5a0a9528b66c32c9e81b8c0f71ba0b951542d93dfb8e6089d64115a37df2ec1449aeca814e0e8dd76b8ed9063877e6b6b72decc39be8edfe4c128b5b990a5ac2920626ef1ce62d9a42b51ef15b5634449ee3bb3b67c8aef3a0db5b8e45208c9c8027babe03cb7748eb5bb2ad3e52d1e559c6aadc0a7029157af45b064e1f7bc6a30edc3affcbc001baabd4266da0b8387ec763d5dee845c39402becc99c4a24cddb68757cd64e2f8e747f716fbca4a1ec28a7b2", 0x1000}, {&(0x7f0000003180)="907fc951938c0c2664a26e66c8bb90a6f47f1f7209391f829f2e99d681ac794cb53f04b451b0f1ce581ad008d3b823e780931aae0b4bc7097f203ea74988141c5988b21ad6629092902697abe1b6a7d8c85134b5f7962ba7e121023d53fba5663d8c56baa89e8c840d0325ea4ba130a7f88799873d08001780a9e1cab95789de888b3c", 0x83}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="5fd2241dc99a42495905fa04291ce13512ef4dd2537f83ec23a6d40a7d5669d6d402e7c663f8e1037d752782c86cfbe50671684cbb9f8d30d5e3f173f7ae4bdb72047b6a8c83a1862dc738c1bec423faf8cb", 0x52}, {&(0x7f00000042c0)="70a4bc6e678d784dc6d9eacb9fce1b18ff803f0a63", 0x15}, {&(0x7f0000004300)="b80f08bc62821a0b6802774fb101a72f9e5be4650e7e70ba85756020741c0281a2020b71419b83", 0x27}], 0x9) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000004440)) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000044c0), r2) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000004580)={&(0x7f0000004480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004540)={&(0x7f0000004500)={0x38, r10, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x78}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4f}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x748a, 0x77}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) 18:09:07 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffff693, 0x67}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) r1 = socket(0x1f, 0x4, 0x20) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x7d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000240)={0x1d, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x4, 'fo\x00', 0x4, 0x7, 0x32}, 0x2c) socketpair(0x8, 0xa, 0x10000, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000002c0)={0x6, '\x00', {0x4}, 0xadab}) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000300)=""/1, &(0x7f0000000340)=0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000380)={0x3, 'batadv_slave_0\x00', {0x20}, 0xb0}) r4 = syz_io_uring_complete(0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, r4, {0x81}}, './file0\x00'}) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000440)=0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000480)={0x3, 'veth0_to_hsr\x00', {0x1}, 0x6}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_bond\x00'}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000500)=0x160, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000540)={'hsr0\x00'}) sendfile(r6, r6, 0x0, 0x401) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x14) 18:09:07 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000040)=""/190) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/152) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000001c0)=""/116) r1 = shmget$private(0x0, 0x3000, 0x5400002c, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000240)=""/54) shmat(r1, &(0x7f0000ff9000/0x3000)=nil, 0x6000) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000280)=""/240) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000380)=""/29) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) 18:09:07 executing program 4: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000034c0)={@dev, @empty, 0x0}, &(0x7f0000003500)=0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0xfffffffa, @mcast2, 0x4}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)="cdb6097a958164d1baa642bb4b70560aef204cebbb2f67d04c1c8e06ee", 0x1d}, {&(0x7f0000000100)="caecc517ec9a8da1c431069412ec2667b0c9e1403ce01d678bcf69d49851d0fa5a07ac7fc043dd", 0x27}, {&(0x7f0000000140)="f36fe1f0cba2fb122f1dc018772596e9fd96c4ff1dd28efc43a2ffed8732154a5f5435828e1167c95760d189a168adb03798dcf094c4d86327385561e5a3044b640b78505fddca55e5b17d733c85177626d699289ac1a3b03f0ca1a2208584b15392da7561e76931e1eb02fd6fe086c20422b5922e31ddb0beb27e577dff9d50d9b6e23c0c15813c36e2afe89a923f302a3d", 0x92}, {&(0x7f0000000200)="6d616af6043d53a1da3704196d211be73454fcd14b77f42dbaab63c0a9ff962fbec81aae271f41a0bbd0e47d304cfd608457de45f230014ea975aa7b6af0b2553bf6bbe86615ea2eb03c03f14633b446080f20df7075d067fd8cb509a08142e7d6599b14bd54bf46869b71ef88301c5925cc8717a7777042d82f25037f1e38395aeb7c155d49c39431f906fb72d1eae4e1", 0x91}, {&(0x7f00000002c0)="4fa782031068fad4ac3be562680497796dc619859c5cbd5d1140a302f8ca6f7fc97914f4ca2f84b09ca9df4a3572b2fdc375b38b1dbb87440c27190fd4af", 0x3e}, {&(0x7f0000000300)="e972764a8241a7004b493cc407c00efb0daf02c7b05968ec87885b37444265ef8c323c73b95cf954734d31026a568d0ce75794ce4880207ade4fc20164b13ea0fa803c7ac968cd59b1b13123c21784d16af6db93213f70ec0bc8d5f4db50ef5739c0b2a17eba9d639e470c2f4bc9238fca28c0935537147ba1a736801a532711080861232799e6c39913dc5862a888ef0c", 0x91}, {&(0x7f00000003c0)="d00059e759174fc51284db422f8ad0e3752da1948e1b3926dbd501ac28dc41fd7f72e14ef07442287a3768d18cb194e04e870ce9e97e11aecd8cb92be93423c7416f8fe798614d1331e6d8b64ee480106cc591f662109e5dff76ee400c5731835c23f4928c74814547a2cfbedcedd8", 0x6f}, {&(0x7f0000000440)="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", 0x1000}], 0x8}}, {{&(0x7f00000014c0)={0xa, 0x4e22, 0xffffff00, @remote, 0x2}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000001500)="b91b2f7bc75b0db7dd2502d6be56216387b2996441a82019d966483a50204ae0260a0345b6ab0bb6a09931196f97bb2e813b990c02a126f6796303edf635f02e46aea6836023586c52018c2f859b2b0a4cf2e419797d45a75ae33ef6667a4b91d3ea8282a02e474b610ee0d1720baa6bb234b3a31fcdcd08a3b72935eaca2deb070dc64b01598068dcf0b7c6348b6a37f237c6f60eab5166d1238b9c13424b8c324d64660520ec16d31ac962ba5057ff2876157002b6895e25446d2ad28310a4b1f69e10c574cbec", 0xc8}, {&(0x7f0000001600)="9c346db813dec266051ee39c8df74695ce71f156897c8d8339e95f290fe0e5977879a934f0fd1bb624c804ef676f70e4ac7b73606129dc95b5699fca61e67ad749c2820125cc2fce022384b034cb846b8bd91af66c3a499e3ac1fcb72b2272c61f900364f56b8e286873a8b0e64ce78b99fa0e411f565685f33bc8593393ed1fe4ec17aab8143f6d17d0449cabff5900723e4f07d96c1a0e311281fc49afa48c127d328720d721200180cbb6f8d4fec3aff477e8687a2aa71b2ca9a552fca501e767bd363adcd2bce8c7893b66f8808447147b13075b86e0ca515f64840e1476efc146eb47e13718", 0xe8}, {&(0x7f0000001700)="b1685c73d83a2e6fb0130db444faca6ea6149b34a07865073d6c311e37df", 0x1e}, {&(0x7f0000001740)="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", 0x1000}], 0x4, &(0x7f0000002780)=[@dontfrag={{0x14}}, @dstopts_2292={{0x188, 0x29, 0x4, {0x4, 0x2d, '\x00', [@generic={0x87, 0xc8, "43a5fe6168f243b6763a59fe73eed28f7a44321ea1b69211f8e6c70bb9a18fdb60d2750486b7e2c1aad82ad87d4db858c665ce0f302cc5fdea75ad4359b97ea13e4002294325a418cecc7f5a037a85462fe221fc0eca5e49a13a51ddb4d27a433cbcf8a91dffcc9abaa976b66c9b2e674ea3721ad5c8003db005472fdbab619db7566eff4963b29b86750fb4a961492c16bd4fef5b12793689855c724556e4558a8aeb1554c9bd55a9fd1355e7023db85394a7aea815af5aa4ab0b2d50fc28e2d53213870e0cd610"}, @generic={0x6, 0x5b, "7188b99893b44ac463cb438a47554befc9c6b52ee3470c5c66cd11ed6dc860e73e471e59992e8971f05137e36da151b57ba9557c9ee7285391b3faadfebc3c0eac84aaba376791d7213a3f3b4acdb0b265a6ca88848358eb5bc1b9"}, @pad1, @generic={0x2, 0x3f, "756388b8904a911854ad7256ecd9556de801085d0998c518e4863f7364966bf427c10f79bbc1928438dd492e8e3160ef461b7aceba0bb8d62eeacc6121b037"}]}}}, @hopopts_2292={{0x138, 0x29, 0x36, {0x62, 0x23, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @ra={0x5, 0x2, 0x1}, @pad1, @generic={0x7f, 0xa5, "374599bb21e4fbcad1afe099044e2f5f8fde8f8ad116cd0a9e6933afefd8c31c37a2e7c321a854816a17e23dba2531abe7ebc8c1eb06a6389369b27af6ca0699f47af3c930b5d100e3f114672741d53d50f470156ad2d668e4a441d5f6897894edaa017df186b0fd9149b208a5098d8e64128d2465ca487b47149b8d15a4fd6f98de360e71d11bc4773589bd9eb37c4f5f6d1446a0d19897ef2a0533d478b48160e0ed5d4c"}, @generic={0xc0, 0xd, "c606dd0fa0e2f0bda774c7223c"}, @generic={0x8, 0x45, "f45e3ba73c6a5690b4523032fcec82abcc1cbd0975930ee8d20de0b2f280e1e88b5b3d8183ac6161c68e0e390eab25b056f86275482ebcc9c3c05a7b0e49f910430653fe84"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x27, 0x2, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffffffff}, @padn={0x1, 0x1, [0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x200}}], 0x330}}, {{&(0x7f0000002ac0)={0xa, 0x4e22, 0x8, @mcast1, 0x455e}, 0x1c, &(0x7f0000002d00)=[{&(0x7f0000002b00)="597ca2206989a77291fefd17a14003c33abb0bc7d650e35bc0b62cf26e8f5729c046ce3deabe5664f4c3695126f160b1bab8e732101ebb7562f32b507927239c227b0d6869ecf02c592c8d4d30cd1d71e878e01aa3f85b9cecc0625da458e87ae1d41b4f71cd5b26ad1f603fe101f66f21bfa97545aa747e60565e99122413af4a8ff168359117c782020bc052f6a1bd218c736a713737505c7e8163d4fd179141bd68a16c8bb155c1771facc0f810e91a56d8a0526259970742d2b8e3312fc426cd59", 0xc3}, {&(0x7f0000002c00)="d03884a89dbff3ac1d2aec518a47f83ba23dec2a9ba2e9faed587689b831d7f91a38a0c64248a23570891b7ddbde221421de396bba1c7ca721f86f13be0a11a4bd804e57ac9de21948d65effb4e8b924ab8c6d5ccfadf83a4551f2994bea566022fa28cb5595261e7e30ecdc7d7025aee0ffb9752e803363ab85e265a0d3fad109c11b9a869402f31deda3bc6f885b321ca5fe5a107e6198f45f4726c9d58bb8622e7254a5079f7a4e71f375c2c650efbfe1d6abb1aaf1eaa7fffdaf24bc0369103ec7db9d7235a039b8acba28cf9e4302e8e34679404a0f94553a71ebe07eb8d808e8f36dab6807d29046c21d498fc9d8e977", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002d40)="a33d649fa62f72f97af8ff792cab536c24db083e399e38c497c050d929493dd17d1d8486337be76e59aa341135f7e3bf65563babb2b9e2a694dd47c5f50497361729b7e98a47c577d69ce1024b3870e5b9c98fcc530bb50086a25631f8fe", 0x5e}, {&(0x7f0000002dc0)="1374b7adace347f6af57837fd6e214ff6b9b161bc29fc78c3911b0f703ec6cd54ab25e89c4de9cd675453c0a30762eaa51c18d06f26ea02a5f8a706cb4b7776a46dcd81203a5aea4fc71b1bf655b2e1b53ee9f256e1323e59e471496f7a30eb8c2b2ac85a654b3a53ffcd89c519b61b8e5e134dabfdf7231f22b1699583c5c33b92291bc8e705c157194aa0d68817dce1a8b8ed9da54c4c94b5112045182", 0x9e}, {&(0x7f0000002e80)="118f16eaf08609d7f71dcaff72b11d4cb2a94a1aaed24fd892129d405a9efb16443dcf5066bac6a280a2d0cb065f5ef088f6bd6bcb43edda0d080f4d89247ccef8a737640ea31eb38908be05edb18cf0c9094ce3dfccbaa954c4347afc97b313e923", 0x62}, {&(0x7f0000002f00)="39a9236249de15297930295a6df34feacf729251417d6c2e589eb79d721036fb3f8dce82b4e6678c07eab028d572aaa218089191c1e32b29e642685cd332c372bcf8d6fc", 0x44}, {&(0x7f0000002f80)="8a15771e2e95fdbd90120a73aa6aeb04b74ec8673e440048693cee3b336d33152790eb3632d85b65a60d29d3c0303c48d67dc758b8dc05e480fb0db8862d0ab746df18a2427dc4d8346eb725f0f54301c8c8a497f016473b09c7196f52f18c52c376282728627ed6ccc632bb82e80771fe6f614209b6135a5875adec4bc8b2d7f8075824e6e280d239490140e2cbb1652140d049d107ae9674b4365b867610e1ddd0e69a178771104d855c5a7c920b4f6390eff0", 0xb4}], 0x5, &(0x7f00000030c0)=[@dstopts_2292={{0xb0, 0x29, 0x4, {0x2c, 0x12, '\x00', [@generic={0x9, 0x51, "22c1f7e8dcfaf9fd8c921ce7a696b4af8ee8dabe4379a6a48739612b93aed963502cf2dc8f1cd59477b87d9da431a19ab31d372278b5e994dcfa5411e2b0d135b0dfe7c4f95f4e08f56a16932929ebd6db"}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x38, {0x3, 0xc, 0x5, 0x8000, [0x9, 0x52, 0x3, 0x3, 0x5, 0x1]}}, @enc_lim={0x4, 0x1, 0x84}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x52}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0xe0}}, {{&(0x7f00000031c0)={0xa, 0x4e23, 0x3, @mcast1, 0x4}, 0x1c, &(0x7f0000003480)=[{&(0x7f0000003200)="e9e830617c38dbd4ad08d38a71062e931e39a2d2b7554276e375f2cd8a67d903e421ef332bc17ab5a271f02f4fbb96ebf03432e2ef5b5cd8aae1035b3dff876e8ac793944232f82a2e726196575d537746917d0181dda29ad98ae7902c3257ccc1c1cb25e338b7f8217327b2ae7e7a9ccd57987b45961eab6df9b41dac1e87afb3d4c2", 0x83}, {&(0x7f00000032c0)="a6819ab43b96fb43a6de537ca62f2a94faabe696fd04dc2109aec857f6ebc4f59af4f4d424216e1dc197e70b9390c3528358c92b2cb0771914a375966e25b76e57d68e8f03df9dc3f9b4d192fe276dad027306663e530a0e1430f3f68a99b8ea2b", 0x61}, {&(0x7f0000003340)="40317d815803b3a86cd7a6cf54897811117c914c1493c2b411edf84a59d7375eee974d299aceb6fe0fc04cb26bb32f13afe0b344c65fcf6610209a0f0d1e7cc7f5eedb42ee060d9c67cf4ccd03f8797ba55fe675ab8b2ef1fcfb87864b731fe6ebcb74ad5279fbdd8b09bc695b5aa9043f28c812e03c7eb790ed62c3e758ad34e35d", 0x82}, {&(0x7f0000003400)="1f7f98bad27e071e9a79f3ad71b4ef61464d3278d94c8f682559046d695407a4fdbf95b2936b43782ef3aa02c1f355bf38e9a2e0371e1b246be4a47357c997458b1e4f3e185e7f47bdb6ecbc001b671a4d2903f2392778021241a4e96f2a1dbd9bdcd6c101d391d1a702806b92fc7358706d4f30a3580e47b6913e89b708", 0x7e}], 0x4, &(0x7f0000003540)=[@rthdr={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x2, 0x72, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts={{0x20, 0x29, 0x37, {0x21, 0x1, '\x00', [@ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x101}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}, @rthdr={{0x58, 0x29, 0x39, {0x2c, 0x8, 0x0, 0x9, 0x0, [@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r0}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xac}}], 0x138}}], 0x5, 0x800) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000037c0), &(0x7f0000003800)={'L+', 0x2d}, 0x16, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000041c0)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003840)="7a80156835a86713075d5fab68dc752fc5522af5c5636ea6a05541591e46cc05ca67a36115c0b5fef6cb35a08a2063064cea75225015786831de9f6b7f9603e8a5c27f38d045236f0bf6c1958db1cd7170", 0x51}, {&(0x7f00000038c0)="627a136b5b3e1766d5a251abed137e5a3753b92e4c8e4266d911a26b482133cb63e57f14b06120b45752627158015affe884ea705bf8098db25397b9d442b68536fe315642e2b60ca70702e6573ffdeeba9d5e4d8d8fbc203a765248884b1d967c1b800d4e2e21ca22a1", 0x6a}], 0x2, &(0x7f0000003980)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x8a}, @pad1, @jumbo={0xc2, 0x4, 0x5}]}}}], 0x40}}, {{&(0x7f00000039c0)={0xa, 0x4e23, 0x1f, @loopback, 0x6}, 0x1c, &(0x7f0000003c40)=[{&(0x7f0000003a00)="c4b692c38eddb0b31e2affa83d19b396f0363cb1ca0972d8d60843767c9def801b87faf229d459bb55710c505ce65f21bd17abe07d0a6cfe834bbc5a550624fc196333d92873ba0840e39e07bcf3296e", 0x50}, {&(0x7f0000003a80)="df50545be1dc511b1e9bcbc7396b7d73795f159d32af8c062233c7aedba806165dff0abb95db3b4dcd4b9d755cbe9dd2c0e50bfd1e9cc1ba8739914baaa235016c613c1c71a08b754b3b8177ea962c14456733ab70ee748f96438a", 0x5b}, {&(0x7f0000003b00)="34d7ae75b27f00786f3587e256fd0253ef8c1647c414dd677d908fb967209cf7bd0d9468b295adefe4e8c5eaa6048f7a961a7f249d880e1d76a0ddc06076f224d0cb2ecb21e01991e5bdbc7e867601d49cd7323ebf634a8718f9431931474c1cb1a7df64d74f1b9507f9cbc13359fced6a193e2f9418bf33bdd5655693b7ace214023fcc5baa89f7b69c4b589e7f9d2a20933990ac0213fef96c46a298ab5ec7e6033547ed", 0xa5}, {&(0x7f0000003bc0)="80516bec50ebe530bc5c7edc7c9e353357d23186d1732f4d73dbd325c8f2136174de3017f92b1c81485b57b71d51889aa5a2f12e605e2b5ab46908616f2c6124e9ab30a98aa7c312d414a0d8e1d22059464ef4840bc79b59a222d6dbf5e578e15f14eb00a60429720172ee", 0x6b}], 0x4, &(0x7f0000003c80)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x1d, 0x0, '\x00', [@pad1]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x3c, 0x3, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x9}}, @enc_lim={0x4, 0x1, 0x7f}, @enc_lim, @ra={0x5, 0x2, 0x20}]}}}, @dstopts={{0x18, 0x29, 0x37, {0x2f}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffffffff}}, @dontfrag={{0x14, 0x29, 0x3e, 0xde}}], 0xa0}}, {{&(0x7f0000003d40)={0xa, 0x4e23, 0x80000000, @private2, 0x4}, 0x1c, &(0x7f0000004100)=[{&(0x7f0000003d80)="a03eaa7d24be56f678d2fa73bbcf43b58f808004a8a1a2fb15d2d0274e71312888d6124ccb0a4633f07b86a2598a6480ae6bf9e86f1559a99212f7a0a9026a298f84a0e6dc1c6c6d26874f54753e76ce4fce76518eb6476604a87e83", 0x5c}, {&(0x7f0000003e00)="c53b17761ae9332d29d962241cd5d35700f8f7535d778e8e8e927c1b776c44c3f06723d2f957b56db364f433c2af727564eabf4b453318cd1c82ec78279405e88147b3ae82ac30895f71f9d0e0300bf932ce5158766855036163da7a3f73780338d854a7c6efd5b114806a6631", 0x6d}, {&(0x7f0000003e80)="9321c43bbcc11c141bf558b947df945788fce07afd04dc1f142834b973a05135710612a73b77c4db78735967569d33229f1d7efa31448667ff477b3f3468aa22e447474339f7bad8d51b155a0891326f2076f0f67329796dd0c736b2eab9342feda60e4c142067e27971afdfd0297283a79ae0b3460420bc380d69621336b0fc36eac3de9cd44735aa9dbba00e883214dc25e285", 0x94}, {&(0x7f0000003f40)="b986335f52087afd21b91dd99613440ac766b98564371ace409ea291a3b1245d92c3d67f07f3e3ed962fddb80fb8291412ec8fe19369f50745a6ebbb327b92a6f3a1414ade8c8909e4199940deca04f58ce1168f4b597bd6aeeb602faf84d11dbe0bc2d306db645d2333e162fc6bd8c3ea52ec623d878bebd289172d8cd616643eeaf6eb3d31283ea84388a3e4a370054f0e29738a891f06d5ea5420bb5f6b1742a9", 0xa2}, {&(0x7f0000004000)="1e9f4ed2e6fb3acb9ae2eba5954907803753b09165a919723239cd48fde3f2067ad083ebc5846c4f9ebb902def0b3a5f", 0x30}, {&(0x7f0000004040)="58ea98df322163829376cbeae5966339d69a812f2c7ba06f0085e294e3284d550c9c759440025a2a3ead7d982e5cddcbe7a45da6e72ec4d69ece590486a179ac25a98f3025621e8b3db7e24028bdc27f4fef099c7912c77d0724d6ce20b0f54d1626b37d9eecd495813974de3608a76cd59474610dc132d90cf749c0cd2510f7ce1f31105ac7fe311e65433bac202dd2d6a6e3b38c27125fac5188de4b7320284e8b57", 0xa3}], 0x6, &(0x7f0000004200)=[@tclass={{0x14, 0x29, 0x43, 0x1ff}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x0, 0x22, '\x00', [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xfc}, @ra={0x5, 0x2, 0x2}, @generic={0x1, 0xfa, "64c107fa54bb951838a43bac9724b46f78a6846fd3a396a386aa3ba200ba7093002600af3825bbe844b229e5d6334e4de83e559c39e60e280be8a6fe6a537adba45524c4ae00e620155efc401aa9e53efa06cf334183c986d8f4197b617102086e480021c94bd36f3a53e3b8ce37bd330059c2d7a1bf8f4deb5e95531911a831a665040bee40d5a899ccb8dc4446c90004ae67c111512f4626e9cfbce27e3383b6158e38e15661f18401e9921a733409401ff414edbe3abc49fb76fa844164eb6040579bc8482331b0ecf8c8249fd2c598d8eba773c7ef6d7079378665b185a52282d08fd12e61b6572c43666d856833320630da891af43ea63b"}, @enc_lim={0x4, 0x1, 0x8}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hopopts_2292={{0x108, 0x29, 0x36, {0x0, 0x1d, '\x00', [@jumbo={0xc2, 0x4, 0x80}, @generic={0xff, 0xd3, "eb306842737b3b7a8a4b3801b9d6680d370ed87e5ae6ed883d37c3118d715cdfb6bbed988d38de2993ce6224b66b948c8aa2db59cae9cec9ae4ecd06bc0a697fb89f86c128e8f09aff51e1d29c6cd32ee416435ca89eb74f81581dfc65d4e36d55eb08050530e34bc95172437a1270cae4f1d4a1d520b2a064a0d8e32d9332abeafea8c85d77cf994d58748a06e0a719fc3883ed330999aa71612eac6e8efa962995749e72b6bdb82371ca892260a6a15e28481702bab944de3d42f449db3f1d1e2a432a0f7d7a18136435463f5c7a16b1982c"}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}, @hopopts={{0x98, 0x29, 0x36, {0x2e, 0xf, '\x00', [@ra={0x5, 0x2, 0x1000}, @pad1, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x50, {0x0, 0x12, 0x80, 0x4, [0x6, 0x7f, 0x6, 0x6, 0x3, 0x25, 0x10000, 0x20, 0x0]}}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r1}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x2, 0xf6, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x40}, @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xa61}}], 0x398}}], 0x3, 0x44000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000004680)=@IORING_OP_POLL_REMOVE={0x7, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r2}}, 0x8) r3 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000004740)={'ip6tnl0\x00', &(0x7f00000046c0)={'ip6gre0\x00', r0, 0x2f, 0x47, 0x7, 0xc244, 0x21, @mcast2, @rand_addr=' \x01\x00', 0x7800, 0x8000, 0xab}}) connect$packet(r3, &(0x7f0000004780)={0x11, 0x1a, r4, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f00000047c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0x2) socketpair(0x1a, 0x800, 0x6, &(0x7f0000004800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000004880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000048c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000004a40)={'gretap0\x00', &(0x7f0000004900)={'gretap0\x00', r0, 0x80, 0x700, 0x0, 0x7fffffff, {{0x39, 0x4, 0x1, 0x3f, 0xe4, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x44, 0x3a, 0x1, 0xf, [{@local, 0x3e}, {@local, 0x3}, {@broadcast, 0xf7}, {@multicast1, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x91}, {@broadcast, 0x5}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x10001}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x2}]}, @timestamp_addr={0x44, 0x1c, 0x57, 0x1, 0x2, [{@multicast1, 0x8}, {@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x200}]}, @timestamp_prespec={0x44, 0x34, 0xae, 0x3, 0x1, [{@private=0xa010102, 0x4}, {@empty, 0x3}, {@loopback, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@remote, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x18}]}, @timestamp={0x44, 0x20, 0xed, 0x0, 0x1, [0x200, 0x1000, 0xbe3, 0x2, 0x8000, 0x5, 0x3f]}, @timestamp_prespec={0x44, 0x1c, 0xf4, 0x3, 0x3, [{@multicast1, 0x44e}, {@empty, 0x101}, {@multicast2, 0x4}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000004b00)={'ip6tnl0\x00', &(0x7f0000004a80)={'ip6gre0\x00', r0, 0x2f, 0x93, 0x9, 0x7, 0xa, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x3dfed0d8d14cfc45, 0x7, 0x81}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r5, &(0x7f0000004c00)={&(0x7f0000004840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004b40)={0x74, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x20084000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000004d00)=0x0) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004d40), 0x187082, 0x0) perf_event_open(&(0x7f0000004c80)={0x6, 0x80, 0x1, 0xff, 0x1f, 0x0, 0x0, 0x7, 0x10, 0x1c, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000004c40), 0x8}, 0x800, 0x800, 0x6, 0x1, 0x81, 0x200, 0x8, 0x0, 0x5}, r9, 0x6, r10, 0x0) 18:09:07 executing program 7: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x120, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2400c000}, 0x400) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x17c, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0xc}}}}, [@NL80211_ATTR_IE={0x13b, 0x2a, [@mic={0x8c, 0x18, {0xe, "81c29d8c0263", @long="cd55e7901c74540cbc988ac7d0889f0f"}}, @channel_switch={0x25, 0x3, {0x0, 0xb4, 0x2}}, @chsw_timing={0x68, 0x4, {0x3, 0x30b}}, @perr={0x84, 0x7c, {0x1, 0x8, [@ext={{}, @device_b, 0x2, @device_a, 0xa}, @not_ext={{}, @broadcast, 0x1, "", 0x12}, @not_ext={{}, @device_a, 0x6, "", 0x23}, @not_ext={{}, @device_a, 0x5, "", 0x16}, @not_ext={{}, @broadcast, 0xffffffc1, "", 0x1a}, @not_ext={{}, @broadcast, 0x0, "", 0x3b}, @ext={{}, @device_a, 0x2, @broadcast, 0x16}, @ext={{}, @broadcast, 0x10001, @broadcast, 0x1e}]}}, @preq={0x82, 0x78, @ext={{0x1, 0x1, 0x1}, 0x36, 0x97, 0xffffff00, @broadcast, 0x2, @device_a, 0x4, 0x0, 0x8, [{{0x0, 0x0, 0x1}, @device_b, 0x416}, {{}, @broadcast, 0x7}, {{}, @device_a, 0x2}, {{}, @device_a, 0x3}, {{0x1, 0x0, 0x1}, @device_b, 0x12}, {{}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x7}]}}, @channel_switch={0x25, 0x3, {0x1, 0xaf, 0x9}}, @supported_rates={0x1, 0x1, [{0x1}]}, @mic={0x8c, 0x10, {0x9d1, "f4830cc571f0", @short="22f788eed334d033"}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x9}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xffff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8000}]}, 0x17c}, 0x1, 0x0, 0x0, 0x24000010}, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x3}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x44001}, 0x20048804) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000440)={0xffffffffffffffff, 0x1, 0x9, 0xffffffffffff7fff}) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="5225a673ef410aeb9245faff7249d5cdbade052dab54e26e74cfe7750989cac5c21d85c74a52bfe47ffdbf1a3d0103676023689a396573905c628c93b1291890de67f39070398139093f2450853e98291c1b952832fb03ead53940d5cfc0b60fc7cb56f5f558703d51991f9514b2384a8f", 0x71}], 0x1, 0x8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000080) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000a80)={0x0, 0x1, 0x9, 0xe, 0x115, &(0x7f0000000680)="077e65f9204c9757336f4f4319c0b39787ab09256f4fbd27865e7ca254e924cbfa2c41b87b3265d06daab9fe250f9dc83c5c7d173cfe0b7ba392d8128f5993fa10c5fe520eda88083d9397390c9b12919de823bf058eaef5c2d05a0ee8802e10655fb300e2ea596a95911c44603b228ae102703f7f4b15699a16c795a5e466bb11598138870102c09fcc61d06860413fabdb30ef9db6de58efc0027be393b99c3f1f64e2ba0ba11255f4272bbccf6a530c04e066110c56126342291b6a1e31daeba756b5c6343961df2082b94f5272251ebb672fb2a40600e1e53153e098d57c795f0cffd9df72eebb28555afa8cfbe0d83c546daecc1748b8dbbd858b57e75c4fd0d7b315fed0acc64e9f213818d47fb4eb4c86168469e0665801ed05f1d6795b13df0809f9b3dcad3f6257bb7334207666b187c08cb9ee43d0f0ffa66ae7336645261960db9d331c899924d8c2ec32ace12e1469d4c5bba26d3c3daec3c53d2e2fba9b7d5b7dbbe2c74df0725ad253b6d94ff50acd7c9f649504661a2ef500900fadc522edc0e4500f20505f6ba68341d8a3d4f76c81007fba0a63d4cfc164a8461596622e1240e482712b9474712090d0909d63f414e036a67a66c4e6eb86e83537db69fce28f533912ead27ae5fc30e19daf250386d281753535f29ae19661894c589b191f8ef0d3a6cd848e04c0102871cc0814ef8daf66ac28773fc18a5d36a335a922f8fbf5fed9f5ff102c4e50a49d0b52193fa1f1a9308ac82289a7494b7cfc33dd97fa9455efac0fa79bdf8c3a89e4a2fca870711723fac60c438a5a783229deb3679c91393dd8a2262e4526ed6fef6c6f2f7daa98bede281429f4b012da4f60002bf82af1b155fd615a4ce8385429eb3a8303195e69a1d99625cd80f891ca27709ee9491e942a75b8f7315d0e26e9c32d6963772921afaaf366b7493f2bb1ae8074be9317f317fee6615e4dcb061a241123d4103e905aacc284d77f44d07287bd5eaa7252ebdaa1e671cd885974b6277f657ca61aceb7ce3836f756b21925b128c4269fe3459d9633da8d719178ea0e79720e4ef24f89613d2b43e0740a2cd8a9264581d79269f7e193ce8e3e9cb442ff345b3d1f1a441331eb18f6a75964408b7a1ec2736380dc3b48a762b07a2fa13add78e0c5a9cf44e424153e983a63c315eb6498c6711e87c1ed1cc7afe6e1f5f5fb1f784ebec8308a827e16fda184ed3c1cf5cb4ab9f7f6fc93dedffd99f0d3cae191512bdeb647d4dab65fc7405e239e1730437bb624150eb69c33317f5156e15ee2ba391e3a945ceb5d76832886c5616086ec104df9719726129877539486743b172bd054a2dac3248f8d07678376a2cc059b5e2f03b47f163bb0cf39db40045cc33f76b8050997e702dc351e96a3e764b68bc66b2e2275bc78d0f9871091322843e0a9461a6d579882"}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4080) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000bc0)=""/179) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, r3, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1000}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x36d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x63}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x60}, 0x1, 0x0, 0x0, 0x4008010}, 0x800) fcntl$addseals(r2, 0x409, 0x7) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80), r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x40, r4, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x64}}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xd1}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x43}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000082}, 0x4000) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000f80)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000fc0)={0x78, "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"}) 18:09:07 executing program 6: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4900, 0xc0) r1 = dup(r0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4, 0x55e}, {0xf80, 0x80}]}) r2 = syz_io_uring_complete(0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a002, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendfile(r2, r0, 0x0, 0x3) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{0x20, ',(.Z!}'}], 0xa, "23991c7bb85a9eb809a2580f711132713f10bc31745137990af6520b41a0733a514604a9d2e7e91902b6981f53c3354b1571019b7338a6251a380ce9bc2a3e6bb61e646c593fc81dd9d1bad9671c19acbebe92ad3db672c531f4d627a2"}, 0x6f) r5 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x1, 0x1, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x1000, 0x5}], 0x0, &(0x7f0000001280)={[{@dots}, {@fat=@sys_immutable}, {@nodots}, {@nodots}, {@dots}, {@dots}], [{@appraise_type}]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x4010, r5, 0xe9d9d000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000001300)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001340), 0x303002, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r7, 0x80489439, &(0x7f0000001380)) tee(r0, r7, 0x2, 0xc) fcntl$setstatus(r3, 0x4, 0x0) r8 = syz_open_pts(r4, 0x480) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x90, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x90}, 0x1, 0x0, 0x0, 0x48008}, 0x8000) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000001580)) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r9, &(0x7f00000015c0)=0x6, r8, 0x0, 0xa0000000000000, 0x0) [ 185.491990] Bluetooth: hci0: command 0x0409 tx timeout [ 185.619539] Bluetooth: hci1: command 0x0409 tx timeout [ 185.747213] Bluetooth: hci4: command 0x0409 tx timeout [ 185.747896] Bluetooth: hci6: command 0x0409 tx timeout [ 185.748191] Bluetooth: hci2: command 0x0409 tx timeout [ 185.748593] Bluetooth: hci3: command 0x0409 tx timeout [ 185.749536] Bluetooth: hci5: command 0x0409 tx timeout [ 185.811187] Bluetooth: hci7: command 0x0409 tx timeout [ 187.540422] Bluetooth: hci0: command 0x041b tx timeout [ 187.667195] Bluetooth: hci1: command 0x041b tx timeout [ 187.795553] Bluetooth: hci5: command 0x041b tx timeout [ 187.796692] Bluetooth: hci3: command 0x041b tx timeout [ 187.797557] Bluetooth: hci2: command 0x041b tx timeout [ 187.798261] Bluetooth: hci6: command 0x041b tx timeout [ 187.799645] Bluetooth: hci4: command 0x041b tx timeout [ 187.860256] Bluetooth: hci7: command 0x041b tx timeout [ 189.587243] Bluetooth: hci0: command 0x040f tx timeout [ 189.715200] Bluetooth: hci1: command 0x040f tx timeout [ 189.843556] Bluetooth: hci4: command 0x040f tx timeout [ 189.845053] Bluetooth: hci6: command 0x040f tx timeout [ 189.845795] Bluetooth: hci2: command 0x040f tx timeout [ 189.846616] Bluetooth: hci3: command 0x040f tx timeout [ 189.847468] Bluetooth: hci5: command 0x040f tx timeout [ 189.907169] Bluetooth: hci7: command 0x040f tx timeout [ 191.636172] Bluetooth: hci0: command 0x0419 tx timeout [ 191.763185] Bluetooth: hci1: command 0x0419 tx timeout [ 191.892402] Bluetooth: hci5: command 0x0419 tx timeout [ 191.893089] Bluetooth: hci3: command 0x0419 tx timeout [ 191.893790] Bluetooth: hci2: command 0x0419 tx timeout [ 191.894482] Bluetooth: hci6: command 0x0419 tx timeout [ 191.895470] Bluetooth: hci4: command 0x0419 tx timeout [ 191.955171] Bluetooth: hci7: command 0x0419 tx timeout [ 201.399673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.400750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.402522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.580947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.582174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.584050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.935575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.937338] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.941101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.070643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.072977] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.075451] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.129607] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.131860] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.141808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.204762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.205908] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.208754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.229014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.229993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.231216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.231251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.232982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.234815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.269722] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.270867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.272261] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.339755] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.341043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.342243] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.367482] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.368469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.369597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.473727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.474774] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.480428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.496658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.497628] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.498907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.558057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.559357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.560610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.575681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.576696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.577891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.597081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.598152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.599517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.743479] loop6: detected capacity change from 0 to 4096 [ 202.752106] FAT-fs (loop6): Unrecognized mount option "appraise_type=imasig" or missing value [ 202.783348] loop6: detected capacity change from 0 to 4096 [ 202.786886] FAT-fs (loop6): Unrecognized mount option "appraise_type=imasig" or missing value [ 202.864607] audit: type=1400 audit(1745863767.687:8): avc: denied { block_suspend } for pid=3936 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:09:39 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x7, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000340)="fe7344eedb994e42525170a0014555328245199b7c1386fc89ffcc2c51de4d6a2702ff2cd4a6e268a1b7d9af5af2ed1e29fb376bf73e7e5d136a7881e5aef4e435034b871c945ba630ea36ba761bdb6a6e9af5879ea1751819b405834c9fd639319937769517e6d7520d0ffba1bb147c464de8a50d67a9909f33b2146bf604b1dd8acf93796bfb48879669d71d300ba99bded53923533a81e5869337d66c27e15cb49feb7cb52f86f17a6211d372ae0e5f612d1f", 0xb4, 0x2}, {&(0x7f00000004c0)="9864c3a4d2ac723c20fd1dfe3b4cf5285a4bfbb85c7610ecf79dea914b89ed73cffe6d6fc12f62c178bfdb805a1b64c4fda0d82f7a34c64cd9c20383a963fcdef6a51c9c16716971581a8c022eb70176598f23825866728b1b9e6249137fd6b0393aceac33e8b04c0f3a316892ee8dc15ad898a4bedc109c4f9ff60224714383e4084d7f39", 0x85, 0x1}, {&(0x7f0000000580)="b783b4414eba1aeb448e20cdc569164a08541ca5eebf28c6e5142d31257eab8dfb14164b2d0932465ae5c7a03dfeebec6203475fa15f4bba3d5b81aa4ee77f01df340494b192bcbd1c7b9915db71c71fe35af1ef158412f44fb6d7431ad55eb1", 0x60, 0x7}, {&(0x7f0000000880)="19c6d0e88d3354ad9c327810053c1a88d64129aafa7bcd66e2694dc106394e3ab73477b4aacd9045be4922664f8d9aaa09ba75d66c49af3495b8c00e917528171f38ea35bc316ae3af046ed77d77c767e7aa1c5743f172afaf7f5b415759715f1c2183a479c18d212ccf80973b3a19", 0x6f, 0x3}, {&(0x7f00000002c0)="ba5c9e71ffd9", 0x6, 0x8}, {&(0x7f0000000400)="e62f8e2db9a006", 0x7, 0x8}, {&(0x7f0000000900)="54462ba1d62aaf9c73ae2777d5da918a81ed923f10c44b5eebe93886645089cfe9b7d20ea95eb7589c5ac4bda634155a482b2dc8ad3904a816fae1429c0b579c6d5ce5f374e3e1538d19dcf6b9934d6ae43892eda28d65dd1549ad86796087a1f31fc6213170cd6d4fcd91ab6631607d63e9ac5fe2bb4b77ca0c10cba86d0ca84a5f085e224b", 0x86, 0xe1}], 0x2000000, &(0x7f0000000a80)={[{'vfat\x00'}, {'vfat\x00'}], [{@subj_user={'subj_user', 0x3d, 'vfat\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@obj_role={'obj_role', 0x3d, ']*$.@%'}}]}) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r1, 0x0, &(0x7f0000000100)="d14cc3d231f99a44310e02a9da8bb7023d30ab42c9aa83eafa1829d5482aad3fe29b18f23422f0c6f4ec4bdfd03b9ac77acf556817e77348a621996628a7e977a28f3f140f7ded37133213efc32e5b34a231d12ec599b33c84", 0x59, 0x44000, 0x0, {0x0, r6}}, 0x7ff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x48, &(0x7f0000000600), 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) getpeername(r4, &(0x7f0000000b00)=@nfc, &(0x7f0000000600)=0x80) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 18:09:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x4, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x200440e4}, 0x20066850) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg$unix(r1, &(0x7f0000001980)=[{{&(0x7f0000000240), 0x6e, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/107, 0x6b}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f00000013c0)=""/78, 0x4e}, {&(0x7f0000001440)=""/246, 0xf6}], 0x7, &(0x7f00000015c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001780)=""/180, 0xb4}], 0x1, &(0x7f0000001880)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x2, 0x123, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fchmod(r4, 0x54) r5 = syz_open_dev$vcsn(&(0x7f0000001a40), 0x1000, 0x80) sendmsg$nl_generic(r2, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000002e00)={0x730, 0x42, 0x10, 0x70bd2b, 0x25dfdbfd, {0xa}, [@nested={0x16d, 0x1c, 0x0, 0x1, [@typed={0x14, 0x73, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x7d, 0x0, 0x0, @u32=0xa8ef}, @generic="fa644c76a3a430928947d3d2c0aeb47dada218e6471b0df57bbdf86e3b0dc5733a66af6f3d1a655f52df347c49154d48a2871fcb72ec226c7e900c272de255ebf018ff18880ffc3ef24aaeb6b6b71ffb78f57b3a6ba8f784780b12d4ffd935477289cb12af485206145d69f7d2bd5392804a89f2f5fd1510752df47626bbcb9058e8ceb97109d30e5f0fc03f434f8a7aebfa46b1d43c96cb795ec1b24fddff0271324123d17bed80da71637fa42b577bab5690aca20a7315421a54901d4dda2d1fdbb71f4a5c7236c009af", @typed={0x4, 0x86}, @generic="87e53e2eb4d202bf3e57abfb677d1bdda228d49c8611cbda1fbd51f1a65704420b8d123b791187cd19a2b7aee92a8a9c63ac027feec15ded6af4f79378b9d756a0f77a809645d12704c9e5c906637c8d505acef41f4ea0a96281628805bb81ce8ccaa08141893271fcba12a72e18a1bba814ae7a41c1615db4196ee24eb5"]}, @nested={0xc, 0x94, 0x0, 0x1, [@typed={0x6, 0x2e, 0x0, 0x0, @str='\xff\xff'}]}, @generic="438880caba", @typed={0x14, 0x90, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @nested={0x195, 0x31, 0x0, 0x1, [@typed={0x9, 0x3c, 0x0, 0x0, @str='+\'[\x96\x00'}, @generic="ac6f25e63d1908056512e1f691cf1886beb0234c7cebbf45040c537ac210c5ca8534bbac3cc6ad853d7b7fe3b5e40d99aa25650d6b6a7c973d35b547437838ed16798de43a0b55f4fa2e545b13973d8ba03bc72fbb0f579451a8aa3ba72396f82ca502748f0ea5a765625cf296653a0145337b5ebcdb90dd9f026b7ceb0a8ddd4f265867e2", @generic="5d073efec1fbd1462e8e3c0a2a16daaf88981210fec36560e887a278fbf0e56691f03d6141b50f63a1f2da36428eb0b49f17ddf8d03a9a8ca0d0c5479e7726fca86f22c624828c9ece135d4927f980702595e54ad85a1dd63c4a678bd7e626b7aa75a9fb2a11de2e91007b4baa46326ff86781265120f821583eef7150c46fe0e9ca7de32d428657d93ff070702f0e061a76870eeb07f5d4524f090b1b365dc918136b633b01541554ff20b6f2ee9bea1c09f4dda46734ea99ac96984e8f3cf884bd1027abc31c63449125e374e7ae606810716fb0a3b58a65ce5aa3e6db5ab4068768b3eba75d2fb7831713", @typed={0x8, 0x2d, 0x0, 0x0, @u32=0xb8}, @typed={0x8, 0x4f, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x10}]}, @typed={0xc, 0x5a, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x3f, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x75, 0x0, 0x0, @fd=r5}, @nested={0x2ea, 0x3, 0x0, 0x1, [@typed={0x14, 0x68, 0x0, 0x0, @ipv6=@local}, @generic="fd535b252a23b443d753d1333f4d84d0fc55ab382df75a32077fb0d0bb8226b5c351129a471d7ef432376dd542bbffdeee544bc527d6a9c3e4947fc98fc68ab2735918aa2e2c7cbaef7df3364841d6ec8a2a6882314858e625ff600a815bdb4548c9d36a7762fc7dec13734907023ec92a743b881ad78fa6205ec15a022bc3b171e264732f54d9503e50bee749f4a1e91ec1ddef38dd148f261b86d23ef0df1c573be40c5c350143e8209c60766cc8e3a4a04f19ea5c87dbd0ef4f7367f7e5912079a7c50918300d64b3342d787d3614fcd1987ff728365d65ffda25e5e8b0", @generic="4d35618113fa", @typed={0x8, 0x60, 0x0, 0x0, @u32=0x3}, @generic="f0a650de51e46021c8f5d1b2ffd974aa25254159439f45355c6cb164f8776aae2c0f871e5c9c267080cc6f812fb0efd297e004b35391646fe36f17ff6458cd521f1b161db42a9fb351febdd07b8e0a28c5bad769e1055a94f5d972af29e7e4755c9962ce0de26857f4810cc8c60fcaddeeaf9e629c2209c3dae8920b830789", @generic="09339d7cc34494360dec6f38722cbd3e2c17c6c6e1842a2142753b5b59b3c4ee5cd6d4b86e7487876c5087abd996f9e9b4fc809bcc09efd11dafa350300dcf27107e6e0a6eaabcd137e290d677b826529e42c0d8fdbfd9acd1434fcd1974eb54024ecc86fc0a2909b814ae81f6878cc951d6f6907e482a4f753968e49030cdceaca6b178ed8ade2619920d2ae0da41ebce9ddf1578ea4330b21f85d05f5b7bff1fcdbf4638b19029f4113cb1e067542b423e463997c52ae7ba88528edac07d64bf070f7d2a174d6f2143f1d13876df980c12f6337b98941e970554e753edb41099d5bc3d2a84b8aa1c4a02fb1b24c2e16a5e", @generic="964f4fb4144876df8660146461b3aebc50e159dcc543f0dcccb657", @typed={0x8, 0x22, 0x0, 0x0, @pid}, @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@local}, @generic="3b9fbde06d9150e8b55bf1d42ffcc65306446cec4e09c31699370f0df03af2a99289814b775841513079e3ea031024254b2c13b3fd10930db463698d3e"]}, @generic="3d99de2f345434786be5a812db9ddb7e2b925d5a0445079c95b151470191d8e76602e9825d9d47d2267cef1787db8102743d17d2bafed8d8b2131c9e57c52fdac687591016d6c64f05b75345936ff9473ee293fd2a2c04532302e639f9e4cdf442d582f77c51291c30775ef75754448e66d196dec8917813f56add74017286f0690e15c16da947334a00c7fb4a299b62bfd0e4c43749776664c8b8f3171da0bff959411d1043fbe7cc758622279c93e9d80e75808b17c8bbcab1d3a5cb7466ea23560519d7a3ee3b5669e9c868942f21c9a933a01bc6a40a8f36cb1ecf17e12cfef8d2104d11f2"]}, 0x730}, 0x1, 0x0, 0x0, 0x4008800}, 0x400) 18:09:39 executing program 6: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x40, 0xd, 0xda, {0xda, 0x6, "972d8b2914446e2e27b6bffd1e1a23e412d16a25300556c9a0d56a48b89e6000b163807eb1dfd6474c4eea8efff86c050f2c2b001d52c698520be5cc533ca5a629365a9e88a9a51464c909b1a362fa232af5461a711c75c10bd3feb9f10270984622ba0e6df53f45190a102b149e01e10794e8d76a446a4d28be396ca0dd6ec40cfd33e1f3a17035535dc39d22c69678399ca834d2e46befcec0b68d719c38b88c37dc071d1add2189ec3695c9e617abe270a6119be10d3327232b85f5b1828facab3b1e813e6301adfe185cf4ef1ec0db89f4008b185365"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1408}}, &(0x7f0000000140)={0x0, 0xf, 0x60, {0x5, 0xf, 0x60, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1f, "f933402407c48b194220ff3b8be4dcf0"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x0, 0x1f, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "b75f41012b953036275152d5f034d589"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x60, 0x9, 0x9, 0x3380, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x64, 0x6, 0x101}, @ssp_cap={0x14, 0x10, 0xa, 0xab, 0x2, 0x7f, 0x0, 0x5, [0xc011, 0xc000]}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x2, 0x9e, 0x1, "09a95dca", "61d21be5"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x0, 0x7f, 0xf7, 0x1f, 0x9, 0x200}}}, &(0x7f0000000700)={0x84, &(0x7f0000000280)={0x40, 0x14, 0xa5, "1e1e0ece1444bd658f264d0ddcce105369afe2e63d87456a6734c3f68cd88c3dd4f0a331b888cfad8578f4046ec569a3d55073a3b5e74c8e456f04fdc2db2817a3a0e4bc538f59dbfcdf8a012231d282b11bdd0c9f755b5839f3cb6128efdf319a5c21cd7c0508c91b2f0e9724574b58e078a6f6eba5b7a21c557778d55580669a5b7edfd070f56c58b8f42b01370517e20793a4ce819676eca4e3a93152116b700fa65b11"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xab}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x40}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000400)=ANY=[@ANYBLOB="2000080000ca0600000000000000"], &(0x7f0000000440)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x7}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "79bc"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x2550}, &(0x7f0000000540)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000580)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '#<'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x1}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x6}}) syz_emit_ethernet(0x15, &(0x7f0000000d80)={@local, @dev, @val={@void, {0x8864}}, {@llc={0x4, {@llc={0x0, 0x0, 'l'}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000fc0)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@x25={0x805, {0x0, 0x8, 0xff, "a01dee7333d4c319c63d58a3559c0c728b0e2fac0e54cab7a4944517e5cd7b309a3e9873b4d3b01aad4be819a4d2fc0ae6258f544c78a247f4b053f177"}}}}, &(0x7f0000001040)={0x1, 0x3, [0x676, 0x14c, 0xeeb, 0xbd7]}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000007c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000a00)={0x2c, &(0x7f0000000840)={0x40, 0xe, 0x87, {0x87, 0x21, "37a2dc6fa12f80f35a4946aa7a74fcd9fe188186f591d449e629a4794201ecb9ec7403cd549b55ccb9ff63a6fa7170720f40b9a82181d5eeca6da74c69092b0a808b2b6ad0b4da242930335270b8f94a6256797ed511761b132716138a43d24aa82bba413dab6a3d14ae81a815b851cec4c6efca5779ba6fa75456eab3b8f7668a83507900"}}, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c0a}}, &(0x7f0000000940)={0x0, 0xf, 0x3a, {0x5, 0xf, 0x3a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0xb0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x40, 0x0, 0x2}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x5a7, 0xf, 0x2, [0x0, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x6, 0x7ff}]}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x64, 0x2, 0x1, 0x1, "1aa75723", "6688e0fe"}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x2, 0x7f, 0x20, 0x1, 0x4, 0x6}}}, &(0x7f0000000f00)={0x84, &(0x7f0000000a40)={0x20, 0xd, 0x7c, "65487ffa298fd604b4315583423aab66406219f4316ab00fde893e026a756ca6c9f836474675856d2345a500611032476bbcdb6f0f1bd7c41fcd2b40331f91c2086320e9f59c0c2451e5e4132828b7b62e3842539c916c2f045a89a9e5f213de31762746dc999c67718e19ab3b225e9f8af4ffe7d84c5cfc06c3292e"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x70}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x3, 0x4}}, &(0x7f0000000bc0)={0x20, 0x0, 0x8, {0x20, 0x20, [0x8788]}}, &(0x7f0000000c00)={0x40, 0x7, 0x2, 0xf548}, &(0x7f0000000c40)={0x40, 0x9, 0x1, 0x2c}, &(0x7f0000000c80)={0x40, 0xb, 0x2, "f517"}, &(0x7f0000000cc0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000d00)={0x40, 0x13, 0x6}, &(0x7f0000000d40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000dc0)={0x40, 0x19, 0x2, "0894"}, &(0x7f0000000e00)={0x40, 0x1a, 0x2}, &(0x7f0000000e40)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000e80)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f0000000ec0)={0x40, 0x21, 0x1, 0x1}}) [ 214.623417] udc-core: couldn't find an available UDC or it's busy 18:09:39 executing program 5: sysinfo(&(0x7f0000000000)=""/96) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001640)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="9b9d00000200009100000000"], 0x18}}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000080)=""/153, &(0x7f0000000140)=0x99) 18:09:39 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736661e36600080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fff", 0x19, 0x10000}, {&(0x7f0000010800)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100054e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200054e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200054e970325132510000e970325106", 0xdb, 0x12000}], 0x0, &(0x7f0000000080)=ANY=[]) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000140)='./file2\x00', 0x5) openat(r0, &(0x7f00000001c0)='./file2\x00', 0x2, 0x81) [ 214.628994] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 18:09:39 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='wg0\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x100000000000006}, {&(0x7f0000000500)="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", 0x6f2, 0x7da}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x70, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa87}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008000}, 0x95) request_key(&(0x7f0000001440)='id_legacy\x00', &(0x7f0000001480)={'syz', 0x2}, &(0x7f00000014c0)='P[\x00', r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r5, 0x9) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 214.649963] audit: type=1400 audit(1745863779.473:9): avc: denied { open } for pid=3963 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 214.655995] audit: type=1400 audit(1745863779.473:10): avc: denied { kernel } for pid=3963 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:09:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYRES16, @ANYRES64=r0, @ANYRESOCT], 0x98}}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) syz_open_procfs(0xffffffffffffffff, 0x0) 18:09:39 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x40, 0x1, 0x3, 0x0, 0x401, 0x1040, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x800, 0x4, 0x9d4, 0x0, 0x7fffffff, 0xffffffff, 0x8f, 0x0, 0x8001, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r0, 0x4) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)=':\x1d^[[\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0xc801}, 0x0) [ 214.671160] hrtimer: interrupt took 19176 ns [ 214.729338] loop3: detected capacity change from 0 to 135266304 [ 214.737591] loop7: detected capacity change from 0 to 147456 18:09:39 executing program 0: ftruncate(0xffffffffffffffff, 0xffff) r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000080)={[0x73c]}, 0x8) sendmsg$sock(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="e43abb1a930463daae58ff6f8d1d1df177a7fbea5feb5a9dc67a15ec5f911687d2e1355c43eead0ba8cbd8730bfef775e14843f8773c03dfa19796a4bc3b1b35b015797df934926be606c5d19cc0fe06138685711028f53fed1c60c98bfb41934bcc2f13ed8c8a47bad5c16c73806b8ef74691901ad1dd8d48468be0583ed4dab4678d12ff465d0d389d8836a0286bf2b36c609f3a5f", 0x96}, {&(0x7f0000000200)="552c8532b1692eed6f672dd423b9eb576ee937cfa2c27fb2f50a7ddc65e5ee4e42c0c29b237bd7fb16c9657abd74e683cce1b1840d03dac1b89ff007c44488da802784291928f6d44aa87e3e8d55bd9dd57fdf14358c31408ba7c2527425e487046935f0e8d2a4874675b424fbc9d219b28293e9364dc87d8f57125e857713892db440c7e68e7c0e982ba06421787cc996faac289aaaebfba820b46f4aa80aaa1acab201059dc0c5e65029270669bc7fa7911e6479f0dbbc045ca51fd05f420759b5ec49719a8f90947418b121ec419dd905984fef4bca623583022296eb42a0572f86", 0xe3}], 0x2, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x2b6b}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}], 0x30}, 0xc044) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000004d00), 0x400000000000070, 0x0) [ 214.757661] audit: type=1400 audit(1745863779.581:11): avc: denied { relabelto } for pid=3967 comm="syz-executor.7" name="file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 [ 214.771645] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 214.773843] audit: type=1400 audit(1745863779.596:12): avc: denied { search } for pid=3967 comm="syz-executor.7" name="file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 18:09:39 executing program 5: sysinfo(&(0x7f0000000000)=""/96) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001640)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="9b9d00000200009100000000"], 0x18}}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000080)=""/153, &(0x7f0000000140)=0x99) 18:09:39 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736661e36600080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fff", 0x19, 0x10000}, {&(0x7f0000010800)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100054e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200054e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200054e970325132510000e970325106", 0xdb, 0x12000}], 0x0, &(0x7f0000000080)=ANY=[]) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000140)='./file2\x00', 0x5) openat(r0, &(0x7f00000001c0)='./file2\x00', 0x2, 0x81) [ 214.887602] audit: type=1400 audit(1745863779.711:13): avc: denied { getattr } for pid=286 comm="syz-executor.7" path="/syzkaller-testdir392434962/syzkaller.iOWYLr/1/file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 [ 214.891308] audit: type=1400 audit(1745863779.715:14): avc: denied { read } for pid=286 comm="syz-executor.7" name="file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 [ 214.897260] audit: type=1400 audit(1745863779.718:15): avc: denied { open } for pid=286 comm="syz-executor.7" path="/syzkaller-testdir392434962/syzkaller.iOWYLr/1/file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 [ 214.904984] audit: type=1400 audit(1745863779.718:16): avc: denied { rmdir } for pid=286 comm="syz-executor.7" name="file0" dev="sda" ino=16012 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:ptmx_t:s0 tclass=dir permissive=1 [ 214.931180] loop7: detected capacity change from 0 to 147456 [ 214.938081] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:09:39 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x860c2, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff}, 0x0, 0xfffffffffffffffc, 0x1002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x15}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0xa0, 0x0, 0x0, 0x0, 0x7f0}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x6d36, 0x7, 0x4, 0x8}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r1 = syz_io_uring_setup(0x3e01, &(0x7f0000000280)={0x0, 0x18d6, 0x4, 0x40001, 0x375}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000340)) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000003bc0), 0x0, 0x20040080) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 18:09:39 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) open$dir(&(0x7f0000000040)='./file1\x00', 0x200000, 0x112) [ 214.960430] FAT-fs (loop7): error, invalid access to FAT (entry 0x000000ff) [ 214.961497] FAT-fs (loop7): Filesystem has been set read-only [ 214.962520] FAT-fs (loop7): error, invalid access to FAT (entry 0x000000ff) [ 214.980191] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 215.077379] audit: type=1400 audit(1745863779.900:17): avc: denied { map } for pid=4002 comm="syz-executor.1" path="/proc/4002/smaps" dev="proc" ino=14474 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 215.087072] audit: type=1400 audit(1745863779.901:18): avc: denied { execute } for pid=4002 comm="syz-executor.1" path="/proc/4002/smaps" dev="proc" ino=14474 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 215.211405] udc-core: couldn't find an available UDC or it's busy [ 215.212237] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 18:09:52 executing program 0: ftruncate(0xffffffffffffffff, 0xffff) r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000080)={[0x73c]}, 0x8) sendmsg$sock(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="e43abb1a930463daae58ff6f8d1d1df177a7fbea5feb5a9dc67a15ec5f911687d2e1355c43eead0ba8cbd8730bfef775e14843f8773c03dfa19796a4bc3b1b35b015797df934926be606c5d19cc0fe06138685711028f53fed1c60c98bfb41934bcc2f13ed8c8a47bad5c16c73806b8ef74691901ad1dd8d48468be0583ed4dab4678d12ff465d0d389d8836a0286bf2b36c609f3a5f", 0x96}, {&(0x7f0000000200)="552c8532b1692eed6f672dd423b9eb576ee937cfa2c27fb2f50a7ddc65e5ee4e42c0c29b237bd7fb16c9657abd74e683cce1b1840d03dac1b89ff007c44488da802784291928f6d44aa87e3e8d55bd9dd57fdf14358c31408ba7c2527425e487046935f0e8d2a4874675b424fbc9d219b28293e9364dc87d8f57125e857713892db440c7e68e7c0e982ba06421787cc996faac289aaaebfba820b46f4aa80aaa1acab201059dc0c5e65029270669bc7fa7911e6479f0dbbc045ca51fd05f420759b5ec49719a8f90947418b121ec419dd905984fef4bca623583022296eb42a0572f86", 0xe3}], 0x2, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x2b6b}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}], 0x30}, 0xc044) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000004d00), 0x400000000000070, 0x0) 18:09:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='net/arp\x00') syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='cgroup\x00', 0x280c000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x5e24, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x80000000005e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x6260f2e51b1786b6, 0x0, 0x7, 0x3, 0xffff, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x3) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x0, &(0x7f0000000200)}) r2 = dup2(r1, 0xffffffffffffffff) open_tree(r2, &(0x7f0000000040)='./file0\x00', 0x81000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000080)={@local, 0x78, r6}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) 18:09:52 executing program 7: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="02003eb266cf737029998c3d0000"], 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8084}, 0x100) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x783}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4850}, 0x20001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, r0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x4, 0x7ff, 0x40, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x7, 0x1, 0x4}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x100, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x100}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0b00080013192f262f2d0000080000006401010014001000fe8000000000000000000000000000bb08000a00ac1e000100"], 0x120}}, 0x0) 18:09:52 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) open$dir(&(0x7f0000000040)='./file1\x00', 0x200000, 0x112) 18:09:52 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x0, 0x0, 0x200001, &(0x7f0000000600)=ANY=[]) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_user}, {@noextend}, {@access_uid={'access', 0x3d, r3}}, {@cache_mmap}, {@cache_fscache}, {@msize={'msize', 0x3d, 0xff}}], [{@seclabel}, {@dont_measure}, {@obj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, '#*!'}}, {@subj_type={'subj_type', 0x3d, '+'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, '(@:.)$-'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7432616e103d756e69782c00"]) pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 18:09:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='wg0\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x100000000000006}, {&(0x7f0000000500)="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", 0x6f2, 0x7da}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x70, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa87}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008000}, 0x95) request_key(&(0x7f0000001440)='id_legacy\x00', &(0x7f0000001480)={'syz', 0x2}, &(0x7f00000014c0)='P[\x00', r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r5, 0x9) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 18:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800006ac960a62606c69400", @ANYRES16=r1, @ANYBLOB="010200000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="1400040076657468305f746f5f626f6e640000000800050008000000"], 0x38}}, 0x0) 18:09:52 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x1}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000001240)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) getdents(r2, &(0x7f0000000000)=""/125, 0x7d) [ 227.587367] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.7'. 18:09:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x169}}, 0x6) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000240)={&(0x7f00000001c0)=""/91, 0x5b}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000010000003800000058710500000000000000f1daea2d97174edeaa140050a29df69cf380b74041e1756411d5a1c1a9314b4fa1227ee345b532ec7d16e263a41c4fcdd9c24928a883e3a064cd20e31e6d05a3d2c40b90f4680d86223ad4c722546ccbe375baede4fd001bad5c85a31b008370feb9ac00603e", @ANYRESDEC, @ANYRES64]) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000ac0)={0x9, [], 0x0, "46dacd8396fe92"}) readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000480)=""/164, 0xa4}, {&(0x7f0000000580)=""/160, 0xa0}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f00000002c0)=""/8, 0x8}, {&(0x7f0000000680)=""/217, 0xd9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000780)=""/125, 0x7d}], 0x7) socketpair(0x2b, 0x80000, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000009c0)=""/192, 0xc0}], 0x1, &(0x7f0000001ac0)=""/215, 0xd7}, 0x40010000) sendmsg$inet6(r2, 0x0, 0x0) r4 = socket$inet(0xa, 0x3, 0xff) sendto(r4, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x3f00, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 18:09:52 executing program 6: r0 = syz_io_uring_setup(0x1081, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xe, &(0x7f00000001c0)=@in}, 0x0) io_uring_enter(r0, 0x76d7, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) io_uring_enter(r5, 0x9, 0x831f, 0x3, &(0x7f0000000000)={[0x3]}, 0x8) [ 227.609992] loop3: detected capacity change from 0 to 135266304 18:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x101080, 0x3418223cedfd54ee) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x7, 0xa1, 0x92, 0x0, 0x5, 0x10, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x4010, 0x3, 0x6, 0x1, 0x21edc034, 0x8, 0x7, 0x0, 0x4e, 0x0, 0x7}, r2, 0xc, r3, 0x3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x6ee3e977, 0x7fffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x100000) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}}, 0x0) 18:09:52 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r1 = dup3(r0, r0, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000080)=@sha1={0x1, "3c7be235d323fc15dfb6dcbe203165184fd18d44"}, 0x15, 0x1) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 18:09:52 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x120006200, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x31) symlinkat(0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1, 0x5}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[@ANYBLOB="00983e88ca183f00ed9998a924410b07633116eaeb"], 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) r1 = dup(0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7f, 0xe1, 0x8, 0x6, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x4, 0x1, 0x1, 0x7, 0x34, 0x200, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r2) pipe2(&(0x7f00000000c0), 0x80000) openat(r1, 0x0, 0x0, 0x1ab) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) [ 227.857525] kauditd_printk_skb: 1 callbacks suppressed [ 227.857537] audit: type=1326 audit(1745863792.681:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.864679] audit: type=1326 audit(1745863792.688:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.867501] audit: type=1326 audit(1745863792.691:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.872842] audit: type=1326 audit(1745863792.694:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.880249] audit: type=1326 audit(1745863792.694:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.889340] audit: type=1326 audit(1745863792.694:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 18:09:52 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) open$dir(&(0x7f0000000040)='./file1\x00', 0x200000, 0x112) [ 227.902215] audit: type=1326 audit(1745863792.694:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.908210] audit: type=1326 audit(1745863792.694:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.922421] audit: type=1326 audit(1745863792.695:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 227.927714] audit: type=1326 audit(1745863792.696:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4056 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fa46bf06b19 code=0x7ffc0000 [ 228.229688] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 228.325625] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 228.339910] syz-executor.2 (4059) used greatest stack depth: 23160 bytes left 18:10:05 executing program 7: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="02003eb266cf737029998c3d0000"], 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8084}, 0x100) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x783}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4850}, 0x20001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, r0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x4, 0x7ff, 0x40, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x7, 0x1, 0x4}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x100, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x100}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0b00080013192f262f2d0000080000006401010014001000fe8000000000000000000000000000bb08000a00ac1e000100"], 0x120}}, 0x0) [ 240.305250] kauditd_printk_skb: 2 callbacks suppressed [ 240.305263] audit: type=1400 audit(1745863805.125:32): avc: denied { map } for pid=4084 comm="syz-executor.4" path="/proc/4084/ns" dev="proc" ino=14669 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 240.324821] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.7'. 18:10:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7ff}, 0x10200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x3, 0x2}, {0x6, 0x0, 0xc0}]}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) chroot(&(0x7f0000000140)='./file0\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x2, 'gretap0\x00', {0x2}, 0x7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x10000007) 18:10:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3000001, 0x100010, r0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_io_uring_submit(r1, 0x0, &(0x7f0000003700)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r2, 0x0, &(0x7f00000036c0)={&(0x7f00000001c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000240)="764efb92a7657f405b7cafd0fa07c3a076fb2d47094a0ec3791185109251416ab72874a23ca4f3339da07c31ad640b83ab577f504aa2988560fc5618c1cc102ced6a2e8fc811afdb1463abe605dd75167cdf167d9801813267692741d34be5f25d7390ea98badc3cf322ddcd47cd6807648adae46b4b988ae2e6e1fe16d08dfbeba5835aa9850bc56d198e70396fb9c9879f60", 0x93}, {&(0x7f0000000040)=']\fD', 0x3}, {&(0x7f0000000300)="494d220d4f0595c4642064da4916464789a5729c89997f7449fa7b0846b4", 0x1e}, {&(0x7f00000004c0)="15eb4955c6e871a2b427742ad87123d735ba432afd58254bdbb16c2632fed5f4849b8f03691a6f33644caaeb286f0fd1d4503e16eb43dfb5370e0a1d3aa7b92be94916fc87e30e57e51fee2353513e79205edf3f573748ba687edc5d46aea8289ac8d672e3c834b42ac6a3a41c8f56a8bad57ef7470a76907fac3ed3aa61b920921c6a231b2da83fb44ebee3c07218b0c505931bbb3abdfdff666ce20ffeec95eefa15ea44aeef5293a7d07e334feb007ad6878129f3ecdd50a5dce0814e6ece2f900e0cc0783093bf303277f3027f82f95c88f360d142df13ec4b7ee41bf2e581d9845a334a54ff302fd2d5e132d945aa7f63e6e5778380f45163977fe709a001bfed3db6b7c1ae22a82a5fc2649f5ffd9df4b2025ff65f434a0b105bbf2a9cf39968a6c9c16e51144d7fc1d7d1ce07ca165d76267dff6694f22d0549c73dd92efa4363f1fd7584e9f33253d202c3c1d60a411c0ab3d83521d0119eaf3ae8093451369d1d2d612a1a54a0de5e5abeb9e85814f8cbc4ccbe43e8f81160d1a539892f6291a421a9d7feff017cf7a50627b9cad12b0cd57a6352d33493bb8891149d587ce1174ee2227c40c1e891dff9f3598e7111188bb73a615720e10343e13d41e58eb0f5cb3090d184427c5cb2fcd2dab33b658b11c2d32c45912ecd0bc34c92254af322f099538eef00ae29cb21d05a98566471b0e2558162973bfc2306242b9cddd677cf0f3e5c314485754c2fd709082378189a230d47ac8b1041c07a6fedf9889a365c097c6b08b8259eccf99955bd200806e07371af20914f10f51b1c2ad765620cebe120ca6e3c434b9050e24bcb83dde366476ffff23ae681f55bd8ac206008047c558d5d96faea0fd2121dc4787c34f643793cdc877ad3dd334e4355785b7d123af8310bedd320816fa2798ac8454dd584d6e1e5081c3c23b0d1ef70cfc7580f1a2c608341f788e4fa02b2737c98d4195f084aa1589d08963a0793bc300154d94c40e20005fc3d705aec9b12c0dcd5ba6c5bb03d0f57eddd15d38eef44d7569334517722ea2952a0e6bc88522541062ddfed98bafbd110ad16610fca70829a12600376fd51e1ca8be82380fbb21e06c964ad60e33811c5d4e31b5e671714e4f0492ee23d79247f12c14373cb75ece96b783c1c68b7879c4091b27a73da1854525be0a3a181f67282e93bc59c8dbe4bda8f6cd6712d05bb2b553052a239093995a51469182951fc4b20555975a1d36268fadc99d769a656a9396f05b62d1f46f565948d8a5c4952a4ab3b1959b2ef82fa12a08c2338f31de7be48d174ce2c374b4a09c0d4185cef3ee771a7fab2ebd20be8504e3194dfa6c2cc043704a91ab5027a8a239e4136fc6255f4f0ebd028cc19a60b83cbf9175c0e169475ca755281f763435aaf3e8c4e92e43d8d59c070e42c0e98a34b577de5da32fb5ae1ce0758540f0269d87ce363f0a609ba9e3c819a25ca9b65ce1d33e50e6c2665658a6313d2faf47ee425b56e78d1b5f512a37da0f6b31c5a28cfa7f28bd60dd59915690fd905cccb0b6965b16761620d12c93f890435b0610639bdf396880e67627963351be9cdc808b6b37a085a2d395ac6b221d4b8b25c16a43a92bdc58f4252fe3b09bf717748a1908e4523a3d3c5c3d735262668d743ae1bac5947bfc865f1bf15fb6edc326bfa5f7c3fad38a1949cf8ac0f9d92ba08b20ffedee59abf1ec85abbf04e6175ade42c7fef79d4eac8b080dd10f87bb767aa19141330b1994968474e3a0611d717719e1998ccb08f1f3e10c32705ce442863cc7aaffe63d3ae5c201880ff586f1be442df62dfdde56ed679a220b85c5aa3c276847a9df83ac6ea9f905be765ac9c6aca5aa440fb073826425f1d7f2daa318e3b1393844c5fa43aeaf911d4472a3f44512148d8485f60fbdb1b96efc69e86c6dc7913c7c8702c7d946352ea07acadb3e80348dbb909091a80802d99c94ab0011a7b885d23b995516eaaa26a029bf0d53a234c5400395bb83fe8a782fb8edfff292cced6d51d46a0db2b8881070b78c4a58e2e42838564f2b00bf08adab3a398ff1aa795de8a43cea53241b4b2fcd232030b4afe3af335bf9bbc23eb2bfa4d178b832929e9daa0f5cfc7d2768d0842c3f46bb9bf6bcaf2fc57c9484da79dfa5065bb0156158203ed6a470e720e8e1941bfbcb997700acd6048f2246850a7a0b0c4e9a22fe314e918f12fa49b4380f9e5f873e7cf92e82596136baa01f2e97795812669bad471d2ae79c35781c28859701a89a577c2d9b865aacf261f6ceb7596c236fb7bd4a2402e033370a6f1307702a94069bad1830f69ff2e891c856d7acbe6cd12b4011f6e947d9352278e482ed6b788f4591319cc38cf0fa156875cc4bf7d2daf2362d6d371214fc1ac4ec6994865da943038e22f0fdf6430be326812b2829824b650eae7dd56e627d958a2bb5a4c7a2301c218e50981c706fa670e12766d96c9108e7d4634faa47b9562739bdda5d0a6ccfcae9d782bf5ee3b4dd0b75d6f4db37988d1bcb2125238257f129859cca5693af7aa1efb9979e5a12c174029409da153578fd2271b394185defe8ccd2fb3637619abc46af601281f53aa2b12f90ca39868db516de44e72bbd80a5b16af19f21a49f4afe371a0c925c6ebeb26ebca88084b7036d97d2ace7f8f88cfb8762515d8614378bad123eccd0095f2ee8724de62f4976eaefa5a15efc922d744268a0e0dbc3a45b0f49a1380d1c0d76ae94b0d40b8b754b632e0e3e980c6a115e0c606f782c2d1ae8db83e884bd58c76c278a25ca16560c473324e386adf1cfab5ca73debf5a05675d8480f02409a4d5d5d4d747bb576a54b42331089658e44d9ab9eac949ea35861ca12677234273c50a74a77be9434e78a3b377f547c6955cec9d9037feecc46cbd02dd12d923ab9874743a48c43b78c42edb2e979eff4a44348a9cdc468d4f6ee43f246c7f2c15175059dc4c51baa09432c978b528956e1f7eb3cc0e635bd8a9362d9b1959d25ac0d2b170079c4de1192a8013d8b4e02caae2a461f91319d17fcca1931e262f3894a11854f8ed4b5b6ae976bf2f4df97aeb616ef3704a1a2e811aa45c08d841b7586b8f44e37e8fe8be744b1cd5082b31f1f48fc3cf1a711dfe85580050d4f65c634cdc42da99c3f1d4e1fd5e30b9c3d836b62c3273dfb0ce5ff2fc4ed4a5e4ab02c8c87f75fd2eee82fbb0ab0e3852e05c5ec92eea6187903963557ab8645a18617a49dd4ca01c5b57d5de4e753dbd8bd89f9ea4e05d19522eddd371a95d597818f41154e122e6ca1a52e5dc36b5947df7129776fd61a944f98b34d696a5b076b7dafe9a2a598dc14a125fd487e01b09bae7f625d9faee32cc8a2004c586dff3dd6d312c54e0200eeafc6f531b2bf12b26653ceb67b1ba497b930f2140eff5096c4883f7b888e640edb80d27711cb2fc6747058f6ea4b1b6526b119512da780c74f804075c4b9c8713d08c5f3413335867725ea98ed72d725a5f3d71e2c1f3511cbc7d970e40504a9b2954d78fd8a4aed28861b5a31d127dc2f8cecb5fc5abb15f5a948e260b4d5fc8ba08eb18f67c29d18dd7d53caf42dfe21d0e307dcf10bdcaa76b0ae7a2b53ec21a463efa7f0570f82880415f0f72cae81013679a4bca334d5041fb4546beddc5602c0bdc8979542ee368f0143c274d289ed2d5003f5a6a53cceade3155cbfef91dbc3c6dee8afe1071c5c7e3158f13deeb39d7f8c953e0142e8f710f1c4967d67f01154b8b1c3ce07bfd692b41a48ccbecd9812c3ed6899f9ba084b0a22a7f7757c1a7bf3f3a393ef6e5603e45d754252cdc7aa69d31ca4dc12451e0284546e81be4c7bea748988a27c5136ab82445be406ba5b9066df42a18e26546dcb9479dda721525c3ee9e33c01e76ab2811cf173cbc73febf103850ebdd5aa2ee787c6639b7fd1858409712ce4e04d94039cf796d1611c45aaed59461d2ba53cb9801532e39e339a80002b1596a3b2458bfb3c41a1a9713f0db69bcd56a5adb220047ace66e44205d2301ea7983b5daf6151dd0c2af00b1c0347c1cf662dded432aa948d84ae10e531fb6c81dfbd43fb8e505614f9775a1c806eb785a4e12680070e7e9bc3aaf15b5542b7fb2d36fcf286f7744a9f1aa73a5043430f1d0de8b110bbfdfb0c80f37c1bcce9c37119ee55ae7240aac2e584d70b5f1143c9110b9cb0721678401645bc1a7ecb143e6fe4ccf5b11d0081fa94e9e9b2505bc5419f48ac60e412d9487d1aa32945966034a17012634daadfbb3051bcc5ae7b7b8d7ff9168fe8724642e8fb1bc7880557a4bff54a4cae878cfcad79164b58f17d5ab5075c84c9f06cc4b24f8b21548f20a6191813ef260919f1ca52cfa1cbe2ef1797c75a35add18f2a96fb79faef21e8a0d78eda0c33f7bb1cd0acc0e835c7f07a9c02855ded8d9aec7f72dea050af3cb9e8c30220dc75608c8b11e10e95d3427e277f4f6a71fa78e92f4a738ff13f99bae21dacb59f7fd23d4fadfe9a27cc1ad18b58d0635d870b5cd34edf9321799e1e41bb25f335db286c94f912b0f9a861542f3b158e042c7e89b46d76ec663d903752549dfe50da05cf92daea1bc1b40b5f51a95373191d21d6b356ada7ba10225805a981792fb1baec1c6a834d22ffaebb3ec42809e8c9b54bbf23f540a51cc17f61dd7e58d2b649f0acbc17b0939a5a75b74449a8de6cc408d711f2aefdd542b406374ba868d0bab865192ecdc2d2a58513d4ac8dbccd3a7c5e093cb2edddda59ca18d45ba97998bf06980f0ef9acf792dfcf16a06fcf779ca264a632151aa84e0eaf9f7ce4befea7221a5037f66dcae1f6a2431763c013a4171b120c143c8704c3b37a8bac2393fa183d010f4d47e5476d122217840654144321de1d31bff77880ecaabd6f78871668e686916287976cf28465ca70ba893951c6f47f42d955b55fbd9b6b92fd93c8a634dc2e721b2ec6c759530c8a2484f71af82da216eeeb0851e8a0d7bdb837d9010399e0b6c71e1b0916557f643c42ae5828276d0094098d10dd4678b4abaf3a12ba8316846e2dcd1c224f94c122cc9facb73ae2c4c20a3f32bd0566b9506768e2c0d452fab316e1fcb2983fbb321927d308426464331747052647fa289c886ace1acedb2e595b4a42d0a8ccddffbc71ba125f97045141b7881a1bb537fcbc1505c8b00f2392755d555b24697d4183a0f6bd4bb4b71713d40a0a8169108dc1edf6e6bcedff03441ecc2de9285d3b5e3af59227f02135f8bcc6471e661f3f2334b1040a13d5323a937b164a884b0a54f6994796e740af41802ff4a5323fe147044b32c59a4285578d24af281d561bd6c31319b4dd6e1bc600e4641ef27c6c51d4a51982456e31c07661325bfe6ec9150b17d0a6cb5a44e56fc63f099b5a8c98d7a76ae9211561f838b8266b4a95233553a799a6e94424a57011aa10a07ed6f26f7a96d2fc96d0216be886201e83eb271acf80688e732d0b1c8b8e2bc7e1661e25825655655402fe561b3d3020b3edd8378ec35b73f7ffd8cd17b1398b8327f0693dd1c2e3215ec7090bd1c2ea220bf593370867add476467b94a1038d3a2809e8ca157b0e976cac27b8a6984e365afa1fe733a99acbc95d1e27a07992a1f5fa64c2f491219d28c8c88bdcf78e3586cbd5a967362f3e7d7049331a932f3749b18710e97f8d450b813832731c190243956e1f6d4ee9c6d98a2b30af3ad430fa05eef01429022543533323067b92f8d070a4f68326c40565aa51630bffbb66e5ef8df19e720942f1a1d7e42bf98a4", 0x1000}, {&(0x7f0000000340)="a9e9bea2bfa7b1757f65381fe4838fbdb9883c8290472eb6cd974b6aac4f3de0d579838f9eb81e88344896dedd6bbb4382e59712f5581481432e0fd9ff42414765db9c355f96d900f3351a5e4cc6327faf211e9efe225bce4ef67460abe4", 0x5e}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000003c0)="8246e03c6231fa9612d0110773471855cf08fefa29674250a87af69f0ae3c8bfdd1ce74d49f2cfc8995b5b117b2f46d741015f0d3ee76d53e934c544135ad3fd184a3b3576f12f45eba1534ff9174d0994fa8d3e398d2e46ba2165d4ddb9263cd5bd367e", 0x64}, {&(0x7f00000024c0)="98858aa2bec7a9aee15fa7bfc3163735ca6ddbd2bf32f113b7850f3a476c54057cd1ebe907af4c77168e91c7bb7950ee25684ebecb75679cd7972c7fd37dd1eadbea7d5598bb7a4e4ff7b29d4d05d9932efae3158ebe900620ff818115bb740e8842399f1d260c19c87d95f8a5a1ae6c7b557b827c3a242332d7acbac3a1963197da0e3ee6eeb439d8bb3ec05e0d681b97812295f98899854d6d7f60f75a8464c85a928aee7eeba747cf68393d0ad7a2e02eb54728b5a7dcd32748e6", 0xbc}], 0x8, &(0x7f0000002600)=[{0xb0, 0x1, 0x7, "8f7794f6b3191c6cad9e7ac9e50ba8f4a612d70850695fed72ddf2b18b26b994c6e06d4665e9acff6b168754e5ea9a9df24b6b41a62d36f7b795f5f5ec3b5598fe8146c71a974bbb7da5d1ae874aec39f9a4c42ba4864861a7a837d87fd12d0f0df82f68b95483be84562f1329e6559dcbccaca923975e022ad3b9376e0be96436dec47301b2007cef8277e92740115e972df75498f11c24201492df05"}, {0x1010, 0x1, 0x2, "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"}], 0x10c0}, 0x0, 0x4800}, 0x3) readlinkat(r0, &(0x7f0000000000)='./mnt\x00', &(0x7f00000000c0)=""/253, 0xfd) 18:10:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) open$dir(&(0x7f0000000040)='./file1\x00', 0x200000, 0x112) 18:10:05 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5453, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIONCLEX(r0, 0x5450) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000004c0)={{0x0, 0x3, 0xfffffffffffffff8, 0x9, 0x2, 0xda8, 0x2, 0xfbf, 0x0, 0x10001, 0x10001, 0x7f, 0x2, 0x3, 0xfffffffffffffffa}}) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/72, 0x48}], 0x1, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="1cb80f07a7f315b0d7947f1f4bfec421f6a4f09fdc6a56b131587dd1cd25a44681a02499f78534e1d13c0a3b1610ba1518cf77b663690363873650ed588263145678c6ba08d44ca67fa1ff2ac2484819d3ec027f4b80111515c91e8c580596ccea75078da67690b31fd6fc5d88800257a5ff0c810492472121cb3c04b202e79cfbeb0065b4e59854de0e6b1c2e52befe1cbbe0f8f900be683e6cacff70218efad6faba888bd73b8a4b21eaa3da9dc3716be887162ab4e945daaa0a3b7c947945d0829988186df34b55709383c31376840fa7d601367058b755d4302aa7696e3e15aa5efeb64a19d4933c2b6af9bc7aa61774f083e51d373018") clock_gettime(0x7, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x46e2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001900), 0x8, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000001940), &(0x7f0000001980)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x2) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000019c0), 0x212240) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000001a00)={0x0, 0x0, 0x2}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r4, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) pwritev2(r2, &(0x7f0000001840)=[{&(0x7f0000000000)="6a6fdcea5dfb25dced384d4f280e87dbfe1f8a85666e286bb9cbead000f64fdd8b45174c277baca431450c376722ea2484e45b496d950fb23379e675eb67dee92476a2e3c74850a89ed801854e73e6566432d79c215e910c7bcc6f22cf6a048be67a97ec019816eff4b53554b526364d0ba94ceb6b93331f26def8f39b7ce07c3a9740", 0x83}, {&(0x7f0000000180)="28c7878fafb4e90d333c744e0e25fb98fa2d4b38bf57c966101dd6ba8f5b9f1dc3ef6db21cbd6bd3025d45cf47053e62f4f0dea0771edfd363d7911ba8304bcfb88f9474ba9ae4a85a7ad960e1c1e90f163121de83b3779486d8cda7abe2123404d28d756bf4913cc2b8418c20c7f0c36b04e9c6b03b417acfde2a7e1624a809df3c9db47db00488398762c6d6628ef3230a6d29b1c9a98f17e25a08350b5a176e49bf3f815dc43e5775c8eab657842b3de0c30a32804f5b083de0b95e55", 0xbe}, {&(0x7f0000001a40)="81985d77ac7b2e547112cd90ea0a97130aa8982b128cbd69739154d12922a858b7a1b9bd7a01700fcd6d576641f5bc9f285fb08f4ba7b00fff6ad3668b8bfe45923077e7c2ee6ce649a6c1be57ef966ab5f108ee46109a2f3d449be591586cbbfc62bc50e5effe66406a1866762c6d042c0f7fe7b547ba67e86ef6508c9f6d4a6937487d644436083db0ff608c4594e85b18d27764675316fd2642d03606fe938c7b28d0af6eeb93c65f7fed49c508e0b83c8f170c2412b2fb0b8173558356620191919adbfe65ae79463ca3e56c7a1ce06c8b4228ea950f4da3", 0xda}, {&(0x7f0000000100)="9e6f33e8122527948a715dc98d1a5a5663aaa66deae481e542794b043d", 0x1d}, {&(0x7f00000014c0)="c1035a23855939a1d97e871bedc1742ce688d9cac22388d4060700000000000000bfe1efb8eee62f740142f5e853211399903177cd9c2038e9fe11bbec7599bbb656c0ed50c76a275b825ddd3fb374a6f3226c19b126a88f7c53b9a769495f2e499db12f2b6837b594e0008930fd1bac80ff4600"/125, 0x7d}, {&(0x7f0000001600)="da37974a1412828b8abd70514e9a1385a48ebda260d06e6ce8f66d91", 0x1c}, {&(0x7f0000001640)="c61cd4209bb1790c560bbf48a485a03f3e088df38e3d21f6f093701b37c9d1e1204ff48a4dbb0104680e435df9e244d49cdc7d077292bae2bc20d28d7148303c18e124b242d4f1225f4b6e5c70eac88761719a908b4c3568ccce002bdf7eb0c30454647fd5007f84be40cf1d9e0edeb824ca5ca1648582797b76848d4da91334001598d711e17aa46e4905998101d82983083dac50e07c05afe12f30515250fd1986b7cfefb7f9cfffeeea02177bea761ca5a6c24438572e3c430b1106f0f8aecfe211a46a86eeeaa54c01148500"/217, 0xd9}, {&(0x7f0000001740)="e22af4be92e239f5f370c828344e0593d45204e94efcc8c61785c9dd28b9fb8224dba1ec375176cfb54c421b53b1f51c49d684c469017e3e68d9", 0x3a}, {&(0x7f0000001780)="1db44ae7a1b9061afa8a6a82e841445aaf49a11bf0864be2905ec1f8a42243fa24ae6cbda9718f7b4dec7c7245f8466dba6664bde830f32a85c76e5803934911f5b5244d78d90e97fba0d8d42632c6c0388afd8e9e151f6e987dbf1bdb6bcb90edda2c8e03a6f616d737f74dae7557fb0faeefb9c2f9dac8c356e6c43461a2e26bfa3d92fbfb6ca423e85abdbaa04ab0fac9ca41d42090ea989c2af439320a8c8c3092dbe1a1b2045072436d59f2", 0xae}], 0x9, 0x8, 0x3f, 0x0) 18:10:05 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='wg0\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x100000000000006}, {&(0x7f0000000500)="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", 0x6f2, 0x7da}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x70, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa87}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008000}, 0x95) request_key(&(0x7f0000001440)='id_legacy\x00', &(0x7f0000001480)={'syz', 0x2}, &(0x7f00000014c0)='P[\x00', r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r5, 0x9) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 18:10:05 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x101080, 0x3418223cedfd54ee) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x7, 0xa1, 0x92, 0x0, 0x5, 0x10, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x4010, 0x3, 0x6, 0x1, 0x21edc034, 0x8, 0x7, 0x0, 0x4e, 0x0, 0x7}, r2, 0xc, r3, 0x3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x6ee3e977, 0x7fffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x100000) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}}, 0x0) 18:10:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$inet(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="d9c2556adc04b922862fafda7d05df93ce1d0c027c9b289449e81bd240109cafb894c8230981fb70a1e68f09c6de5f597829cc2bdb632d1ea5e67b7e6293440fdc204853a7e7c2562253adcd863bcfbbd36469b4606e87d99639afa46d89a51eae15ff3b7266fe3ad0d7c0b111f6e385ef61ba900d4749a0f797", 0x7a}, {&(0x7f0000000140)="2b0087317bc69dee73626fd4bc876b8f8cf039784a5bc2e286dc25044758ec733c795534bd3a10965e01e8601787702d72f98628a65f9ef95411a2dbc485a81e8dbc3ec020b6d585ffecc94cc37c440bff5aeb9bff6718e1d4744d29aed9e2f22c1f6a19b292d5caa4b2b1af886d6a0da6724dfc057264a41fc961c8eca5918f868660d8e8c014d7016f487d45f48c6fedc676c91f7cdd003eb81a05885d3fcd02186fb475be770a2b83a6bdade5b8c9f0f5875c03baedef00940453663474c29a881d432d1eca175993dfaa378fe81f137d0f6e75ecbd0b6e96a035ef482d3ef9b4771d258dcef480b6302932", 0xed}, {&(0x7f0000000240)="6145f5d3ee6d55aef0a3ea31aa3cff5385e8cc6fc270a86b74266a67a08e1d3f685c72a92c1120de4cd0652e3881bb8f6702a996a3d681cfe0ba1ae9b25e3404a82e5b8f0f43d9f7b4e58c361298fd42341af081a291698a3fa754eeef8dc3f07dd71bccafc68432d4ee8d21425439d7419e09e4a07ef8b57559e1bc883e6a4a1baee19382310f98935a9b484e7f2b390cbe578614a776778782b2e00e4f9208b99edef2c0acc8d46be301db2928325e8a20f2dc20b15df2b8b0dfdb2864ac99faee128339891b06f8f372d26d99e81232", 0xd1}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="740000000000000000000000070000008802440c5943ac14142500000002940400004420e7700000422f00000005000000090000000700000ebc0000008bffff8001862300000003000bd60eff5737ef56b9500112dd708e4ab63ff6efb664f7c383f426b98907c97f000001890397000000000000000000"], 0x78}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r5, 0x0, &(0x7f0000000540)=@IORING_OP_WRITE={0x17, 0x1, 0x0, @fd=r1, 0x4, &(0x7f0000000580)="23c62f7818fb9cc8f68b0a1e14d158b84b0a89edf433f2d8e3e9dc92ac2fcb9d8b62e6325bfda786a296edf228d378fe8c79e9a87a41aa6a4547376de234a231d4d0a218e2c82c1abeeab3905193b3498476a42c5184570dbac4180536b45063aa99a38ac9d020cb9022ac1fab47b21fe9f19b50ea8f73392bca2266ec4d2d23330fcd39742f23fbf7bd10a41e6463280a6e8d562ac1d35cd28e16a711e6e1b8c64e0c9e", 0xa4, 0x11, 0x1}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_procfs$userns(0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [], 0x4, "9755154351ac9a"}) [ 240.373928] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 240.376807] CPU: 1 PID: 4086 Comm: syz-executor.7 Not tainted 5.10.236 #1 [ 240.378805] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 240.381240] Call Trace: [ 240.381999] dump_stack+0x107/0x167 [ 240.383048] sysfs_warn_dup.cold+0x1c/0x29 [ 240.384267] sysfs_do_create_link_sd+0x122/0x140 [ 240.385721] sysfs_create_link+0x5f/0xc0 [ 240.386891] device_add+0x703/0x1c50 [ 240.387964] ? devlink_add_symlinks+0x970/0x970 [ 240.389316] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 240.390834] wiphy_register+0x1da6/0x2850 [ 240.392040] ? wiphy_unregister+0xb90/0xb90 [ 240.393293] ? __sanitizer_cov_trace_pc+0x45/0x60 [ 240.394691] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 240.396228] ieee80211_register_hw+0x23c5/0x38b0 [ 240.397613] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 240.398995] ? net_generic+0xdb/0x2b0 [ 240.400092] ? lockdep_init_map_type+0x2c7/0x780 [ 240.401476] ? memset+0x20/0x50 [ 240.402422] ? __hrtimer_init+0x12c/0x270 [ 240.403621] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 240.405086] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 240.406424] ? hwsim_new_radio_nl+0x967/0x1080 [ 240.407743] ? memcpy+0x39/0x60 [ 240.408701] hwsim_new_radio_nl+0x991/0x1080 [ 240.409977] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 240.411541] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 240.413051] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 240.414958] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 240.416886] genl_family_rcv_msg_doit+0x22d/0x330 [ 240.418285] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 240.420209] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 240.421791] ? cap_capable+0x1cd/0x230 [ 240.422951] ? ns_capable+0xe2/0x110 [ 240.424022] genl_rcv_msg+0x36a/0x5a0 [ 240.425139] ? genl_get_cmd+0x480/0x480 [ 240.426298] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 240.427786] ? lock_release+0x680/0x680 [ 240.428941] ? netlink_deliver_tap+0xf4/0xcc0 [ 240.430255] netlink_rcv_skb+0x14b/0x430 [ 240.431419] ? genl_get_cmd+0x480/0x480 [ 240.432561] ? netlink_ack+0xab0/0xab0 [ 240.433711] ? netlink_deliver_tap+0x1c4/0xcc0 [ 240.435028] ? is_vmalloc_addr+0x7b/0xb0 [ 240.436217] genl_rcv+0x24/0x40 [ 240.437175] netlink_unicast+0x54e/0x800 [ 240.438343] ? netlink_attachskb+0x870/0x870 [ 240.439613] netlink_sendmsg+0x90f/0xe00 [ 240.440793] ? netlink_unicast+0x800/0x800 [ 240.442008] ? netlink_unicast+0x800/0x800 [ 240.443230] ? netlink_unicast+0x800/0x800 [ 240.444445] __sock_sendmsg+0x154/0x190 [ 240.445608] ____sys_sendmsg+0x70d/0x870 [ 240.446786] ? sock_write_iter+0x3d0/0x3d0 [ 240.448001] ? do_recvmmsg+0x6d0/0x6d0 [ 240.449143] ___sys_sendmsg+0xf3/0x170 [ 240.450261] ? sendmsg_copy_msghdr+0x160/0x160 [ 240.451583] ? __fget_files+0x2cf/0x520 [ 240.452737] ? lock_downgrade+0x6d0/0x6d0 [ 240.453935] ? __fget_files+0x31d/0x520 [ 240.455099] ? __fget_files+0x2f8/0x520 [ 240.456273] ? __fget_light+0xea/0x290 [ 240.457412] __sys_sendmsg+0xe5/0x1b0 [ 240.458505] ? __sys_sendmsg_sock+0x40/0x40 [ 240.459743] ? __do_sys_futex+0x2bb/0x480 [ 240.460959] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 240.462499] ? syscall_enter_from_user_mode+0x1d/0x50 [ 240.463981] ? trace_hardirqs_on+0x5b/0x180 [ 240.465242] do_syscall_64+0x33/0x40 [ 240.466321] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 240.467799] RIP: 0033:0x7f586d67cb19 [ 240.468880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 240.471973] RSP: 002b:00007f586abf2188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.474233] RAX: ffffffffffffffda RBX: 00007f586d78ff60 RCX: 00007f586d67cb19 [ 240.476331] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 240.478407] RBP: 00007f586d6d6f6d R08: 0000000000000000 R09: 0000000000000000 [ 240.480502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 240.482594] R13: 00007fffd3d775ef R14: 00007f586abf2300 R15: 0000000000022000 [ 240.503735] loop3: detected capacity change from 0 to 135266304 18:10:05 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7002) socket$inet(0x2, 0x2, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001540)=[0x0, 0x0], 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600), 0x0, 0x2100}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="645e5959c8e7463b53c00f67000c156445ef8a942f427f661eab0d3265c6b8a1bd50389426d8f77a9cbf6dd193eb5fb2cdc4eac2ad2c8649646e2bdde3c4d82e222525ccd1f1c050af7dc3ee9c8ef12ffe207c5a21fc03eb20e2334b2d7484a3ace098177dbc8dd2603446c472105e4360f814cb42b0a3262b726374d1f5dd96cec38e6965b5303983d1a4cbaa39fba8376b26706707c7938e64f2f854a77db305b703d7fbfee76f460d055c8e18df8dc40713108d879b5434f9d3bae2f47e77e50972219a53dc135cd2858922df11693bf67a4d4d3e89abf0fa1c08fd34f509c2bba1bb831a5a9988ffaf"]) 18:10:05 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5453, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIONCLEX(r0, 0x5450) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000004c0)={{0x0, 0x3, 0xfffffffffffffff8, 0x9, 0x2, 0xda8, 0x2, 0xfbf, 0x0, 0x10001, 0x10001, 0x7f, 0x2, 0x3, 0xfffffffffffffffa}}) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/72, 0x48}], 0x1, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="1cb80f07a7f315b0d7947f1f4bfec421f6a4f09fdc6a56b131587dd1cd25a44681a02499f78534e1d13c0a3b1610ba1518cf77b663690363873650ed588263145678c6ba08d44ca67fa1ff2ac2484819d3ec027f4b80111515c91e8c580596ccea75078da67690b31fd6fc5d88800257a5ff0c810492472121cb3c04b202e79cfbeb0065b4e59854de0e6b1c2e52befe1cbbe0f8f900be683e6cacff70218efad6faba888bd73b8a4b21eaa3da9dc3716be887162ab4e945daaa0a3b7c947945d0829988186df34b55709383c31376840fa7d601367058b755d4302aa7696e3e15aa5efeb64a19d4933c2b6af9bc7aa61774f083e51d373018") clock_gettime(0x7, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x46e2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001900), 0x8, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000001940), &(0x7f0000001980)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x2) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000019c0), 0x212240) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000001a00)={0x0, 0x0, 0x2}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r4, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) pwritev2(r2, &(0x7f0000001840)=[{&(0x7f0000000000)="6a6fdcea5dfb25dced384d4f280e87dbfe1f8a85666e286bb9cbead000f64fdd8b45174c277baca431450c376722ea2484e45b496d950fb23379e675eb67dee92476a2e3c74850a89ed801854e73e6566432d79c215e910c7bcc6f22cf6a048be67a97ec019816eff4b53554b526364d0ba94ceb6b93331f26def8f39b7ce07c3a9740", 0x83}, {&(0x7f0000000180)="28c7878fafb4e90d333c744e0e25fb98fa2d4b38bf57c966101dd6ba8f5b9f1dc3ef6db21cbd6bd3025d45cf47053e62f4f0dea0771edfd363d7911ba8304bcfb88f9474ba9ae4a85a7ad960e1c1e90f163121de83b3779486d8cda7abe2123404d28d756bf4913cc2b8418c20c7f0c36b04e9c6b03b417acfde2a7e1624a809df3c9db47db00488398762c6d6628ef3230a6d29b1c9a98f17e25a08350b5a176e49bf3f815dc43e5775c8eab657842b3de0c30a32804f5b083de0b95e55", 0xbe}, {&(0x7f0000001a40)="81985d77ac7b2e547112cd90ea0a97130aa8982b128cbd69739154d12922a858b7a1b9bd7a01700fcd6d576641f5bc9f285fb08f4ba7b00fff6ad3668b8bfe45923077e7c2ee6ce649a6c1be57ef966ab5f108ee46109a2f3d449be591586cbbfc62bc50e5effe66406a1866762c6d042c0f7fe7b547ba67e86ef6508c9f6d4a6937487d644436083db0ff608c4594e85b18d27764675316fd2642d03606fe938c7b28d0af6eeb93c65f7fed49c508e0b83c8f170c2412b2fb0b8173558356620191919adbfe65ae79463ca3e56c7a1ce06c8b4228ea950f4da3", 0xda}, {&(0x7f0000000100)="9e6f33e8122527948a715dc98d1a5a5663aaa66deae481e542794b043d", 0x1d}, {&(0x7f00000014c0)="c1035a23855939a1d97e871bedc1742ce688d9cac22388d4060700000000000000bfe1efb8eee62f740142f5e853211399903177cd9c2038e9fe11bbec7599bbb656c0ed50c76a275b825ddd3fb374a6f3226c19b126a88f7c53b9a769495f2e499db12f2b6837b594e0008930fd1bac80ff4600"/125, 0x7d}, {&(0x7f0000001600)="da37974a1412828b8abd70514e9a1385a48ebda260d06e6ce8f66d91", 0x1c}, {&(0x7f0000001640)="c61cd4209bb1790c560bbf48a485a03f3e088df38e3d21f6f093701b37c9d1e1204ff48a4dbb0104680e435df9e244d49cdc7d077292bae2bc20d28d7148303c18e124b242d4f1225f4b6e5c70eac88761719a908b4c3568ccce002bdf7eb0c30454647fd5007f84be40cf1d9e0edeb824ca5ca1648582797b76848d4da91334001598d711e17aa46e4905998101d82983083dac50e07c05afe12f30515250fd1986b7cfefb7f9cfffeeea02177bea761ca5a6c24438572e3c430b1106f0f8aecfe211a46a86eeeaa54c01148500"/217, 0xd9}, {&(0x7f0000001740)="e22af4be92e239f5f370c828344e0593d45204e94efcc8c61785c9dd28b9fb8224dba1ec375176cfb54c421b53b1f51c49d684c469017e3e68d9", 0x3a}, {&(0x7f0000001780)="1db44ae7a1b9061afa8a6a82e841445aaf49a11bf0864be2905ec1f8a42243fa24ae6cbda9718f7b4dec7c7245f8466dba6664bde830f32a85c76e5803934911f5b5244d78d90e97fba0d8d42632c6c0388afd8e9e151f6e987dbf1bdb6bcb90edda2c8e03a6f616d737f74dae7557fb0faeefb9c2f9dac8c356e6c43461a2e26bfa3d92fbfb6ca423e85abdbaa04ab0fac9ca41d42090ea989c2af439320a8c8c3092dbe1a1b2045072436d59f2", 0xae}], 0x9, 0x8, 0x3f, 0x0) 18:10:05 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0xc2) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x400000000002, 0xfffffffe, 0x0, 0x1f10}) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x20010, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffff0000000000000000000000080000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005682d2789334d5be9aca04be40e3fc4cc5055f284729085168062756f1c0f5fe38a96ae1454809748393a6da4e26e2b2ff49140313e2682ce3b60098faf8e5839168aa9b29d504c5f802ca043daf4cb1e889be13d8567e0947cd7f"]) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'hsr0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="3c000000010000000300dec1e10000030000000220000001cee8fcdace67c4570000000100008068fb93f20624d998bb2382fbef38e7d340e8bf9bd8020454fe726d5ec460652fd748b7382cb035aee7d033404b6a57fb63eb09023f42a7d3d156ff3f430770a373ea3216fc9a8ab9a444df1462814a03884e25a4cd5f0f2ffa0ddb18d278e0a5bd41a41606ab18371b3a6bc87022eaa304eed18ede9bd583ed6c0b7ffc3ffd0d00cbeda5aad1331fb04311f163c1dacba86db99f287c94aa01b39779185c3c0cf8599b4717c8c46d2d5f10c981dfdedc222c246d392828edd905fb72d15c2a8edce2"]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0x2560, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000080)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000011}, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x81) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r6}}, 0x8) unshare(0x48020200) 18:10:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:05 executing program 6: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40020, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x21df}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="5289292ec5fc200887150192f9a89f8ff3bcd3661faf9bb9127ac16c12945a2065eff5eb38ec9e9856018a8012d34dca98007b44c0443e147e2ed75269af267330a7262bfc0d5b46a8fc8ea12aa9fe137d4b4ecaa77617a5c491031a114001f38bba9f6119109f8635b93d4fbc01a3621cceaeea1df016d434dc9428f52d234f31914049aad3e2d9afe7cff29f8023ed79d7cdeeae68ea0e1800"/166, @ANYRES32, @ANYRES32]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f00000005c0)=""/163, 0xa3}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/250, 0xfa}, {&(0x7f0000001780)=""/130, 0x82}, {&(0x7f0000001840)=""/246, 0xf6}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000000)=""/43, 0x2b}], 0x8, 0xffffffff, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup(r3) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfb9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00'}) r5 = inotify_init1(0x800) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000200)=0x3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 18:10:05 executing program 3: r0 = eventfd2(0xfc, 0x1) read$eventfd(r0, &(0x7f0000000140), 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r1, 0x0, 0x8, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r6, 0x0, 0x8, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000380)=ANY=[@ANYBLOB="010000001800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB='./file2\x00']) r9 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000180)={0x190, 0x3b, 0x1, 0x70bd2c, 0x25dfdbff, "", [@nested={0x17f, 0x87, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="5b40078e66abeffcd7a9d48fc00e6a7a4b7521cb2888ff953e055086f623d564f4016e9c14731e7cf585991423f3e9227c25f1b75ba60398abb13e7564d09ec305beb77799de8b0e7c299ee705ad0da27155d1100f0d0cfacbf6095ed732cb960d484f71adc753b7f5194454606e4d537db92d4ae48ea369a8d12ee8effe0c71f4e3391c7560a9e49fd13aab2d2263c4d168d925bb67bfc4fd", @generic, @generic="8ce9d306124773fe613511fddcf2858c28e0f0cce01a936944863c47abf384768095846acd0e52dea697d389f6ce4e6e64b6c3cc3766d68e62a4ac9175d0171c36b9d3bf278893ba49a540b6d3a30373f0ef64170428399cd9ba31ce68e204955a6b81e1e3510f6a16fd5b22b1df5be09d976bbf62a21530e4a2ee31cef65f83d92de203db5ebe296fc99ff676e4475fcf97a091a3cc06e82c4aa73aa8bfcc8208d0d5813b283f392dac407426162a98aeaf5d882a74bcf24b60b83a92bb21c51796b9c41850430aac85ef5c95c2a50e0c37489d4896ee8ca1fd"]}]}, 0x190}, {&(0x7f0000000040)={0xa8, 0x17, 0x8, 0x70bd2d, 0x25dfdbfd, "", [@generic="b05f4b0f01e18f8ad9cf", @generic, @generic="9a008e642e6ee436d5579aac9d861629bb44acd247aa203f0656dd2802ac4593881d696a96035175696f06703a98fc7e7fb2824102477dbf487f5963ee0d9e6c8f14d173bc670d3c45312249a906d6b406bdb5192d1fa8a0b5c4c52a09bf79fa177c4502b76fa82b5ed11c2b8fbb84e7cb0a72a19ce82ecdf456915809e4743afedfd2098273ff249e4014b0af9b"]}, 0xa8}, {&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1e8}], 0x3, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r0, r0, r0, r10]}}], 0xc0, 0x40}, 0x1) [ 240.915961] loop4: detected capacity change from 0 to 16776704 18:10:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r8, 0xa, r9, 0x1) [ 241.222864] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 241.321001] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35144 sclass=netlink_xfrm_socket pid=4089 comm=syz-executor.0 [ 241.341857] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34247 sclass=netlink_xfrm_socket pid=4089 comm=syz-executor.0 [ 241.351123] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53893 sclass=netlink_xfrm_socket pid=4089 comm=syz-executor.0 [ 241.359043] EXT4-fs (loop4): Unrecognized mount option "d^YYÈçF;SÀg" or missing value [ 241.378365] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35144 sclass=netlink_xfrm_socket pid=4135 comm=syz-executor.0 [ 241.385646] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53481 sclass=netlink_xfrm_socket pid=4089 comm=syz-executor.0 [ 241.410432] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34247 sclass=netlink_xfrm_socket pid=4135 comm=syz-executor.0 [ 241.433978] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53893 sclass=netlink_xfrm_socket pid=4135 comm=syz-executor.0 [ 241.450320] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53481 sclass=netlink_xfrm_socket pid=4135 comm=syz-executor.0 18:10:19 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x580, 0x0, 0x0, 0xb9998546a837ad48, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) fallocate(r1, 0x20, 0x0, 0x8000) 18:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$inet(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="d9c2556adc04b922862fafda7d05df93ce1d0c027c9b289449e81bd240109cafb894c8230981fb70a1e68f09c6de5f597829cc2bdb632d1ea5e67b7e6293440fdc204853a7e7c2562253adcd863bcfbbd36469b4606e87d99639afa46d89a51eae15ff3b7266fe3ad0d7c0b111f6e385ef61ba900d4749a0f797", 0x7a}, {&(0x7f0000000140)="2b0087317bc69dee73626fd4bc876b8f8cf039784a5bc2e286dc25044758ec733c795534bd3a10965e01e8601787702d72f98628a65f9ef95411a2dbc485a81e8dbc3ec020b6d585ffecc94cc37c440bff5aeb9bff6718e1d4744d29aed9e2f22c1f6a19b292d5caa4b2b1af886d6a0da6724dfc057264a41fc961c8eca5918f868660d8e8c014d7016f487d45f48c6fedc676c91f7cdd003eb81a05885d3fcd02186fb475be770a2b83a6bdade5b8c9f0f5875c03baedef00940453663474c29a881d432d1eca175993dfaa378fe81f137d0f6e75ecbd0b6e96a035ef482d3ef9b4771d258dcef480b6302932", 0xed}, {&(0x7f0000000240)="6145f5d3ee6d55aef0a3ea31aa3cff5385e8cc6fc270a86b74266a67a08e1d3f685c72a92c1120de4cd0652e3881bb8f6702a996a3d681cfe0ba1ae9b25e3404a82e5b8f0f43d9f7b4e58c361298fd42341af081a291698a3fa754eeef8dc3f07dd71bccafc68432d4ee8d21425439d7419e09e4a07ef8b57559e1bc883e6a4a1baee19382310f98935a9b484e7f2b390cbe578614a776778782b2e00e4f9208b99edef2c0acc8d46be301db2928325e8a20f2dc20b15df2b8b0dfdb2864ac99faee128339891b06f8f372d26d99e81232", 0xd1}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="740000000000000000000000070000008802440c5943ac14142500000002940400004420e7700000422f00000005000000090000000700000ebc0000008bffff8001862300000003000bd60eff5737ef56b9500112dd708e4ab63ff6efb664f7c383f426b98907c97f000001890397000000000000000000"], 0x78}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r5, 0x0, &(0x7f0000000540)=@IORING_OP_WRITE={0x17, 0x1, 0x0, @fd=r1, 0x4, &(0x7f0000000580)="23c62f7818fb9cc8f68b0a1e14d158b84b0a89edf433f2d8e3e9dc92ac2fcb9d8b62e6325bfda786a296edf228d378fe8c79e9a87a41aa6a4547376de234a231d4d0a218e2c82c1abeeab3905193b3498476a42c5184570dbac4180536b45063aa99a38ac9d020cb9022ac1fab47b21fe9f19b50ea8f73392bca2266ec4d2d23330fcd39742f23fbf7bd10a41e6463280a6e8d562ac1d35cd28e16a711e6e1b8c64e0c9e", 0xa4, 0x11, 0x1}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_procfs$userns(0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [], 0x4, "9755154351ac9a"}) 18:10:19 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) 18:10:19 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:19 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x101080, 0x3418223cedfd54ee) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x7, 0xa1, 0x92, 0x0, 0x5, 0x10, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x4010, 0x3, 0x6, 0x1, 0x21edc034, 0x8, 0x7, 0x0, 0x4e, 0x0, 0x7}, r2, 0xc, r3, 0x3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x6ee3e977, 0x7fffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x100000) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}}, 0x0) 18:10:19 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r8, 0xa, r9, 0x1) 18:10:19 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) socket$inet6_udplite(0xa, 0x2, 0x88) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc000, &(0x7f0000000100)=0xab0, 0x100, 0x0) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, r0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x1, 0x17, "77004a6efdff00002d1ceb7300"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x1) r2 = socket$inet(0x2, 0xa, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000200)=0x1, 0x237, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6c8566eb}, 0x0, 0xd, 0xffffffffffffffff, 0x2) dup3(r2, r1, 0x0) r3 = pkey_alloc(0x0, 0x2) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x900) setsockopt$inet6_tcp_int(r4, 0x6, 0x18, &(0x7f0000000080)=0xff, 0x4) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r3) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x9, r3) pkey_mprotect(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3, r3) 18:10:19 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709", 0x19}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="041f003dcf60f0ecb90000008d6df69af408b1a603050200010758"], 0x108) setsockopt$inet6_opts(r4, 0x29, 0x36, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r7 = openat(r6, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x8) sendfile(r7, r8, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r10}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x54200, 0x249, 0x2}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r10}}, 0xe0000) [ 254.240096] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:10:19 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) futimesat(r4, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x100000001) r6 = syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x7fff, 0x7, &(0x7f0000000700)=[{&(0x7f0000000380)="129d8465ff47ba218c2e505821c3f5dcc158912f2fa732f5f30eba18a174c87bd8ea7974d9c1dab6bc302f49a699c8035aafaa5ea1e37d584f161cf4ed2073b34877f53bae67dcdb51ddb22ece898bd4b409ebb94beb58157c844c78436ab451750265fe3274001fb01fdef8a604e0d94904210db6f6abd561f8177928d156de5566ffc8d8cffc0edc70d7d32b", 0x8d, 0x4}, {&(0x7f0000000480)="57eea96a5c8655ba3933b8a90fc1c193e6fd02ccae7654abd15fce58f8f885b55bf38e6c90e2130fe884288b281f28e0bdaa62143fde35b1f7f56071f10d807d840f8f8c7eb721c7ae03579c771d99afa32ba96fb258cb6756877ad94f19edc9fd2bbd0cddfae4fe0c8c8074427b02b8645ff0aa02a65773a5155eb7", 0x7c, 0x100000000}, {&(0x7f0000000500)="4e30514b4958eae63e05002f8fb423eda440980740038ac2bee3620a9dd1568e38962f88439de7ea9425b78d44b7dd5c1cb20f4627c90405964f38537d1087445e98c7147d8556c94302ade58775fd", 0x4f, 0x80000001}, {&(0x7f0000000580)="6972b50705abd4be77816e39962c63a904319fd070a7ed5ddab679ec24b7f7031ba117e58f6a4cab29f2ca73", 0x2c, 0x6}, {&(0x7f00000005c0)="86a96c2f21919f19212f5484c9f4af92ae9979d298ee2e", 0x17, 0x9}, {&(0x7f0000000600), 0x0, 0x38b}, {&(0x7f0000000640)="f7bf1490d6f26cb63c2858f68b52d92170ce74e835fd17cdbf13128d34b752c23fb809445fa9491b68f7a1349b18d707965967e463ab48a85a7ff856972058ca773618f7ad916db7fe7ba990e2f19d66c5c4933d9910f07566179a6df4ee98a90a7a58d0045d7d55122714ea789869146b66db240ddf23ca6cdb69c1581e03b7f16132c6481a676dc3305273cebebfa92acab5", 0x93, 0x7}], 0x10000, &(0x7f00000007c0)={[{@max_batch_time}, {@bsdgroups}, {@journal_dev={'journal_dev', 0x3d, 0x3f}}], [{@subj_type={'subj_type', 0x3d, ':-[&'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt}]}) r7 = openat(r6, &(0x7f0000000280)='./file1\x00', 0x24000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2440, 0x4d) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendfile(r0, r7, 0x0, 0x80000001) [ 254.334366] loop6: detected capacity change from 0 to 33559552 [ 254.441390] loop7: detected capacity change from 0 to 32768 [ 254.486897] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 254.498500] perf: interrupt took too long (3156 > 3132), lowering kernel.perf_event_max_sample_rate to 63000 [ 254.527627] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:10:19 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r8, 0xa, r9, 0x1) 18:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlinkat(0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) keyctl$set_reqkey_keyring(0xe, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) pidfd_getfd(0xffffffffffffffff, r1, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1, 0x5}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[@ANYBLOB="00983e88ca183f00ed9998a924410b07633116eaeb"], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/146, 0x92}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000500)=""/143, 0x8f}], 0x5, &(0x7f0000000180)=""/55, 0x37}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/65, 0x41}, {&(0x7f00000006c0)=""/189, 0xbd}, {&(0x7f0000000780)=""/222, 0xde}, {&(0x7f0000000880)=""/39, 0x27}], 0x4}, 0xffff}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/27, 0x1b}, {&(0x7f0000000980)=""/197, 0xc5}, {&(0x7f0000000a80)=""/213, 0xd5}], 0x3, &(0x7f0000000bc0)=""/188, 0xbc}, 0xfffffffd}, {{&(0x7f0000000c80)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000dc0)=""/136, 0x88}, {&(0x7f0000000e80)=""/105, 0x69}], 0x4, &(0x7f0000000f40)=""/167, 0xa7}, 0x1}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001000)=""/33, 0x21}, {&(0x7f0000001040)=""/76, 0x4c}, {&(0x7f00000010c0)=""/173, 0xad}, {&(0x7f0000001180)=""/29, 0x1d}, {&(0x7f00000011c0)=""/64, 0x40}, {&(0x7f0000002280)=""/16, 0x10}, {&(0x7f00000022c0)=""/138, 0x8a}, {&(0x7f0000002380)=""/225, 0xe1}], 0x8, &(0x7f0000002500)=""/202, 0xca}, 0x40}, {{&(0x7f0000002600)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/144, 0x90}, {&(0x7f0000003740)=""/87, 0x57}, {&(0x7f00000037c0)=""/96, 0x60}], 0x4, &(0x7f0000003880)=""/223, 0xdf}}, {{&(0x7f0000003980)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a00)=""/47, 0x2f}, {&(0x7f0000003a40)=""/182, 0xb6}], 0x2, &(0x7f0000003b40)=""/226, 0xe2}, 0x8001}], 0x7, 0x0, 0x0) r2 = dup(0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, r0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r3) openat(r2, 0x0, 0x0, 0x1ab) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 18:10:19 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$802154_dgram(r0, &(0x7f0000000300)={0x24, @none={0x0, 0x3}}, 0x14) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000180)={'macsec0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000042b0484000008a85f9413a2ebcb28d9b95419b605fabcb66bdb875f470478700d36b26139c4626291dcbb633339cfb25d10fefeca46bee574a52cc0487f71"]}) pwrite64(r0, &(0x7f00000000c0)="fe", 0x1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x11, r0, 0x8000000) syz_io_uring_setup(0xb2f, &(0x7f00000001c0)={0x0, 0x2e9f, 0x20, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1, 0x1, 0x1}, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r7, {r4}}, './file0\x00'}) [ 254.651106] perf: interrupt took too long (3965 > 3945), lowering kernel.perf_event_max_sample_rate to 50000 [ 254.652394] perf: interrupt took too long (4962 > 4956), lowering kernel.perf_event_max_sample_rate to 40000 [ 254.657714] perf: interrupt took too long (6208 > 6202), lowering kernel.perf_event_max_sample_rate to 32000 18:10:19 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r9, 0xa, r10, 0x1) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 254.759034] perf: interrupt took too long (7763 > 7760), lowering kernel.perf_event_max_sample_rate to 25000 18:10:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) tee(0xffffffffffffffff, r0, 0x1, 0x6) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007200000000000000000000000000000000000000000000000000000000000000000000006c850000000000000000000000000000000000000000ecffffffffffffff00000500"/256]) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000200)=0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000038c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x541b, 0x0) close_range(r3, r4, 0x2) fallocate(r2, 0x0, 0x0, 0x1000001) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x2) sendfile(r5, r6, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r2, 0x0) 18:10:19 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709", 0x19}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="041f003dcf60f0ecb90000008d6df69af408b1a603050200010758"], 0x108) setsockopt$inet6_opts(r4, 0x29, 0x36, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r7 = openat(r6, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x8) sendfile(r7, r8, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r10}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x54200, 0x249, 0x2}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r10}}, 0xe0000) 18:10:19 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709", 0x19}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="041f003dcf60f0ecb90000008d6df69af408b1a603050200010758"], 0x108) setsockopt$inet6_opts(r4, 0x29, 0x36, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r7 = openat(r6, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x8) sendfile(r7, r8, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r10}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x54200, 0x249, 0x2}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r10}}, 0xe0000) [ 254.930009] loop7: detected capacity change from 0 to 32768 [ 254.942881] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:10:19 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r8, 0xa, r9, 0x1) 18:10:19 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x5, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 18:10:19 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000600)=[{&(0x7f0000000380)="4a15c213b3b733801b36de4ed359ee621a62fa68dc5a93f475ea0af9f241cfba31620d291448a999b0560bb1972e92f89099c44ee72318de8c13b4e09ede375dd085f0e75dc4bbfa59268939c1864a65d0df9f461bda9690c502ae00cb3ae7854dd0ca953bd8c9d965268a", 0x6b, 0x6}, {&(0x7f0000000400)="f12972b4b21825ab762634d2f2578008cbc7ff1077d329b45befe25176", 0x1d, 0x9}, {&(0x7f0000000440)="68f5c0632b79e9ef2a35c677e46cc4a46cd5cc1d1ac1c255a51e313c318c1153a30f38963824cd36280bf8fd492620950a0e982950f4da4e8dc20153e6336274db6c818d0b53e7f717537932951d304082d86596f5e397e36fef82a1926270f116edd9a044f1300811e93b817901", 0x6e, 0x9}], 0x10840a5, &(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRESDEC=0xee00, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES16]) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000002) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) write(0xffffffffffffffff, &(0x7f0000000240)="01", 0x1) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x139200, 0x86) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9b12, 0xffffffff}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r3 = eventfd(0x3) mq_open(&(0x7f0000000140)='\xec!)\x00', 0x40, 0x30, &(0x7f0000000240)={0x5, 0x2, 0x7ff, 0x2}) r4 = dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000280)) linkat(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[]) [ 255.001680] loop0: detected capacity change from 0 to 32768 [ 255.032275] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:10:19 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x580, 0x0, 0x0, 0xb9998546a837ad48, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) fallocate(r1, 0x20, 0x0, 0x8000) 18:10:20 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 255.205459] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:10:20 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:32 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x82280, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) bind(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x10e, 0x5, 0x7, 0x1, 0x40, @multicast}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x240e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext, 0x90200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x6) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x810, r2, 0x6) getdents64(r1, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) lseek(0xffffffffffffffff, 0x1, 0x4) unshare(0x48020200) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0xb, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000040}, 0x4) 18:10:32 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa4, r6, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4004}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 18:10:32 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0xdd, 0x3) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x30, 0xffffffffffffffff, 0x0) r3 = openat(r0, &(0x7f0000000280)='./file0/../file0\x00', 0x40, 0x10) r4 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80c1, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb67b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)) r6 = dup2(r4, r5) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x7, 0x0, 0x0, 0x6, &(0x7f0000000140)={0x77359400}, 0x1, 0x0, 0x1, {0x0, r8}}, 0x8) unlink(&(0x7f00000004c0)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(r0, r7, 0x0, 0xffff) sendmsg$nl_generic(r9, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x35, 0x8, 0x70bd27, 0x25dfdbfb, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f00000001c0)=ANY=[@ANYBLOB="9c45cb289520a000000000000003ff4477258c59b47e4507af7c6cc58be2912302a30a941821400c62f07f0d7da90830e4106ca54d64133ef17d282b6c60cfc0d7e9809d843becbf9f45447d1d03292cc66d4f40da3d4f18f164c340d9f2e3cb1be7a1e79c63edf5295e009f5cf71c3556d8d1d0e0bde6f33ed0e759b269705d1d60e77474c68805ca9675f46ecb4ac49f4f25ff22d3d60e44dda2c3b1e4174ae124b65c9404918e15065591b541ae477bb745e70dc5f7dd7905fae3e023"]) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) 18:10:32 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x580, 0x0, 0x0, 0xb9998546a837ad48, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) fallocate(r1, 0x20, 0x0, 0x8000) 18:10:32 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x580, 0x0, 0x0, 0xb9998546a837ad48, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) fallocate(r1, 0x20, 0x0, 0x8000) 18:10:32 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x40, 0x6, 0xff, 0x0, 0x81, 0x80050, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff}, 0x2059, 0x6, 0x40, 0x0, 0x7, 0x3, 0x20, 0x0, 0x1f080, 0x0, 0x3f}, r8, 0xa, r9, 0x1) 18:10:32 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:32 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) r7 = dup2(r0, r5) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 267.923979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4242 comm=syz-executor.0 [ 267.945212] EXT4-fs (sda): re-mounted. Opts: (null) [ 267.989438] EXT4-fs (sda): re-mounted. Opts: (null) 18:10:32 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:32 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032bbd7000fbdbdf250c000000240001800600020000000000080005000300000008000800090000000800090071000000080006000500000008000400ff0f00002400028005000d00000000000800040001000000060002004e22000008000900f1a10000080005001900000014000180080009007b00000006000100020000001c00018008000b0073697000060004004e240000060004004e200000"], 0xa4}, 0x1, 0x0, 0x0, 0x4008010}, 0x4800) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4ee0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000280)=0xffff, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000940)={{0x0, 0x1c000000000, 0x7ff, 0x2, 0xfffffffffffffe00, 0x8, 0x1, 0x5, 0x8000, 0x9, 0xc1b8, 0x101, 0x5, 0x2, 0x779}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={0x0, 0x0, "66811f68e0c440bba4bcf609493241b2512dbb6769ef1fdb21219441b9d2937255c56ea8b443729c72bc47cf6386f73b7ce88432ac6f99b63a93b89e7443b46a773671dded77dc24ba79debef1df5ffcd9e2222930e25f8b7e1873aae1853d7d55b7b3b64a43657809e8ea816519bc0c7323593b9e24a473e537db27b2a3ba9b30d958d7ff8d4867d47df99ca9958a196ce0c3c2c20e2a72af42aafe94c107a043d58527121953dfabf2d3ba6f3e7b2f09c47a4a55c3f5a3e68724037035d781567270a828be9bbe626a85ac9fe77bfa461f8903fcd4986a3dcc6fa6ec88fc174630b23dd02e3cf61e2117f78c9d99aa7daf6f8a7d6c4a01ad17f50051be2848", "53e73264eba58c5de5d2384abbe8dd8ea72be01bfcd6daa041050a23a5ec27d5dcf0aed87f9bcc869c6ebf1c3630de884b54dd6680e1dea34f661675f984828459321f42fb83d749067850004e9da3375748fa74a4330a66e3ea1e62f2f6413aef353e78ed2acf544d3beb96eefde8336ba9c02208396979ec975179883dacee433aefb6ff1cd41b6438d2f32e0763cdc310e834afb6b92ba385e602882f705da688e37726aef9cc058a02dab68133c46f77e2355193c18fc3c0d70c5856ca61d344026973f15aa81b370a08537ef3733f3c6e5ca3c7b5de9386956019ec0bba0cd387dd3f63606989591987a9dfb27d9225a164158997325d0ef88eae9e1fc00645611ce229cf3e40de15b3798048876412e5224b27b51f15785fc3f6dd8af730312e558319274b8ada98580edfb7097b11502fce5a5abc504db249764eef116b808513d550660c186ed0f5f4921fb7b6cc0529c1eb72438455c1f667d0bd0b171b89b519612913b0152cd1b420b2a9a4df55199a0ebe110d1fcf5eebb46b91e7ae1c5c95c48038dd738f8cf670c2de9bb3d3a6f092d5738fa7ed3d6a657841bb3bed0dee2895781d82e4e2dc6b51998e88e86ff53f21a4ae8ac780306d35e90eb2dc5a3f3a7d43f5dd7ce3807cb00600f7e8754eabcc815bbef1a5382cd7ca73cc85d53020c051882911aecdf9b0ce7c1bfdfa8d820d5efd4b60bacb7e64d98fac78810f085c51a19b89289772196915c93a0503694ed2af76b6960aecf0f1af22ada485b6ac62befdf35a0916678df405ca99925089cd3812d7b09e3f91f4daa94d464df0725249ede75cc626be7a8ed7cb87c0ed46675ed79618746c44729fe831f1cf4e485815bd9f7cdf455f6437f736858cf3026b18ba39d1bddbf58e9952b7d4b566955b80cc3c058fca3cb7e6c5159c3e7367d09ef3e8881179f51c10baf5cf29c8dcdbebdfa73cda0d9ccf8ab5af9240f88f78633be5d7d91da541cfcc01d59ac4936edf9920b67d19a1a093cfd4e594a8b369da465604212c6af340f0ade89223c631ba2db120ac9cfa9bda5b00358cea4c63d66f2b99dd3d575657609224a8874f12e80025173bfe43d35072e1ca14d097201178a8e27e62d4ecad1833aef65d12690ab97e0a15fd60302d1e7e516c3a9440e8535d0d4615d173607be209fcf2b91227519a808f51bc24197c0d63d0e522cf60427c95fae6e6c4bff0f4adb0902b8746738b1098bcf3a884850b7d18856d5ed07580965a693c8f95654cba9fb33f8c46b01347b074e5709fe982852e0f23e5a83215b3547edca8386bd9ebeda5807f3e6fe9dd1b3030abe916e3b7ba9c0b6130acd60f0c9719b3eb136bc8f3690b3f8e8f0d99f88bc6492024e59be459d5a08eaff70c6be9aa884faf2b69a915e191dd6ad34c75e30a06a714969e7a679756d8a76b1c8524deb5d6c868ef5e216369e6bb5207052fd7e5df3fcf8763ca2bfd9db080558571e851862dcd200491138dfd8e5b285f2e68d5e4968d8259c3df6d28fc5fb636ecc7d3fcb3f4af712c8b1d69f9012b07f7e34d8e5e76708c0a50b75d880b65fff32b4cd092fd1c6b2c36c36bea6a1308144ffc8ef9f6f717fe63dbfdfc0a95fc89ada3cb322a9033c5e72b5bc4cf8aadc1f730955fffde0a2881779e1d61b2874269bf1aec2fd075a1616cd3908edcd912f86a8003f39ad8330cde56d5875d495fa2d0941a07b20502f4211ed029b6546bfc50aa2299f8bcf6d524fac760cb74ed195f9cd8f99a027ab4556ccbb486d6a8a0914e654b6add10e68084c6f2e4c66a001bc09de3bf665642833680e4452a21f4686b865ba8e7ed9ac6a5cb932b25aa71a7b1e0146a4cf6390b96bd66fe6f26117b215a1262c8b8fbeed354937d55ca22a8c5927e20a620f4999bd91c0b523188a22efde8809abd90628c9593df695e4e3aad21831ff7db1d39b8839f476342c77cbeb15d12ed034c483c13cde875dc01fd14c1a8ec5529686d957b061f935cb9dbc24a8396cbc705cf7fb9d2169f7e3558ac7869fbd1c43aa9c9399ef0034366833c275000b59870c2ae4f2589c3c0d6b85b74b0a32a04bb5252e1e5201a3d082755a09720377361c5969e67842091fb92b6f7dc38abfb821bd40d0f1040595eb9481e5d28aa25605d87827e0905b350d9fd2750390f5d9025ef6ea30d15f616e932a4559d5c72b873300c8ff0dd44d4df7cd74f4f12f22d2855b2648bb6ecf492cc967cf9c32197c8ba8ec9d1e71aaf612a4dc4bc77aa49d858a6a0086160d0cabc5b31f8873d76cd4106f6a23031e75f6b97ec47a2fd26761ede9d980e40432d797da8e6e923d8bae939d925b84b944da98cd262a3009049d6983c2c17ddb1e693a24302b03497906af4323d0c5b2fb58eb6f9f5c256e56ec880e4d90e82ccc4b722e8f506217c9831d59e9de32e8f36163a43bb2ceb5cdcad19632d9d12bc64b2516cc8a28ddfb84f5c77e2aac8e1d45a7f31cae51f9fbc8a6629144518c291f2b5d5e7612d72213936c09653a91978a678eed3c90b9234ed165f581bfd1dd1dcf0c1286c1c3ce6fa77cced6db8c7ab033a565aa05193d6435ac3e45cd9957f0215cf0b45e71627f0b67dd979d04b916ac5317e73787704936f14a07988abfdc676b7a2cc5e2ace9e4a8b6773617c9067a01b984fcac1ad4d254c21c3259953e5c63fd3353cc4cb41b109c24280e7f40e8ee7f4dd232f6f774f37484cc9c7b5a7bcee9a1a9fef639d691592f63986777812c2e922a5ce336a8600856f94fd5eb3773794b252b971035b604d375cbd7ae53a42e0d1245b351bd11c02e0aaaa4ee7734c31be793398ef7a01d80a9f10d1265a3ec1f20bfb7434567b0a3e63a4a31edd15fc92eaee1e765c7dc8937a716e095bb1a6ac9cd63c5ad726c3d9b92d56a0f678a36c3ace4184139f2218f2b579458d94eb2c286e8ec8e098e62b76df1c4c9b5a8ece01172a75aadee376586c4b76de4d7b07c703eb35ffc7be32d78a94b0c8eddba4d4d6ff8712791a53ca61a92416afc7005c83193c4258a05d8a4aae34bc3d770a083df1badc1629659804152a351552c66265197ea63cc0ae3712b38b8b88ab1674ebeafd41211e62fb2bf1036c7865456478470a3e7276f2c60343d2a90b4a2799720f3a602930b656f369f59fbfd991d9c9d74fa0f46f8e7b8a37f78e212b03a9de446ef4f6d44e75f754dab9d5f0314ec30a302ba619b5bb85a474695ceef68a9b6669669387656e19335918d3d8537759b79f5a368b4b603f2891f151b8c828340811f87509f269ef4390e3b2a58fc8167b5ae7413d35d55667cab25636790be0beea3fc242af0d4a3a9c7d663fad6dbea1909ebf24fb38e95e014cc6afa979e83c21f5961a674c50300d9f9cb7e73708c316e66a9417719b3d9ae63e1ce33c437e900830c65825354ee88b17dec89dde804b7dc17203fa18072afa405a3add8a56cffb7fb691fac87c79bc09fb238e797f5a12e19ba70ef8f167ba0f45c46f32169295a5e6d86f566be3ee415b14e846bf358681ec554fa9d92f3573f41656a50b88596337ef766f98c5df83ff4f33185694a63d429e152b9f11c954f08f21b2607445be9d533c32fdb637537e94c4bd05ec69eb031c63cdccaa90ac852b0ce95d13ffa86ee708da2463d3d122dc235d50d92dfb55b49db8d6b6dc15701ec36006f55cbf4bdc45a67dc20874484175801514654a01a553b06817b179f92a9c8c34fe0d66529f6ca7f2b9b3f3724b80b6421448b96fd394a2f027864308f2b5788cd7b5098387cdeae1cb2ed26a4452ca0c5e28ef5c3c384181e9431ae5e0dfc7542a2a6037cb70468ee5787648223dc9c05696b9b28e1b8f78446798aed0f98e0092d32c356608b71d0716810fa247886f59eb360370221e8b2720654c6352da009c4bb0e7855a65d40e458739567c6f23b2c519126e012afa244d8a99733a1d1598b6c59f3ec9062e0c892f99540768bc9fe6bcb163577f05a7c1817b1806d3f766169aa1590fccc26b696a3e5ff5e338fd076f36e9713fd2b284ffd5ccbb68cc45d00249cbacf293908ccd47bfe1ce91329c75750762e91be71ef76ad2dddbea7ba8edaf70bf860a80ea8acc7183532b8f3498b1b2de9538e40b6cbc9b7f88c73b8952abd9c2d832d4d92bd2d00830d37418f33e58de35b49321654c762510b54c216a9f698772ddfe5082c8539e8158f3ea4e5b6fb4ce48dbac281fc20a7aebb5ecb021fede4c9c17e01e7fe5d8bda4e6fc6844a6014551044632654be6c519778ab18e28a67107163fff2ee942d2257d5dbeb3e19d6190ce4f9fc117e1d23f1f317baa0c377ea3b72d49ae28ecba77277a516cae36ba6ee91bcef308871efb5245cd9420bac262f3e91c96645ec5097ee802f0f103e9fcf8de5d809404006c91613e5eac580a05b135844e09e412fc728213a15ef64c035ce57c5c68724242d7f039c9b139609f523b9d8b2e90e3c85367ab09133d8c319b2d70b6d85ae0662b37a280ba8d02f80cb62e49dff9d062f536de074992998f0fe94a4a96310f262f3363d084ff5bf8bd0769a6c1f73a241b962310f21af08a8f7849ad64dfd37f665a3cedc817a788fcce1e739f784d8e336f5b83b6a1cf73225be911355e65945af07fef1190e31080d6b177b716f2244167e6eec76a275b4a3125df0eb196fd4fde958924282b47094497c1ffe0a128d6d9e409c69bb0c20a4fdc19a8b7ec4c4a54afb8746554c2846b2b713a91f678e688493db73e46ea8359357fe93e5f62542ecf874a56d7f7417f18b4fd0327b231ab73ad60d6532e533ccff78926faaab23722516a6525588c8b7fd064d12fe22994a19d20303f0761d4b6b59101884adeee090519df00f79b066bcfabbc92de6e9a6e8bf2fa5fb57d0c8cfa0448c61532f77faab33b25291bdd300a2c64c341c2a5a96a326e1a4216b4723c849ce2b6cd084693d0792571751a44ba30b80b62b4ff0cefcb5d508b93688abaf3283f8918861b35468ed4a44d4e2db9196531d9ad4d2ed8cd47457732e522289cc8cb3e45ac065075394826abcdf9787d8f0a89e79e3a053df27007f3316459cc7acb571486fae3e81238c8a329cfc2f2655bd349b29856babab75908b7d07657ffaa6e02981772e328465c2a82871fc1bc63ddbf12e2b124ace7a646e1412f95d04346e4ad5580e4de7a0b5c9deaf8e4449e222504a3d08825d30e745b7e875783cc8127f628c158e39333f07d6b1a14570b0632e1defa0803dbf8d6f987ffd3ac29243facf91ae4fdff11ea015b95df174438984598dea0ff3e820f973a987c6fa69a31fc6e5ba4920e6d7db43fa0cc6765351d781259d05caac19ee5d01d14101e369a567fc67dce565c42c1b16ab3c38a34bff78d64c7df1de4"}) getsockopt$inet6_int(r3, 0x29, 0x2c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) accept4$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0x80800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x2f, 0x0) 18:10:32 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x101) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000100)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$usbmon(&(0x7f0000000140), 0x6, 0x185643) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000040)) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001580), 0x0, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000081) sendmsg$inet6(r5, &(0x7f0000000300)={&(0x7f0000000240)={0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000009c0)}], 0x1, 0x0, 0x318}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) [ 268.116512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=4262 comm=syz-executor.0 18:10:33 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000480)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r3}], 0x1, 0x5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000140), 0xffffffffffffff9e, 0x3, &(0x7f00000001c0)={r4, r5+60000000}) r6 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0), 0x0, 0x0, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) openat(0xffffffffffffffff, &(0x7f0000000440)='./file2\x00', 0x100, 0x21) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000400)=ANY=[@ANYBLOB="1000", @ANYRES32=r6, @ANYBLOB="0000000000310000002f66696c653100293a868b"]) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedsend(r7, &(0x7f0000000300)="25c7a1b65d76c9479fd9986057d09474ec75fd2375439e74eb3db3733a1f46c58035b5db59ea7bc0201a1835e013848fc02d1b21c06ba4cb6785ac2be1b325c098d9e8eca98f7da63f6fb2a199c24705a8b99ab32b70ea3455b07bae84a53e0f7c6c198e40f74f6873551439ab26e7bc3579d4f4b13f2f9e", 0x78, 0x80000001, &(0x7f00000003c0)={r8, r9+60000000}) mq_open(0x0, 0x0, 0x0, 0x0) [ 268.290664] loop4: detected capacity change from 0 to 262144 [ 268.304032] Zero length message leads to an empty skb [ 268.315624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=4262 comm=syz-executor.0 [ 268.338479] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 18:10:45 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRESHEX=r2, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES16]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000001200010000000000000000960000090005000000452e0ae70000000005000080480000004069e9a100c8000000009b137d0122f6df81a200a1635a18172aba4536faa3eb03ee7a1ef83256069f07856319c924f32e6670aca5e3057011f1b4381fdd20e667f105"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000480)="ce0a846b754a188371f21fcd288c39e90f74e1caa69f905c61623bbbf5ec44027cc59c3ddbde354c91ada0fc4d527a71ae0f8e", 0x33}, {&(0x7f00000005c0)="ce3e6b23fe5aa19c4f516d7fa780b51a2d1259f88c8225100f6a99455a4582ee8bd3f9d938729a5cfe0001444e4cb2ff15000f9245339a69446e4e1c7596c082873bb7ee4c0844be8ecd09fce9f2194ecf115293665cf58d9ee76a69658a61a5a51d0863e184251f35ec69cd8747ac672f852206be018678ae20be424da8bfa4481269fad4d588bf9acc8cf1a39017810d54c1d9d9dcd71ade0715ccb6fec48c34b5aa8311ef80bb21b4f7fef2ca3a250ae71fddec5b1dfe4f954026da27e8db49a55081d7bf0f72", 0xc8}, {&(0x7f00000006c0)="27568dc19a14fc3f2b6e00efbdacf7fb1b51f55af81b93231d10f83e239c16786680922bd5571a9c2fcfe34019caba34051abfb897091c6b864f60f8a7c7bb052be24d3934431e5441dc603865da43798ecc0810c6dcd210caf63abfebfb0510a371b541ad7c1d715e96cc59db388aa239204cb6f29c441531ac60b71dc292bc7fd0621a922f55ef22388b35d13f5432118a65dfa3949dc9fd13a0094774396ff814d0f3355753315d5c91e135b047ed6c7a5a66910d19d477a85a4dcca1bd627629b363c4", 0xc5}, {&(0x7f00000007c0)="3b059912d64f9a78e899a57584ef52270073c00cff1bbf6d60d876639bb2bcd967a8a48409e4a0b37f3090e2f8595f6fdf81c678fd7be51beabe0fbe58e5a10e45714078ed53f65a9ecb0351ac24be0df49fe22a5e237adc1d8ca35fc46b873530e30bc8006b4ad251592cc32b227cb241cec8b0f6e07d1d14", 0x79}, {&(0x7f00000004c0)="a2132e76afed85d6be9979d09a3275695cd1060ef35f1040cb99a94dfef9415328", 0x21}, {&(0x7f0000000840)="30981fc6f9d50a7af26e1755d20ade80ac198cb89edeb5503e77fc2bec3e2df1b52efab3328e70a14a13a82be9d09b79ed7dd9278522acd4da913f7f0cb6ed96558038b119b20e7fca3d96be7f09512c69cff7eddf35b28c3cb92d5a7c911cab1aab43c3913aefdad80ce935eaff4f8dc5444a58a1a3599662dbb3f3459541e58d5c694eaae68629d3ea391b09b9bb1fbbeccec3baf54d6d3ac7ddf7117d7c652de1073f261e392868937eb4076a4e9ce21af90012bae0e7fe2fe3845f01e597e7d177fc", 0xc4}, {&(0x7f0000000940)="47921c51309379150b471f64c6e9b56248c41b9451ce1342599e9decc6008c20a4f73ba83c6a4763af4e6ffcf814215fa02728f40f7e5910", 0x38}, {&(0x7f0000000980)="4fceedc394c59ff3543a6ebc6d6bd429d64263104d70fb8599edaceca60d4f9059a5835912ba6afe2f933509aab4411526a27aee949b83974ddc6e0725dc564eb53f02c89c3aa0e3a2065bdfc7b88d8f4024ac1fc3b1f0807e443b9c7aafc23629d2266ad8ebad896f20f6c1a64e587a63608523f66fab3a267b6540ee72c5507a1c97f5d66a21c7ba5787e35f3ff92e66b1c2e4557e3da4de6f725cea187c4ccd037402e3bae8942e6e052b52f40e872ed4e1e481af511cf7424ca6e38aa27b2dcf4fad33c881a4a46773b128e50ba7dd7618c8d3991f097fece24f537db3eba46daa8a69e17955fd8cab2d8222da6516e942", 0xf3}, {&(0x7f0000000a80)="6207fa00210c56a8208fe7", 0xb}, {&(0x7f0000000ac0)="7bfd6c2b7aa0333c6605", 0xa}], 0xa, 0x0, 0x0, 0x40000}, 0x400c050) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000340)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "3491d0b5cfd9fa1b"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x10}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x11) r6 = dup(r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000400), &(0x7f0000000c00)=0x10) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r8 = signalfd(r7, &(0x7f00000003c0)={[0x1]}, 0x8) fcntl$setstatus(r8, 0x4, 0x46800) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 18:10:45 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2cb0db532d72cdb2, 0x4080832, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3) 18:10:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0xa8, 0x8000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) fallocate(r2, 0x10, 0x7e10, 0x6) preadv(r2, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x5, 0x3f, 0x8, 0x6, 0x0, 0xa7, 0x8050, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x3, @perf_bp={&(0x7f0000000080), 0x2}, 0x80e0, 0x0, 0x2474, 0x3, 0x5, 0x20, 0x3d, 0x0, 0x1, 0x0, 0x2}, r3, 0x10, r1, 0x9) r4 = socket$inet(0x2, 0xa, 0x2) kcmp(r3, 0xffffffffffffffff, 0x2, r0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000e8", @ANYRES16=r6, @ANYBLOB="010000000000000000005200000008000300", @ANYRES32=r8, @ANYBLOB="0500880000000000050089000000000006004800000000008f387425f9c4558aaa4de4459058269105a49127fb3fdd43ba9cbf645cc9934ee75dbcdc494dfa9f5107574b3bf2d39c6cbbd5256e6294d735b6a92a3058bace4d29f8366078e51995a5a92b941e198b842cd7fe148fe8ec2ece9e679e4fa356a9e70a05d7ebcd1db4ff0752f3472039aff719c52a1fedee5633b36a322327a2a4f511978ed7aaaeacbf105a37956bf6e7aef6381575ee0293763034257094d7ea27f271247ba806d7fdc4d0dbf64c854604789dca9e1a015ba0bab7a737646f0923bff82680ba761a75d2998d24341256dea0de54c0955b81cf9d7e6289ed6e29479ff429ac35926cafda84405c6a4390281de94b2558e69760399933e4379fea461a24d30afcbe5e0531c292eaf607346309513dfe5a9c137f10bdc6df478d7427be7667fa433efb9b67d9e1fae4e86deb5426f6d0548d9837715611a990a4eef60faf89806ae920872c8b28369da67070ea618262a2403185ed3332643ffed3c27f2d26eb429aea12a1fcee6721182324b8289535aaa99443b7e9265afa988ecc22fdd38f48db4ab759a707403b2d8335c7fa0a848053aad7e9fa3a80045e96ab75639f3c83eef16dce6fd62eb19f7ca8fac7cfd5e12725b32ad7a3817afb1a466879045e6987f3001b8b191d9843dc2eda2fb376042381ed1ebc6eb9a100000000467c85dfbfc64dd799ea5daeb4d7186ccbbd6d5e8c845081282269c700300827f8cd42dbd37c71b458fd3536eeb45e2efb788616e8d81c438e1203c9a9a0e6"], 0x34}}, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) 18:10:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x20010, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000100)=0x1000, 0x4) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="ae13e6b493b68176d1b6658a291aeac122a241bec02030b1a036859fd8586c858f8bbebdf20798095aa90a16f64a99a45e0bae", 0x33}, {&(0x7f0000000380)="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", 0x14c}, {&(0x7f0000000140)="85030e7e0799baab9df9bf7b12f85bdc52e8d100d82e0439bce8f13cdccb8c6e758e5c40784aac2297c349e1928fd92e53488d07ed3c07e6d3316e40f0c06c2530", 0x41}, {&(0x7f00000001c0)="c4b70d669a5ace00238ddfb19dc090ef9533af753ea5655852bdc09fcc11b699e368bd70d7c7a82b6ad82625125fc9af3e7a388eabd7788b5f6433f0c5", 0x3d}, {&(0x7f0000001680)="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", 0xdd4}], 0x5}}], 0x1, 0x0) 18:10:45 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:45 executing program 6: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105142, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0xfdef) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0xf4}}, './file0\x00'}) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1, 0x4, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xadee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8010}, 0x900) 18:10:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x188) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x40, 0x3, 0x0, 0x7, 0x3, 0xfffffffffffffffc}) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f0000000440)='./file0\x00', 0x7, 0x3, &(0x7f0000000500)=[{&(0x7f0000000480)="7e752567ec7db2cd16890704f7a5684feb4adb94406a85a315ad6acd718bf52bf43e363db4e5af249508a7d06caebeafffb498e8d00b91b35a86", 0x3a, 0x3}, {&(0x7f00000004c0)="6e6e3ac71d174c7db1b3b04fcad069e5cf7cc06f4e68952cfeee3582e8eba43c603d8b1537ec40c84d90d1974e6377863438", 0x32, 0x9}, {&(0x7f0000001e00)="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", 0x1000, 0x4}], 0x100000, &(0x7f0000000600)={[{'\x16'}], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/crypto\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}) pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000080)={0x40, 0x3, 0x0, 0x7, 0x3, 0xfffffffffffffffc}) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000240)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b808", 0xd3}, {&(0x7f0000002e00)="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", 0x190}, {&(0x7f0000001a00)="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", 0x1e9}, {&(0x7f0000000580)="574e4b8c085112a8e05e336c0fb99bc751f523da48e7855e9f3d693eaaffb48e54369b41c1c0f38efe2f830da2595203d6ea6a80d836fcb96f7659303b2afd5f854c6298ef3cca4639c5ab9f16715f446071e149de739e1d19a699e3fdf2d5", 0x5f}, {&(0x7f0000000840)="904434819858080a7c244f8e6e17254d9564798ffd3b3bf54325bdf95c3beba50a3ec5a9da56e3243b00000000028f4639561233f9521cb3e3d715cd2f621f3bd5110864bc229ffba877a147a2ab0351983b1aae0e0c3850a7e46207e5fb11e723f76cacc6187448e6825799e0e63519c850b8e66b6579fdb51346d4647436779dd0b0ed09c0acabf7184d2b42cc5465a5f0021faed9288859dc1c51d53e5017cbb0b05283106b03ac9dfac4593d2945d728", 0xb2}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000700)="b6ded621ebeb238a920420248f18f73ff3c7ba4b1bd7e9fa020c3af0cffcec8776f579e86e3f4a7ebd06bb59b97c2e6c04ebaf7c60666309b6267e9b1cd91e7967d0d9c7199ac87412ba1fd92358cd98d724d1d9d80b95c342049bc2f0ca94dd7e4ebae92f0294f03142ea5e57b1751da911b25fb83b7b017d331133ef1acaa23bb8341b37d3aec980a04d47675797dd9b889a6a82726efd60455ebcf730e502d7ea0d890f8e2c8543e71073c7861d9743d3b319e47cf7", 0xb7}], 0x7) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x9) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x0, 0x4, @local, 0x7fffffff}}, 0x0, 0x0, 0x37, 0x0, "4fb2386f65a856b793093005197d4e52fc4032fe98f268baabdf343efc490e6f16a5b1dd5aa5ba58000000069f172fddc076e17b1bb7ad11493270d4d3ba4a2ca52cc13ca18e08c80500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x239c4d23, 0x4) getpeername$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 18:10:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0100001a0001000000000000000000ac1414bb000000000000000000000000fc00000000000000000000000000000000000000000000000000000000000000ca46889c454822e925e87cd0aa7d9d378ef1ecd06152fa7f7367b8aa41e5072840ddfffab3d520a21649dae3794dc774a65a900b8c005fe4da40a44ab92692c37658f3a14098e9aea01e3b60c7ac5f65231b9475fe032c472f5ddbb4d42d59a351bc593d927b06806b809cd54112145996fc7379d902a038cf2984d770e5d0d048b81d6b391ca82ecb474e484f031a8f89e905c7849e10c84833b47bcd271fbc0c370590c58b38043ccc42e5c6113f33", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000080000000000000004c001200726663343130362867636d28616573292900"/244], 0x13c}}, 0x0) [ 280.554396] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 18:10:45 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) socket$netlink(0x10, 0x3, 0x0) [ 280.600696] loop5: detected capacity change from 0 to 4096 [ 280.607408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 280.636222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 18:10:45 executing program 2: r0 = syz_io_uring_setup(0x57cb, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000008, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd_index=0x3, 0xff}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(0xffffffffffffffff, 0x4580, 0x51a3, 0x2, &(0x7f00000003c0)={[0x35]}, 0x8) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x8bf, &(0x7f0000000200)={0x0, 0x7b0a, 0x10, 0x3, 0x26f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000280)) socket$unix(0x1, 0x5, 0x0) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r7 = openat(r6, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r10}}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0x5, 0x0, @fd_index=0x5, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/160, 0xa0}], 0x2, 0x8, 0x0, {0x0, r10}}, 0x7) 18:10:45 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001580)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)=""/251, 0xfb}, {&(0x7f0000001880)=""/102, 0x66}, {&(0x7f0000001900)=""/130, 0x82}, {&(0x7f00000019c0)=""/95, 0x5f}], 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r3, 0x6801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000001e00)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0400000100ffff55aa5c76a451f4ff2d23f9ec5fe424df49631bffbb02be70dd447db92844ef8c20723076a57381ac5f6ca47f674d1c8e0edc60b101683ab28289f358d8df374908f386e92b4600190535515b1f000084a71b69c4278206c9d706a0d13ce1a4ea36a39eefed332b0e824c7f90774f5a199654ed2d3757d7673c13e2afff8ed0dc1fb4b7ebabb9b826964a84cc658d33d5845643214967753735e7ec58ca14a8942b98d019524f7cbcf9549edfe951b5aa033656cb23ccadbfdd8115263c8ede43491d41a285c98c3f524c9f68b1f96938f6eba7f921d48412f54ed5d40c1b7675a48218b277c6715916ded2ecf6027d1d879ac4000000000000000400000000000000fd10a8043847d417fa82a2e33e4aae21dd27eaff66d36bf31607698b328b400a0f304846f11ca9a0488be5ea699f96f2a9901aca657924b64095abfcafe2c471e7a9788030c4412e8a6f21b532db9d76e745ec982db7e71844146d980c464e29bda9f98e725ff93c16ed2d091abff7e117ca1756cffb19c2508daeb885d4018eaced3608c0d123e44929da2ddefecb463a53390257253bd29e37dd9b9c23bd6a000000378a2a673226c3e9406acdf8c100cb546f00cf847c8a99784962c76441865ac9abf18a9024fcd8df44be0000f993b1d664447ac17eb377c791a139468d6c0100000001000000edd53995a092888ff9e94c8b672da1d5120e15fa71435cd39d0c43a82850b284d1b165bc0c67384d298c5d00000000000000000991d231535f60b9e7482faa4a5109a90a5fc57c99259b819509f0e5864585bf82420f8c9c7db71773ced71e6a457f3b8f657be8bf46300cbd82e2cad64177c6b90078a1b501e41ed642a416e9d21c4205a49f4dab9070799365431a2fa204c11f3ca7b90685c5029cb2192ea1ea00004052f596000000000000008579f26ef7bf2665219d41b5361918460a9f9eba07964f7c0944aafda6eddef7880747b3409c49a783b6b454300a629f0e6efda31c8b77412ff6aafb02771054e0c04ae292e72c30c3e83c2bdd27e625bbb4e6ff94cade3e7036d37ca19532dfc50267d5d2634fa826a08acf489831567f90f73081acf67177155d027105cc8d9b03430962fbabf85213b9d33504310820de16aaa0af7fa02396683dc93dc10d6f330735e3528af4b244f5c6e7868981601a758b17460856f1b8a7570e1b9aeefd1de19691251b248d5279319145391cb61a734171db76587c8d72a6afb98a447e93227b4f"]) getdents(r4, &(0x7f0000000380)=""/215, 0xd7) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x103, 0x0) unshare(0x48020200) [ 280.682561] Bluetooth: hci7: link tx timeout [ 280.683288] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.684390] Bluetooth: hci7: link tx timeout [ 280.684933] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.685843] Bluetooth: hci7: link tx timeout [ 280.686398] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.687818] Bluetooth: hci7: link tx timeout [ 280.688402] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.689326] Bluetooth: hci7: link tx timeout [ 280.689861] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.693035] Bluetooth: hci7: link tx timeout [ 280.693628] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.694498] Bluetooth: hci7: link tx timeout [ 280.695031] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.695948] Bluetooth: hci7: link tx timeout [ 280.696524] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.697419] Bluetooth: hci7: link tx timeout [ 280.697964] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.698828] Bluetooth: hci7: link tx timeout [ 280.699382] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.702782] Bluetooth: hci7: link tx timeout [ 280.703361] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.704222] Bluetooth: hci7: link tx timeout 18:10:45 executing program 6: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000440)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) dup(r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) [ 280.704755] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.709710] Bluetooth: hci7: link tx timeout [ 280.710265] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.716533] Bluetooth: hci7: link tx timeout [ 280.717205] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.719390] loop2: detected capacity change from 0 to 32768 [ 280.727116] Bluetooth: hci7: link tx timeout [ 280.728376] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:45 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRESHEX=r2, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES16]) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000001200010000000000000000960000090005000000452e0ae70000000005000080480000004069e9a100c8000000009b137d0122f6df81a200a1635a18172aba4536faa3eb03ee7a1ef83256069f07856319c924f32e6670aca5e3057011f1b4381fdd20e667f105"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000480)="ce0a846b754a188371f21fcd288c39e90f74e1caa69f905c61623bbbf5ec44027cc59c3ddbde354c91ada0fc4d527a71ae0f8e", 0x33}, {&(0x7f00000005c0)="ce3e6b23fe5aa19c4f516d7fa780b51a2d1259f88c8225100f6a99455a4582ee8bd3f9d938729a5cfe0001444e4cb2ff15000f9245339a69446e4e1c7596c082873bb7ee4c0844be8ecd09fce9f2194ecf115293665cf58d9ee76a69658a61a5a51d0863e184251f35ec69cd8747ac672f852206be018678ae20be424da8bfa4481269fad4d588bf9acc8cf1a39017810d54c1d9d9dcd71ade0715ccb6fec48c34b5aa8311ef80bb21b4f7fef2ca3a250ae71fddec5b1dfe4f954026da27e8db49a55081d7bf0f72", 0xc8}, {&(0x7f00000006c0)="27568dc19a14fc3f2b6e00efbdacf7fb1b51f55af81b93231d10f83e239c16786680922bd5571a9c2fcfe34019caba34051abfb897091c6b864f60f8a7c7bb052be24d3934431e5441dc603865da43798ecc0810c6dcd210caf63abfebfb0510a371b541ad7c1d715e96cc59db388aa239204cb6f29c441531ac60b71dc292bc7fd0621a922f55ef22388b35d13f5432118a65dfa3949dc9fd13a0094774396ff814d0f3355753315d5c91e135b047ed6c7a5a66910d19d477a85a4dcca1bd627629b363c4", 0xc5}, {&(0x7f00000007c0)="3b059912d64f9a78e899a57584ef52270073c00cff1bbf6d60d876639bb2bcd967a8a48409e4a0b37f3090e2f8595f6fdf81c678fd7be51beabe0fbe58e5a10e45714078ed53f65a9ecb0351ac24be0df49fe22a5e237adc1d8ca35fc46b873530e30bc8006b4ad251592cc32b227cb241cec8b0f6e07d1d14", 0x79}, {&(0x7f00000004c0)="a2132e76afed85d6be9979d09a3275695cd1060ef35f1040cb99a94dfef9415328", 0x21}, {&(0x7f0000000840)="30981fc6f9d50a7af26e1755d20ade80ac198cb89edeb5503e77fc2bec3e2df1b52efab3328e70a14a13a82be9d09b79ed7dd9278522acd4da913f7f0cb6ed96558038b119b20e7fca3d96be7f09512c69cff7eddf35b28c3cb92d5a7c911cab1aab43c3913aefdad80ce935eaff4f8dc5444a58a1a3599662dbb3f3459541e58d5c694eaae68629d3ea391b09b9bb1fbbeccec3baf54d6d3ac7ddf7117d7c652de1073f261e392868937eb4076a4e9ce21af90012bae0e7fe2fe3845f01e597e7d177fc", 0xc4}, {&(0x7f0000000940)="47921c51309379150b471f64c6e9b56248c41b9451ce1342599e9decc6008c20a4f73ba83c6a4763af4e6ffcf814215fa02728f40f7e5910", 0x38}, {&(0x7f0000000980)="4fceedc394c59ff3543a6ebc6d6bd429d64263104d70fb8599edaceca60d4f9059a5835912ba6afe2f933509aab4411526a27aee949b83974ddc6e0725dc564eb53f02c89c3aa0e3a2065bdfc7b88d8f4024ac1fc3b1f0807e443b9c7aafc23629d2266ad8ebad896f20f6c1a64e587a63608523f66fab3a267b6540ee72c5507a1c97f5d66a21c7ba5787e35f3ff92e66b1c2e4557e3da4de6f725cea187c4ccd037402e3bae8942e6e052b52f40e872ed4e1e481af511cf7424ca6e38aa27b2dcf4fad33c881a4a46773b128e50ba7dd7618c8d3991f097fece24f537db3eba46daa8a69e17955fd8cab2d8222da6516e942", 0xf3}, {&(0x7f0000000a80)="6207fa00210c56a8208fe7", 0xb}, {&(0x7f0000000ac0)="7bfd6c2b7aa0333c6605", 0xa}], 0xa, 0x0, 0x0, 0x40000}, 0x400c050) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000340)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "3491d0b5cfd9fa1b"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x10}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x11) r6 = dup(r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000400), &(0x7f0000000c00)=0x10) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r8 = signalfd(r7, &(0x7f00000003c0)={[0x1]}, 0x8) fcntl$setstatus(r8, 0x4, 0x46800) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 280.728398] Bluetooth: hci7: link tx timeout [ 280.728412] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.728621] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 280.735778] Bluetooth: hci7: link tx timeout [ 280.735787] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.735971] Bluetooth: hci7: link tx timeout [ 280.736003] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.736012] Bluetooth: hci7: link tx timeout [ 280.736019] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.736052] Bluetooth: hci7: link tx timeout [ 280.736059] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.736087] Bluetooth: hci7: link tx timeout [ 280.736094] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.736197] Bluetooth: hci7: link tx timeout [ 280.736204] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741830] Bluetooth: hci7: link tx timeout 18:10:45 executing program 5: dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0xc80, 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x18}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) r2 = fork() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r3, 0x0, 0x8, 0x0) ptrace(0x4207, r3) kcmp(r1, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) [ 280.741838] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741867] Bluetooth: hci7: link tx timeout [ 280.741874] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741898] Bluetooth: hci7: link tx timeout [ 280.741905] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741940] Bluetooth: hci7: link tx timeout [ 280.741946] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741967] Bluetooth: hci7: link tx timeout [ 280.741973] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.741999] Bluetooth: hci7: link tx timeout [ 280.742006] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.742036] Bluetooth: hci7: link tx timeout [ 280.742042] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.742068] Bluetooth: hci7: link tx timeout [ 280.742075] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.742103] Bluetooth: hci7: link tx timeout [ 280.742110] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.742522] Bluetooth: hci7: link tx timeout [ 280.742532] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.742545] Bluetooth: hci7: link tx timeout [ 280.742551] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747594] Bluetooth: hci7: link tx timeout [ 280.747603] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747753] Bluetooth: hci7: link tx timeout [ 280.747762] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747801] Bluetooth: hci7: link tx timeout [ 280.747810] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747846] Bluetooth: hci7: link tx timeout [ 280.747855] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747901] Bluetooth: hci7: link tx timeout [ 280.747911] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747924] Bluetooth: hci7: link tx timeout [ 280.747931] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747953] Bluetooth: hci7: link tx timeout [ 280.747960] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.747987] Bluetooth: hci7: link tx timeout [ 280.747994] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.748022] Bluetooth: hci7: link tx timeout [ 280.748029] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.748058] Bluetooth: hci7: link tx timeout [ 280.748065] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.748091] Bluetooth: hci7: link tx timeout [ 280.748098] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.748186] Bluetooth: hci7: link tx timeout [ 280.748193] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752589] Bluetooth: hci7: link tx timeout [ 280.752597] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752622] Bluetooth: hci7: link tx timeout [ 280.752628] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752656] Bluetooth: hci7: link tx timeout [ 280.752662] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752689] Bluetooth: hci7: link tx timeout [ 280.752696] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752722] Bluetooth: hci7: link tx timeout [ 280.752729] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752755] Bluetooth: hci7: link tx timeout [ 280.752762] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752790] Bluetooth: hci7: link tx timeout [ 280.752797] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752825] Bluetooth: hci7: link tx timeout [ 280.752832] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752859] Bluetooth: hci7: link tx timeout [ 280.752866] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752910] Bluetooth: hci7: link tx timeout [ 280.752918] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752957] Bluetooth: hci7: link tx timeout [ 280.752964] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.752996] Bluetooth: hci7: link tx timeout [ 280.753003] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.753019] Bluetooth: hci7: link tx timeout [ 280.753026] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.753083] Bluetooth: hci7: link tx timeout [ 280.753090] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.753264] Bluetooth: hci7: link tx timeout [ 280.753272] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.760715] Bluetooth: hci7: link tx timeout [ 280.760723] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.760789] Bluetooth: hci7: link tx timeout [ 280.760797] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.760866] Bluetooth: hci7: link tx timeout [ 280.760873] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.760930] Bluetooth: hci7: link tx timeout [ 280.760938] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.760997] Bluetooth: hci7: link tx timeout [ 280.761004] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.761024] Bluetooth: hci7: link tx timeout [ 280.761031] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.761212] Bluetooth: hci7: link tx timeout [ 280.761220] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.761896] Bluetooth: hci7: link tx timeout [ 280.761904] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.761926] Bluetooth: hci7: link tx timeout [ 280.761933] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.761962] Bluetooth: hci7: link tx timeout [ 280.761970] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.762001] Bluetooth: hci7: link tx timeout [ 280.762008] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.762029] Bluetooth: hci7: link tx timeout [ 280.762036] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.762061] Bluetooth: hci7: link tx timeout [ 280.762068] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.762107] Bluetooth: hci7: link tx timeout [ 280.762119] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.762155] Bluetooth: hci7: link tx timeout [ 280.762162] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.764413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 280.803483] Bluetooth: hci7: link tx timeout [ 280.864633] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:45 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:10:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x46c00) write(r3, &(0x7f0000000200)='A', 0x1) splice(r2, 0x0, r1, 0x0, 0xfdef, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a9", 0x1f) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x4, 0xfffffe02, 0x100, 0x7}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x800) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000004c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 18:10:45 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000002900)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, &(0x7f0000002a40)='seclabel[\xdf\x1b~\"_\"\xd9a\xdb~$\x17\x94\xd8\x96%P\xd2\xef\xd5\x84 5\x95**6\xd9\xcd4\xc8F\x16K\x8cN\xb6\xb2\xd4\"\xcf\xd6\xa5V\xe0r^\f\v\xce\x0eK\xdc\xf2\x82\xe2\xaf\xbc}\x1f\xdc,\xf5AQ\x8fS6q\xe6Lg\xfb\xe0bk\xe1\x9c\x7f\xe6+nZ\xa5\x84\xe8\xa3\xc6\x1e\xef\xd8dZ\xa1*\xcb\x8a\xee\xf7:\xc4\xcd\xf8\x19\xd8\xfe\xb1\xb3\xb5\xed*\x95,\x1d\xe1\x9a\x9c\xb5\xdf\x1b\x14\xdc\x05\x8f\x95\xa0\x0et\xb99\xe1\xdc\x93.\x0f\x03W|\xb2:\x0fx\x1a\xe8O|%\x9d\xab\x8e\xa1\x91\x9ef)\x11^\xaa\xad\x9fx\xb9\xbf\x1d\xfeD\xb8]\xf2.\xe3\xfaI$') syz_io_uring_setup(0x7200, &(0x7f0000000100)={0x0, 0x1a27, 0x0, 0x0, 0x3b3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r2 = syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt(r6, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) renameat2(r0, &(0x7f0000000240)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00', 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r7, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r1, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8089}, 0x1}, 0xfff) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) setsockopt(r9, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r9, {0xee00, 0xee00}}, './file0\x00'}) 18:10:45 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) socket$netlink(0x10, 0x3, 0x0) [ 280.979496] Bluetooth: hci7: link tx timeout [ 280.980095] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.980970] Bluetooth: hci7: link tx timeout [ 280.981560] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.989574] Bluetooth: hci7: link tx timeout [ 280.990146] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.991009] Bluetooth: hci7: link tx timeout [ 280.991568] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.994164] Bluetooth: hci7: link tx timeout [ 280.994738] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.995597] Bluetooth: hci7: link tx timeout [ 280.996168] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.997966] Bluetooth: hci7: link tx timeout [ 280.998781] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 280.999643] Bluetooth: hci7: link tx timeout [ 281.000194] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.001024] Bluetooth: hci7: link tx timeout [ 281.001591] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.004990] Bluetooth: hci7: link tx timeout [ 281.005624] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.006491] Bluetooth: hci7: link tx timeout [ 281.007023] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.008670] Bluetooth: hci7: link tx timeout [ 281.009257] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.010089] Bluetooth: hci7: link tx timeout [ 281.010644] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.019639] Bluetooth: hci7: link tx timeout [ 281.020250] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.021180] Bluetooth: hci7: link tx timeout [ 281.021721] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.023109] Bluetooth: hci7: link tx timeout [ 281.024152] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.024991] Bluetooth: hci7: link tx timeout [ 281.025602] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.027089] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 281.034594] Bluetooth: hci7: link tx timeout [ 281.035159] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.035994] Bluetooth: hci7: link tx timeout [ 281.036544] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.037857] Bluetooth: hci7: link tx timeout [ 281.038568] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.039447] Bluetooth: hci7: link tx timeout [ 281.039980] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.040827] Bluetooth: hci7: link tx timeout [ 281.041393] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.043874] Bluetooth: hci7: link tx timeout [ 281.044464] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.045326] Bluetooth: hci7: link tx timeout [ 281.045860] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.049420] Bluetooth: hci7: link tx timeout [ 281.049975] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.050938] Bluetooth: hci7: link tx timeout [ 281.051505] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.052376] Bluetooth: hci7: link tx timeout [ 281.052915] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.063495] Bluetooth: hci7: link tx timeout [ 281.065003] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.065880] Bluetooth: hci7: link tx timeout [ 281.066430] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.073536] Bluetooth: hci7: link tx timeout [ 281.074118] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.074976] Bluetooth: hci7: link tx timeout [ 281.075540] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.076847] Bluetooth: hci7: link tx timeout [ 281.077430] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.078294] Bluetooth: hci7: link tx timeout [ 281.078827] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.079689] Bluetooth: hci7: link tx timeout [ 281.080237] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.083597] Bluetooth: hci7: link tx timeout [ 281.084172] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="7e1e0a2b15bf799fb2a330012b02be5b2d2f0cdceceef3c0cd9a8870d6021b82", 0x20}], 0x58, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7, 0x4, 0x6, 0x4, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x2400, 0xfb8, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3344, 0x0, 0x7fffffff}, r2, 0x8, 0xffffffffffffffff, 0x2) mknodat$null(r1, 0x0, 0x0, 0x103) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) [ 281.085030] Bluetooth: hci7: link tx timeout [ 281.085601] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.086453] Bluetooth: hci7: link tx timeout [ 281.086984] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.095791] Bluetooth: hci7: link tx timeout [ 281.096372] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.098500] Bluetooth: hci7: link tx timeout [ 281.099695] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.101301] Bluetooth: hci7: link tx timeout [ 281.101836] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.103867] Bluetooth: hci7: link tx timeout [ 281.104538] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.105719] Bluetooth: hci7: link tx timeout [ 281.106856] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.108564] Bluetooth: hci7: link tx timeout [ 281.109803] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.111848] Bluetooth: hci7: link tx timeout [ 281.113142] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.114898] Bluetooth: hci7: link tx timeout [ 281.116012] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.126866] Bluetooth: hci7: link tx timeout [ 281.128014] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.129678] Bluetooth: hci7: link tx timeout [ 281.130235] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.131810] Bluetooth: hci7: link tx timeout [ 281.132705] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.134140] Bluetooth: hci7: link tx timeout [ 281.135304] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.138542] Bluetooth: hci7: link tx timeout [ 281.139934] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.141855] Bluetooth: hci7: link tx timeout [ 281.142975] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.144710] Bluetooth: hci7: link tx timeout [ 281.145858] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.147610] Bluetooth: hci7: link tx timeout [ 281.148716] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.150566] Bluetooth: hci7: link tx timeout [ 281.151677] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.153601] Bluetooth: hci7: link tx timeout [ 281.154769] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.156497] Bluetooth: hci7: link tx timeout [ 281.157687] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.161105] Bluetooth: hci7: link tx timeout [ 281.162470] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fd89646e6f2dfc1e0000000000", @ANYBLOB, @ANYRESHEX, @ANYBLOB="2c636169742d5f2a1816b2d3b064755b6368653d6d6d61702c63616368653d6c6f6f73652c000000000000ffff6163f3003d6d6d61702c667363006e746578743d737973613d212c6f626a5f747970653d63616368653d6c6f6f73652c0000000000000000000000000000f879df265ed06f0a4b3a358e5862e6a4efdc637ab37de1ffc452d61c9a3f4ed418587bd927a1f6bfa57e87c1cb78e6a89aad9baab9474f90a5834a6219436e4134eea2f8c53373379eba32f37833c28c2a67af53f772053d"]) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000080)='t\x82ans=?d,', &(0x7f0000000280)='cwche@loosu', &(0x7f0000000940)='fs\xc11\x1aiext\x84\xba}\xbf\x94\xd6\x10\x14\x00\x00\x01\x01\x00t\x00\x00\xd6:\xfe\x88\xfe\x96i/\xf7b\xafe\xb5\xf5J8\'?B\x97!\x0f\xe1\f\xb9H\x1a\x1c\x9f\xca\x85\x8d\x8e\v&,;C\xbb~)2\x1e\xff\xc5\xcc\xefj\xad\xc4\xe6\x84\x91z\xf1;\xde\xd2A\xf7y\xa3\xb5R\xc3\xbf\xad\xce\xce\xef/o\xbe\x02\xc9:ue\x1e\xeb#\x94m\x85\x01rL\rJ\x9bY\x93\xd5\xcd\xa3\xdf\xde\xde\x86\xb9=\xf8\x8f\xd6c\b\xaf\xb1', &(0x7f0000000180)='cache=mmap'], &(0x7f0000000740)=[&(0x7f00000001c0)='h\x00', &(0x7f0000000700)='trans=fd,'], 0x400) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0xffc0000000000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000440)) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)='K', 0x1}, {&(0x7f0000000780)="df2b82b3d6ab2a43373c5961ac37b525053bc3c108b0a45385be2d7fd0b3bb0cd333c5716ccdde5429313f13e44ee9a10d47275b7bc888b8574f9d8d02b7a1d88d30256d0d35b2088cef0f3cc48ed1e2dd57689966850076ebca2ede1aadda3919d17dd5f35d6abe5b3a3b64548574879f493d9c69a049ead37de34fc2c72dd9909779e924f2f5726dc55d0d8b7c802462350fd6145af030c59e6f4eb7d5edf9027329ab5f2c178b8cbff7fce4f92edffa280982bf7bbe86aaf4bb5488bf9f5d9546442da2afe01a346c1b00f9bd3dcb", 0xd0}], 0x2}, 0x200000}], 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r4, 0x4, 0x0, 0x2, 0x6bd1a75ed489ac34}, 0x7fff) pread64(r3, &(0x7f0000000040)=""/55, 0x37, 0x0) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x0, 0x6c) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:10:45 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0x8000000) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 281.176550] Bluetooth: hci7: link tx timeout [ 281.178106] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.180195] Bluetooth: hci7: link tx timeout [ 281.181306] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.187469] Bluetooth: hci7: link tx timeout [ 281.188859] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.190927] Bluetooth: hci7: link tx timeout [ 281.192262] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.193638] Bluetooth: hci7: link tx timeout [ 281.194187] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.203498] Bluetooth: hci7: link tx timeout [ 281.204894] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.206738] Bluetooth: hci7: link tx timeout [ 281.207849] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.216145] Bluetooth: hci7: link tx timeout [ 281.217451] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.219187] Bluetooth: hci7: link tx timeout [ 281.241377] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.242342] Bluetooth: hci7: link tx timeout [ 281.242897] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.249448] Bluetooth: hci7: link tx timeout [ 281.249980] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.250833] Bluetooth: hci7: link tx timeout [ 281.251379] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.259148] Bluetooth: hci7: link tx timeout [ 281.259692] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:46 executing program 6: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000440)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) dup(r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) [ 281.271809] Bluetooth: hci7: link tx timeout [ 281.272620] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.273486] Bluetooth: hci7: link tx timeout [ 281.274033] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.277975] Bluetooth: hci7: link tx timeout [ 281.278537] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.295060] Bluetooth: hci7: link tx timeout [ 281.295642] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.296541] Bluetooth: hci7: link tx timeout [ 281.297087] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 281.301968] Bluetooth: hci7: link tx timeout [ 281.302518] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:10:46 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fd89646e6f2dfc1e0000000000", @ANYBLOB, @ANYRESHEX, @ANYBLOB="2c636169742d5f2a1816b2d3b064755b6368653d6d6d61702c63616368653d6c6f6f73652c000000000000ffff6163f3003d6d6d61702c667363006e746578743d737973613d212c6f626a5f747970653d63616368653d6c6f6f73652c0000000000000000000000000000f879df265ed06f0a4b3a358e5862e6a4efdc637ab37de1ffc452d61c9a3f4ed418587bd927a1f6bfa57e87c1cb78e6a89aad9baab9474f90a5834a6219436e4134eea2f8c53373379eba32f37833c28c2a67af53f772053d"]) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000080)='t\x82ans=?d,', &(0x7f0000000280)='cwche@loosu', &(0x7f0000000940)='fs\xc11\x1aiext\x84\xba}\xbf\x94\xd6\x10\x14\x00\x00\x01\x01\x00t\x00\x00\xd6:\xfe\x88\xfe\x96i/\xf7b\xafe\xb5\xf5J8\'?B\x97!\x0f\xe1\f\xb9H\x1a\x1c\x9f\xca\x85\x8d\x8e\v&,;C\xbb~)2\x1e\xff\xc5\xcc\xefj\xad\xc4\xe6\x84\x91z\xf1;\xde\xd2A\xf7y\xa3\xb5R\xc3\xbf\xad\xce\xce\xef/o\xbe\x02\xc9:ue\x1e\xeb#\x94m\x85\x01rL\rJ\x9bY\x93\xd5\xcd\xa3\xdf\xde\xde\x86\xb9=\xf8\x8f\xd6c\b\xaf\xb1', &(0x7f0000000180)='cache=mmap'], &(0x7f0000000740)=[&(0x7f00000001c0)='h\x00', &(0x7f0000000700)='trans=fd,'], 0x400) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0xffc0000000000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000440)) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)='K', 0x1}, {&(0x7f0000000780)="df2b82b3d6ab2a43373c5961ac37b525053bc3c108b0a45385be2d7fd0b3bb0cd333c5716ccdde5429313f13e44ee9a10d47275b7bc888b8574f9d8d02b7a1d88d30256d0d35b2088cef0f3cc48ed1e2dd57689966850076ebca2ede1aadda3919d17dd5f35d6abe5b3a3b64548574879f493d9c69a049ead37de34fc2c72dd9909779e924f2f5726dc55d0d8b7c802462350fd6145af030c59e6f4eb7d5edf9027329ab5f2c178b8cbff7fce4f92edffa280982bf7bbe86aaf4bb5488bf9f5d9546442da2afe01a346c1b00f9bd3dcb", 0xd0}], 0x2}, 0x200000}], 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r4, 0x4, 0x0, 0x2, 0x6bd1a75ed489ac34}, 0x7fff) pread64(r3, &(0x7f0000000040)=""/55, 0x37, 0x0) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x0, 0x6c) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:10:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='iso9660\x00', 0x4, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) mkdirat(0xffffffffffffffff, 0x0, 0x19e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) r2 = socket$netlink(0x10, 0x3, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0xc040, 0x8) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, 0x26, 0x878c5bf8df414e27, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x1c804) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000900)={{}, 0x0, 0x4, @unused=[0x8, 0xfffffffffffff800, 0x100000000, 0x7fff], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0xff, @struct={0x80000000, 0x4}, 0x0, 0x10000, 0x6, 0x6, 0x401, 0x8, 0x80, @usage=0xfffffffffffffc00, 0xff, 0x2, [0x2ac, 0x4, 0x7, 0x9, 0xffffffff, 0x7]}, {0x9, @usage=0x9, 0x0, 0x1, 0xcc26, 0x3, 0xffe, 0x3, 0x80, @struct={0x8, 0x4}, 0x2, 0x200, [0x10001, 0x10001, 0xffff, 0x0, 0x1ff, 0x3]}, {0xe7f7, @usage=0xfffffffffffffff7, 0x0, 0x401, 0x1, 0x9, 0x3ff, 0xfe36, 0x40c, @struct={0x1, 0x9}, 0x1000, 0x8, [0x100000002, 0x0, 0x399, 0x3f, 0x8, 0x7]}, {0x4, 0x0, 0x3}}) sendmmsg$inet6(r3, &(0x7f0000001a40), 0x4000000000002d0, 0x400c040) sendfile(r0, r3, &(0x7f0000000300)=0x1, 0x6e) 18:10:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="fd89646e6f2dfc1e0000000000", @ANYBLOB, @ANYRESHEX, @ANYBLOB="2c636169742d5f2a1816b2d3b064755b6368653d6d6d61702c63616368653d6c6f6f73652c000000000000ffff6163f3003d6d6d61702c667363006e746578743d737973613d212c6f626a5f747970653d63616368653d6c6f6f73652c0000000000000000000000000000f879df265ed06f0a4b3a358e5862e6a4efdc637ab37de1ffc452d61c9a3f4ed418587bd927a1f6bfa57e87c1cb78e6a89aad9baab9474f90a5834a6219436e4134eea2f8c53373379eba32f37833c28c2a67af53f772053d"]) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000080)='t\x82ans=?d,', &(0x7f0000000280)='cwche@loosu', &(0x7f0000000940)='fs\xc11\x1aiext\x84\xba}\xbf\x94\xd6\x10\x14\x00\x00\x01\x01\x00t\x00\x00\xd6:\xfe\x88\xfe\x96i/\xf7b\xafe\xb5\xf5J8\'?B\x97!\x0f\xe1\f\xb9H\x1a\x1c\x9f\xca\x85\x8d\x8e\v&,;C\xbb~)2\x1e\xff\xc5\xcc\xefj\xad\xc4\xe6\x84\x91z\xf1;\xde\xd2A\xf7y\xa3\xb5R\xc3\xbf\xad\xce\xce\xef/o\xbe\x02\xc9:ue\x1e\xeb#\x94m\x85\x01rL\rJ\x9bY\x93\xd5\xcd\xa3\xdf\xde\xde\x86\xb9=\xf8\x8f\xd6c\b\xaf\xb1', &(0x7f0000000180)='cache=mmap'], &(0x7f0000000740)=[&(0x7f00000001c0)='h\x00', &(0x7f0000000700)='trans=fd,'], 0x400) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0xffc0000000000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000440)) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)='K', 0x1}, {&(0x7f0000000780)="df2b82b3d6ab2a43373c5961ac37b525053bc3c108b0a45385be2d7fd0b3bb0cd333c5716ccdde5429313f13e44ee9a10d47275b7bc888b8574f9d8d02b7a1d88d30256d0d35b2088cef0f3cc48ed1e2dd57689966850076ebca2ede1aadda3919d17dd5f35d6abe5b3a3b64548574879f493d9c69a049ead37de34fc2c72dd9909779e924f2f5726dc55d0d8b7c802462350fd6145af030c59e6f4eb7d5edf9027329ab5f2c178b8cbff7fce4f92edffa280982bf7bbe86aaf4bb5488bf9f5d9546442da2afe01a346c1b00f9bd3dcb", 0xd0}], 0x2}, 0x200000}], 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r4, 0x4, 0x0, 0x2, 0x6bd1a75ed489ac34}, 0x7fff) pread64(r3, &(0x7f0000000040)=""/55, 0x37, 0x0) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x0, 0x6c) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 18:10:46 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 282.711596] Bluetooth: hci7: command 0x0406 tx timeout 18:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x10000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000045c0)={'wlan1\x00'}) 18:10:59 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xdc, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x55}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3fc2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb84}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8084}, 0x4008) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="e8", 0x1}], 0x1) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xff2f, 0x12, r2, 0x0) 18:10:59 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) socket$netlink(0x10, 0x3, 0x0) 18:10:59 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000340)='-:\x00', 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r2, 0x0, 0x8, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6b, 0x210800) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x4, 0x58, 0x8, 0x1, 0x0, 0x7, 0x208, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x7, 0x400}, 0x420, 0x3, 0x4, 0x5, 0x9, 0x200, 0x2, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xe, r3, 0x2) r4 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r5, 0x0, 0x8, 0x0) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt(r7, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xff, 0x92, 0x15, 0x3, 0x0, 0x84, 0xac884, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2e3, 0x1, @perf_config_ext={0x0, 0x6c6}, 0xc08, 0x6, 0x400, 0x8, 0x1, 0x0, 0x3, 0x0, 0x16, 0x0, 0x2}, r5, 0x3, r7, 0x9) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, r0, 0x0) 18:10:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0, 0x0, 0x8c00}], 0x0, &(0x7f0000000640)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000680)=""/126, 0x7e}], 0x2, &(0x7f0000000740)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f00000007c0), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000840)=""/57, 0x39}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/92, 0x5c}], 0x1, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}, {{&(0x7f0000000b40), 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000bc0)=""/51, 0x33}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/210, 0xd2}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x4, &(0x7f0000001e40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000001f00)=@abs, 0x6e, &(0x7f0000001f80)}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002080)=[{&(0x7f0000002040)=""/16, 0x10}], 0x1, &(0x7f00000020c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}], 0x6, 0x0, &(0x7f0000002300)={0x77359400}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./mnt\x00', 0x10000000, 0x5, &(0x7f00000004c0)=[{&(0x7f00000000c0)="0a62be20a31466dfb2395a42b9a79a", 0xf, 0x8}, {&(0x7f00000002c0)="fd0849b9f4aecf462e75f365425a95d5059bc22a4eba35649e1fa30615ede0bc1f5edb31f970332a99784ae5e16a4686fd8539ed732a871947c426ccc9656105478a3255f62f974c26543bf4a1226a9ca29e6c978b14c967af7253d5e783924d01b33bc12b9857c797d150cd4b590212834220a411d8307eb8c24acd68b52f4aa19b49c69292f28f9203759eb7ef739265f32e45b57401ef9309578af64fffe064a2bd4fcba1f0f432b17cabbc6e9ae20d52d90eb58efea1452012f273b2d26b0fda", 0xc2, 0xfffffffffffffffd}, {&(0x7f0000000140)="63e423fbb7a18fa518219544f4e442119449531e72f84459db542f389a128ab7bb614fd2e1506346a11066c693cbe80ebb08426935c740ec1832df85d0c9a6876d04", 0x42, 0x178}, {&(0x7f00000001c0)="9e990c760b33d8eb064fc30df8fa8d89564c5339b3b04926f6e4b0", 0x1b, 0x1}, {&(0x7f00000003c0)="80c72afe294dda0941f87db9481fb8771e86785741f1133a5475a3c17f1b57d835259e2701599ae184ff3ec5525285f36c5e3c4da886c56094a0e729e7c66e4885db8e60127d6412eb31c28a9f2f1a13c167a6073e62253ed9e05dca96dad9fb9df6045105abd3e3f0c223e894549881d0281468d78a13ba9ea7a9e3b02f9e9c1116655f29ab067a89987f5d6248b295e51830feba720078b39671d9665d804d573bd32aae5cbac1f80901f9e3e0e8f5f291ba3e97855eb1a883262b4b4fec7b7f5f7b27c058e374ef3288b649c3dae90a127d8090eba9", 0xd7}], 0x800, &(0x7f0000002340)={[{@shortname_lower}, {@numtail}, {@utf8no}], [{@dont_hash}, {@fowner_eq={'fowner', 0x3d, r0}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_measure}]}) 18:10:59 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) keyctl$set_reqkey_keyring(0xe, 0x6) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1, 0x5}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_vs_stats\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1c0a, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x34, 0x8, 0x0, 0x0, 0x0, 0x6}, r2, 0xc, r0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) openat(0xffffffffffffffff, 0x0, 0x2b0480, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 18:10:59 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000007, 0x5e033, 0xffffffffffffffff, 0x0) fork() r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff497e, 0x80002) dup2(r0, 0xffffffffffffffff) 18:10:59 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r1, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r4}}, 0xa3) r5 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x12, 0x0, r6) io_uring_enter(r1, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) dup2(r0, r5) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 294.340612] loop2: detected capacity change from 0 to 71680 [ 294.347081] Bluetooth: hci7: link tx timeout [ 294.347700] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.356738] Bluetooth: hci7: link tx timeout [ 294.357328] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.361002] Bluetooth: hci7: link tx timeout [ 294.361608] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.368047] Bluetooth: hci7: link tx timeout [ 294.368615] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.381439] Bluetooth: hci7: link tx timeout [ 294.381989] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.387807] Bluetooth: hci7: link tx timeout [ 294.388377] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.391745] Bluetooth: hci7: link tx timeout [ 294.392310] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.395653] Bluetooth: hci7: link tx timeout [ 294.396223] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.398703] Bluetooth: hci7: link tx timeout [ 294.399274] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.410432] Bluetooth: hci7: link tx timeout [ 294.410977] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.413604] Bluetooth: hci7: link tx timeout [ 294.414228] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.416730] EXT4-fs error (device loop2): ext4_fill_super:4967: inode #2: comm syz-executor.2: iget: checksum invalid [ 294.418638] Bluetooth: hci7: link tx timeout [ 294.419214] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.420492] EXT4-fs (loop2): get root inode failed [ 294.421100] EXT4-fs (loop2): mount failed [ 294.421474] Bluetooth: hci7: link tx timeout [ 294.426258] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.431846] Bluetooth: hci7: link tx timeout [ 294.432427] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.434864] Bluetooth: hci7: link tx timeout [ 294.435436] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.436668] Bluetooth: hci7: link tx timeout [ 294.437240] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.518612] Bluetooth: hci7: link tx timeout [ 294.519336] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.521957] Bluetooth: hci7: link tx timeout [ 294.522612] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.523591] Bluetooth: hci7: link tx timeout [ 294.524223] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.525235] Bluetooth: hci7: link tx timeout [ 294.526247] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.527491] Bluetooth: hci7: link tx timeout [ 294.528247] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.531089] Bluetooth: hci7: link tx timeout [ 294.531663] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.532685] Bluetooth: hci7: link tx timeout [ 294.533429] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.534496] Bluetooth: hci7: link tx timeout [ 294.535053] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.557602] Bluetooth: hci7: link tx timeout [ 294.558216] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.559226] Bluetooth: hci7: link tx timeout [ 294.559921] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.563026] Bluetooth: hci7: link tx timeout [ 294.563613] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.564794] Bluetooth: hci7: link tx timeout [ 294.565525] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.566529] Bluetooth: hci7: link tx timeout [ 294.567060] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.568889] Bluetooth: hci7: link tx timeout [ 294.570637] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.575480] Bluetooth: hci7: link tx timeout [ 294.577294] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.579797] Bluetooth: hci7: link tx timeout [ 294.582165] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.584697] Bluetooth: hci7: link tx timeout [ 294.586199] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.588635] Bluetooth: hci7: link tx timeout [ 294.589986] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.592441] Bluetooth: hci7: link tx timeout [ 294.593528] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.595442] Bluetooth: hci7: link tx timeout [ 294.596237] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.597280] Bluetooth: hci7: link tx timeout [ 294.597898] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 294.598979] Bluetooth: hci7: link tx timeout [ 294.599697] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 306.453491] Bluetooth: hci5: command 0x0406 tx timeout [ 306.507042] Bluetooth: hci1: command 0x0406 tx timeout [ 306.507788] Bluetooth: hci3: command 0x0406 tx timeout [ 306.508461] Bluetooth: hci6: command 0x0406 tx timeout [ 306.509098] Bluetooth: hci4: command 0x0406 tx timeout [ 306.509926] Bluetooth: hci0: command 0x0406 tx timeout [ 306.510716] Bluetooth: hci2: command 0x0406 tx timeout 18:11:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8000000260001000000000000000000ffffffff000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000047314489afdf3c39e5a669cd0000000000000000000000000000fe80000000008a4d1c150000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00"/176], 0xf8}}, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, 0xf154c79f1722d852, 0xffffffffffffffff, 0x10000000) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x2, 0x4) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r1, &(0x7f0000000000)={0x40000000}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r6, @ANYBLOB="14002c8008"], 0x30}}, 0x0) 18:11:11 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x180440, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200, 0x80) futimesat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x24000, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)={0x0, 0xfb, 0x4c, 0x4, 0x9, "0b2b5fd1f819af0c073500b1e0cf88ae", "94d6651cd91ad161a78b293450c93bb2d57af3a09d150a9eaefbd12191a1df50726fddf5ddf71eeb5434cc0ed93c7ccadeff4586094499"}, 0x4c, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendfile(r0, r2, 0x0, 0x80000001) 18:11:11 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) socket$netlink(0x10, 0x3, 0x0) 18:11:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x400c811) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x40, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}]}]}, 0x40}}, 0x0) 18:11:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x12, 0x0, r5) io_uring_enter(r0, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:11 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xf9, 0xbe, 0x84, 0x1f, 0x0, 0x540000000, 0x40020, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_config_ext={0x4, 0x9}, 0x0, 0x5, 0x77, 0x8, 0x800000000004, 0x6, 0xa06, 0x0, 0x8, 0x0, 0x1}, r1, 0x5, r0, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = openat$vcsu(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = fcntl$dupfd(r4, 0xbeb75eb682f4609f, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, 0x19, 0xc21, 0x0, 0x0, {0xa}, [@nested={0xc, 0x6, 0x0, 0x1, [@generic="11ecd68367ba6c98"]}]}, 0x20}}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0xee01, 0x0) write$bt_hci(r7, &(0x7f0000000100)=ANY=[], 0xb) 18:11:11 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000007, 0x5e033, 0xffffffffffffffff, 0x0) fork() r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffff497e, 0x80002) dup2(r0, 0xffffffffffffffff) 18:11:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4810) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r1, 0x4, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30080800}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000fedbdf250c00000008000300", @ANYRES32=r3, @ANYBLOB="05000800020000000a0006000802110000000000040028000800090001ac0f0008003700020000003adea109ca4d3c6830a7d7db4a86b11f80dc56cb687cca2e563a5d75fc2b916c2d46d763aeeb15f06722ed0c0460f5e3719655"], 0x44}, 0x1, 0x0, 0x0, 0x20008044}, 0x4000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="201200008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000013c00)) [ 307.164414] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.167386] loop6: detected capacity change from 0 to 33559552 [ 307.169063] ====================================================== [ 307.169063] WARNING: the mand mount option is being deprecated and [ 307.169063] will be removed in v5.15! [ 307.169063] ====================================================== [ 307.187316] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.194499] loop2: detected capacity change from 0 to 135266304 18:11:12 executing program 7: syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x40, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000000c0)={r4}) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) fork() fork() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) [ 307.228227] EXT4-fs (loop2): inodes count not valid: 4640 vs 32 [ 307.230801] Bluetooth: hci7: link tx timeout [ 307.231460] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.232900] Bluetooth: hci7: link tx timeout [ 307.237820] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.245574] Bluetooth: hci7: link tx timeout [ 307.246197] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.257780] Bluetooth: hci7: link tx timeout [ 307.258449] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.264537] Bluetooth: hci7: link tx timeout [ 307.265085] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.277582] Bluetooth: hci7: link tx timeout [ 307.279065] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.283589] Bluetooth: hci7: link tx timeout [ 307.284254] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.285240] Bluetooth: hci7: link tx timeout [ 307.290073] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.298465] Bluetooth: hci7: link tx timeout [ 307.299084] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.349635] Bluetooth: hci7: link tx timeout [ 307.350204] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.352439] Bluetooth: hci7: link tx timeout 18:11:12 executing program 3: r0 = epoll_create(0x8000) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r2, 0x0) r3 = open_tree(r2, &(0x7f0000000080)='./file1\x00', 0x85000) statx(r2, &(0x7f0000000100)='./file1\x00', 0x4000, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@mcast1, 0x4e22, 0x50, 0x4e24, 0x8000, 0x0, 0xc0, 0x20, 0x84, 0x0, r4}, {0x7c3b, 0x0, 0x3, 0x915, 0xffff, 0x9, 0xf85a, 0x2}, {0x2, 0xfffffffffffffbff, 0xe69}, 0x8, 0x0, 0x2, 0x1, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3506, 0x0, 0x0, 0x3f, 0x5c, 0x253be281, 0xfffffff8}}, 0xe8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:11:12 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x7f, 0x5}, {0x5, 0x0, 0x1, 0x3}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000800)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000500)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) creat(&(0x7f0000000080)='./file2\x00', 0xc1) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x13, 0x0, "a33ffde15ac5e3597997ca8986bc6d30fb365a162412350d2dbb5f02e4b9158f3b699d557e93639a919a636fc399cb69327ad1688070049903904fc96628577b", "2f87934459fd43a9829984709a2e821126913d74f3d1ad8285ca2e3a4a403d99", [0xffff, 0x80]}) creat(&(0x7f0000000040)='./file2\x00', 0x2f) [ 307.353005] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.353963] Bluetooth: hci7: link tx timeout [ 307.354532] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.355430] Bluetooth: hci7: link tx timeout [ 307.366068] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.366931] Bluetooth: hci7: link tx timeout [ 307.367500] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.368348] Bluetooth: hci7: link tx timeout [ 307.368877] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.369535] loop2: detected capacity change from 0 to 135266304 [ 307.386548] Bluetooth: hci7: link tx timeout [ 307.387099] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1f}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8d0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00210c0000000000000000000000000500fc00000000001400"/43], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000001400)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@secondary) openat(r0, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 307.393670] Bluetooth: hci7: link tx timeout [ 307.394259] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.401244] EXT4-fs (loop2): inodes count not valid: 4640 vs 32 [ 307.404981] Bluetooth: hci7: link tx timeout [ 307.405626] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.406508] Bluetooth: hci7: link tx timeout [ 307.407041] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.407893] Bluetooth: hci7: link tx timeout [ 307.408444] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.410635] Bluetooth: hci7: link tx timeout [ 307.411239] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.412139] Bluetooth: hci7: link tx timeout [ 307.412685] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.417623] Bluetooth: hci7: link tx timeout [ 307.418174] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x12, 0x0, r5) io_uring_enter(r0, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 307.427930] Bluetooth: hci7: link tx timeout [ 307.428556] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.429512] Bluetooth: hci7: link tx timeout [ 307.430048] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.443274] Bluetooth: hci7: link tx timeout [ 307.443823] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.445864] Bluetooth: hci7: link tx timeout [ 307.446569] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.447572] Bluetooth: hci7: link tx timeout [ 307.448284] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.449286] Bluetooth: hci7: link tx timeout [ 307.449851] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.455466] Bluetooth: hci7: link tx timeout [ 307.456027] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.457427] Bluetooth: hci7: link tx timeout [ 307.458002] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.459536] Bluetooth: hci7: link tx timeout [ 307.460095] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.461044] Bluetooth: hci7: link tx timeout [ 307.461623] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.462511] Bluetooth: hci7: link tx timeout [ 307.463045] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.463903] Bluetooth: hci7: link tx timeout [ 307.464456] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.465950] Bluetooth: hci7: link tx timeout [ 307.466538] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.467441] Bluetooth: hci7: link tx timeout [ 307.467972] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.477666] Bluetooth: hci7: link tx timeout [ 307.478817] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.480775] Bluetooth: hci7: link tx timeout [ 307.482012] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.484760] Bluetooth: hci7: link tx timeout [ 307.485928] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.488516] Bluetooth: hci7: link tx timeout [ 307.489917] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.491694] Bluetooth: hci7: link tx timeout [ 307.492841] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.494032] Bluetooth: hci7: link tx timeout [ 307.494606] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.495489] Bluetooth: hci7: link tx timeout [ 307.496024] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.496882] Bluetooth: hci7: link tx timeout [ 307.497487] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.503562] Bluetooth: hci7: link tx timeout [ 307.504740] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.506641] Bluetooth: hci7: link tx timeout [ 307.507783] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.534886] Bluetooth: hci7: link tx timeout [ 307.536259] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.538026] Bluetooth: hci7: link tx timeout [ 307.538611] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.539946] Bluetooth: hci7: link tx timeout [ 307.541050] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.542819] Bluetooth: hci7: link tx timeout [ 307.543940] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.545776] Bluetooth: hci7: link tx timeout [ 307.546902] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.553591] Bluetooth: hci7: link tx timeout [ 307.554885] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.556684] Bluetooth: hci7: link tx timeout [ 307.557833] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.577610] Bluetooth: hci7: link tx timeout [ 307.579034] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.581195] Bluetooth: hci7: link tx timeout [ 307.582616] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.584737] Bluetooth: hci7: link tx timeout [ 307.586038] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.597569] Bluetooth: hci7: link tx timeout [ 307.601961] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.611453] Bluetooth: hci7: link tx timeout [ 307.612006] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 307.648043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4490 comm=syz-executor.0 18:11:12 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) ftruncate(r0, 0x8800000) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x1, 0x40, 0x3f, 0x2, 0x0, 0x1f, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x2}, 0x76cce61fe0f97197, 0x80000000, 0x5, 0xa991619aa1d8a0ff, 0x7ff, 0x3, 0x48b0, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x9) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x50, r2, 0xffdb3000) ftruncate(r1, 0x8800000) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r3, &(0x7f0000000440)="06036e4abfed398d7e2b72a672607550d20304d21017eafdcb23184e8660e06f8a7676242b0c57f0362c040c7993f4259baba9e4204837ca77c5acf18eecc28665d34777bba792906f26624cdbd7220899f7137cedace904725d95746fd5352d3d301b668f7bc313599b9af2281d1c5847e95387de82f4916a546cd9e94984c08debf5c51bf2800e0f0caef5427777f2b1df4e08be2c9439cb70c25027777757097940c1662838b52573ea198cf3a3eece822f1bb17e185ee4f2cbcbbc9208c7daa85cccb063fa26636b170ea7b0ea80b7bb585bebd4a9efaa52dd29beb68960724c", 0xe2) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/200, 0x20000148}], 0x1, 0x0, 0x0) 18:11:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r0, 0x0, r0) fallocate(r0, 0xb, 0x2043716a, 0x2) 18:11:12 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x2, 0x0, 0x455, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xb, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x5a, 0x3f, 0x80, 0x1c, 0x0, 0x2, 0x50c, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x1188, 0x6, 0x100, 0x7, 0x0, 0x80, 0x1000, 0x0, 0x1, 0x0, 0x8dc}, 0x0, 0x9, r0, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x1c12c1, 0x1a8, 0x13}, 0x18) ioctl$RTC_UIE_ON(r1, 0x7003) fsetxattr$security_ima(r2, &(0x7f0000000140), &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xfb, 0x1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0xc, 0x0, 0x16, 0x11, 0xb, 0x6, 0x1, 0xae}) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)={0x2, 0x2a, 0x15, 0x5, 0x1, 0xd4, 0x3, 0x67}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x28, 0x18, 0x0, 0x9, 0x6, 0x18001, 0x6, 0xbe}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x10, 0x17, 0x20000000, 0x8f6}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000800)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:11:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x640c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r0 = syz_io_uring_setup(0x782e, &(0x7f0000000580), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x400000e, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x8402, 0x0, 0x15}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x2a7b, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x6e}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x240000d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x2, 0x1, &(0x7f0000000100)="b9bbb734ec3e0929789a3961a5b9680cd29efec6900cc290bb23b3fcff7d414f2931bb1c90ae40ce334aafb19e494aff84030f5e8849b01598eda6eecb2e661fd9ba3de4b6c8b6131fa48a94503b44258278606ee4f5e1b0c22fe722fc684181a5921c013d67acabe26a09d312cf88bd17c88f3494f58da6b5", 0x7, 0x0, 0x0, {0x1}}, 0x2) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x10, 0xffffffffffffffff, 0x8000000) [ 307.987627] loop6: detected capacity change from 0 to 33559552 18:11:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:11:25 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x246, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x70) listen(r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 18:11:25 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_io_uring_complete(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea2, 0x0, @remote}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) fcntl$setflags(r1, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e4d633956c31f4af23117200e98ddf3818500b6bc6952a959eb163a4b10cc8178fb58fda62324f351b15a38211e5714859ede11d051c64e1b0997d52f910a701515d0fce3041d0e0875378155cfb9ea101026b8c62", 0x55}, {&(0x7f0000000240)="860efb7c76b526e5271677237502514edda511801f989466a80c77f0737e6ab912c33c75aaedda92c016468b1c0cdf68df0242e82c5b079548493285a413d0adc6dd9b190f06b6a43827d0196f2a2811", 0x50}, {&(0x7f0000000140)="0eff93813f4dddc5bf47969c638769601dceee90f0b349405fadd2472e5721d647684a94c2ae8ad2156787", 0x2b}], 0x3) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x74}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) sendmsg$inet6(r5, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffc, 0xfffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 321.097467] Bluetooth: hci7: link tx timeout [ 321.098885] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.101804] Bluetooth: hci7: link tx timeout [ 321.104076] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.105926] Bluetooth: hci7: link tx timeout [ 321.107059] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.110046] Bluetooth: hci7: link tx timeout [ 321.111214] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.113057] Bluetooth: hci7: link tx timeout 18:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x9, 0x3f, 0x5, 0x8, @empty, @mcast1, 0x30, 0x7, 0x9b5, 0xffff0001}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004814}, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r4, 0x321, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:11:25 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x12, 0x0, r5) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 321.114260] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.122568] Bluetooth: hci7: link tx timeout [ 321.123114] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:25 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x12, 0x0, r5) io_uring_enter(r0, 0x538e, 0xe601, 0x1, &(0x7f00000000c0)={[0x7f]}, 0x8) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 321.130368] Bluetooth: hci7: link tx timeout [ 321.130917] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.139143] Bluetooth: hci7: link tx timeout 18:11:25 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x640c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r0 = syz_io_uring_setup(0x782e, &(0x7f0000000580), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x400000e, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x8402, 0x0, 0x15}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x2a7b, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x6e}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x240000d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x2, 0x1, &(0x7f0000000100)="b9bbb734ec3e0929789a3961a5b9680cd29efec6900cc290bb23b3fcff7d414f2931bb1c90ae40ce334aafb19e494aff84030f5e8849b01598eda6eecb2e661fd9ba3de4b6c8b6131fa48a94503b44258278606ee4f5e1b0c22fe722fc684181a5921c013d67acabe26a09d312cf88bd17c88f3494f58da6b5", 0x7, 0x0, 0x0, {0x1}}, 0x2) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x10, 0xffffffffffffffff, 0x8000000) [ 321.149689] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.161964] Bluetooth: hci7: link tx timeout [ 321.162561] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.163527] Bluetooth: hci7: link tx timeout [ 321.164062] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.182880] Bluetooth: hci7: link tx timeout [ 321.183476] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.184350] Bluetooth: hci7: link tx timeout [ 321.184892] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.201740] Bluetooth: hci7: link tx timeout [ 321.209681] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.210567] Bluetooth: hci7: link tx timeout [ 321.211138] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.211981] Bluetooth: hci7: link tx timeout [ 321.212543] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.213404] Bluetooth: hci7: link tx timeout [ 321.213963] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.218666] Bluetooth: hci7: link tx timeout [ 321.219257] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.220102] Bluetooth: hci7: link tx timeout [ 321.220749] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.222533] Bluetooth: hci7: link tx timeout [ 321.224032] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.225846] Bluetooth: hci7: link tx timeout [ 321.226456] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.229705] Bluetooth: hci7: link tx timeout [ 321.230332] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.237935] Bluetooth: hci7: link tx timeout [ 321.238528] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.239537] Bluetooth: hci7: link tx timeout [ 321.240075] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.241714] Bluetooth: hci7: link tx timeout [ 321.242306] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.243169] Bluetooth: hci7: link tx timeout [ 321.243703] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.244576] Bluetooth: hci7: link tx timeout [ 321.245108] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.250687] Bluetooth: hci7: link tx timeout [ 321.251266] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.252102] Bluetooth: hci7: link tx timeout [ 321.252706] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.257674] Bluetooth: hci7: link tx timeout [ 321.258690] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.264790] Bluetooth: hci7: link tx timeout [ 321.265354] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.277735] Bluetooth: hci7: link tx timeout [ 321.278349] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.279245] Bluetooth: hci7: link tx timeout [ 321.279789] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.280786] Bluetooth: hci7: link tx timeout [ 321.281349] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.295735] Bluetooth: hci7: link tx timeout [ 321.296306] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.301669] Bluetooth: hci7: link tx timeout [ 321.302235] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.312257] Bluetooth: hci7: link tx timeout [ 321.312798] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:26 executing program 6: clone3(&(0x7f0000004600)={0x10800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/44, 0x0}, 0x58) r0 = fork() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='{)\x00') 18:11:26 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 18:11:26 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x246, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x70) listen(r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 18:11:26 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x246, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x70) listen(r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 18:11:26 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 321.467083] Bluetooth: hci7: link tx timeout [ 321.477686] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.478575] Bluetooth: hci7: link tx timeout [ 321.479107] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.519498] Bluetooth: hci7: link tx timeout [ 321.520048] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.520902] Bluetooth: hci7: link tx timeout [ 321.521453] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:26 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x640c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r0 = syz_io_uring_setup(0x782e, &(0x7f0000000580), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x400000e, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x8402, 0x0, 0x15}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x2a7b, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x6e}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x240000d0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x2, 0x1, &(0x7f0000000100)="b9bbb734ec3e0929789a3961a5b9680cd29efec6900cc290bb23b3fcff7d414f2931bb1c90ae40ce334aafb19e494aff84030f5e8849b01598eda6eecb2e661fd9ba3de4b6c8b6131fa48a94503b44258278606ee4f5e1b0c22fe722fc684181a5921c013d67acabe26a09d312cf88bd17c88f3494f58da6b5", 0x7, 0x0, 0x0, {0x1}}, 0x2) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x10, 0xffffffffffffffff, 0x8000000) [ 321.529693] Bluetooth: hci7: link tx timeout [ 321.549684] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.550561] Bluetooth: hci7: link tx timeout [ 321.551100] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.555329] Bluetooth: hci7: link tx timeout [ 321.555903] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.556782] Bluetooth: hci7: link tx timeout [ 321.557341] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.566490] Bluetooth: hci7: link tx timeout [ 321.567065] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.581752] Bluetooth: hci7: link tx timeout [ 321.582329] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.589738] Bluetooth: hci7: link tx timeout [ 321.590307] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.605694] Bluetooth: hci7: link tx timeout [ 321.606258] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.607108] Bluetooth: hci7: link tx timeout [ 321.607670] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.617691] Bluetooth: hci7: link tx timeout [ 321.618254] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.619142] Bluetooth: hci7: link tx timeout [ 321.619675] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.629703] Bluetooth: hci7: link tx timeout [ 321.630275] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.631161] Bluetooth: hci7: link tx timeout [ 321.631702] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.632566] Bluetooth: hci7: link tx timeout [ 321.633104] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.633982] Bluetooth: hci7: link tx timeout [ 321.634550] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.648142] Bluetooth: hci7: link tx timeout [ 321.648694] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.661707] Bluetooth: hci7: link tx timeout [ 321.662282] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.663151] Bluetooth: hci7: link tx timeout [ 321.663691] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.664550] Bluetooth: hci7: link tx timeout [ 321.665093] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.665969] Bluetooth: hci7: link tx timeout [ 321.666521] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.667451] Bluetooth: hci7: link tx timeout [ 321.668035] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.668947] Bluetooth: hci7: link tx timeout [ 321.669511] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.677717] Bluetooth: hci7: link tx timeout [ 321.678284] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.680074] Bluetooth: hci7: link tx timeout [ 321.680644] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.681499] Bluetooth: hci7: link tx timeout [ 321.682052] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.682912] Bluetooth: hci7: link tx timeout [ 321.683495] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.693703] Bluetooth: hci7: link tx timeout [ 321.694261] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.701655] Bluetooth: hci7: link tx timeout [ 321.709696] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.710586] Bluetooth: hci7: link tx timeout [ 321.711188] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.712053] Bluetooth: hci7: link tx timeout [ 321.712600] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.722874] Bluetooth: hci7: link tx timeout [ 321.723449] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.729718] Bluetooth: hci7: link tx timeout [ 321.730319] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.731173] Bluetooth: hci7: link tx timeout [ 321.731713] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.732564] Bluetooth: hci7: link tx timeout [ 321.741684] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.742624] Bluetooth: hci7: link tx timeout [ 321.743236] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.744101] Bluetooth: hci7: link tx timeout [ 321.744659] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.745563] Bluetooth: hci7: link tx timeout [ 321.746197] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.747041] Bluetooth: hci7: link tx timeout [ 321.747609] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.748473] Bluetooth: hci7: link tx timeout [ 321.757685] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 321.760141] Bluetooth: hci7: link tx timeout [ 321.760680] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:39 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xaa8, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x1, 0x1}, 0xfffffe00) 18:11:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r2 = perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000d1dc2c836ab946", @ANYBLOB="70f709000075f823b4c39731527e00919f4895008df6a4b88d250000619c4ad34c97e9fd4f6f916101e133ef70fdf2"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000004cc80)={{0x0, 0x2, 0xfffffffffffffff9, 0x6d, 0xa6, 0x0, 0x4e4, 0xe49f, 0x4, 0x7fffffff, 0x5, 0x2, 0xe6b, 0x0, 0x20}}) copy_file_range(0xffffffffffffffff, &(0x7f0000000300)=0x81, r3, &(0x7f0000000380)=0x40, 0x7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {r8}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x0, "46da9200"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004dc80)) lseek(r1, 0x0, 0x2) lseek(r0, 0x14, 0x2) r13 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000340)=0x8) copy_file_range(r13, 0x0, r1, 0x0, 0x200f5ef, 0x0) 18:11:39 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:11:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) r4 = syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:39 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x246, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x70) listen(r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 18:11:39 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 18:11:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f0000000180), 0x2800018, &(0x7f0000000440)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x100000001) 18:11:39 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x550c, 0x20000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0x3, 0xffffffffffffffff}, 0x9) r2 = mq_open(&(0x7f0000000100)='wfdno', 0x801, 0x83, &(0x7f0000000200)={0x6, 0x4, 0xb0, 0x7}) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0x0, 0x1, 0xc000000000000000, 0x3, 0x3, 0x18c, 0x109, 0x40, 0x3a7, 0x8000, 0x4, 0x38, 0x2, 0x7, 0x101, 0x5}, [{0x70000000, 0x0, 0x8, 0x9, 0x1, 0x1, 0x3d, 0x9}, {0x6474e551, 0x1, 0x4, 0x0, 0x0, 0x3, 0x1, 0x6}], "4f96338ba86e5cdfe44ee0f43ab046f63282228a899c796de403b7cdc51e00bd5222da942c52349e338c9f38cf00864cec4c272653ef65cfc48b4a049be7f0e33406e7c056006b104e6bd0d9b03d1734627bcf5e67a9bbda831e1dd7d8ae93c8038162605cd2ad2e5d9e7bc449c8b941d8f05aa7544be2f4c333ce52065cc196dffa62f6265d5d8cda213114f428de04e2404de639d40ea3a405b71b4aaf5f52c8152fb492d4f94fd9027300d931185efd044aee2b9937b6cf911e1fd0a2b3f1761c2274e0899b33cde9a27706f7a33304ac5188604c684acdc763a8795c537bef3a5ee28d49bd280b", ['\x00']}, 0x299) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65abf0c4}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x34, r6, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x749d}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x101}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x44880}, 0x20000841) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000080)=0xc0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$HIDIOCINITREPORT(r8, 0x550c, 0x20000000) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x6, @local, 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 334.510454] Bluetooth: hci7: link tx timeout [ 334.511050] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.511958] Bluetooth: hci7: link tx timeout [ 334.512574] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.521494] Bluetooth: hci7: link tx timeout [ 334.522146] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.522999] Bluetooth: hci7: link tx timeout [ 334.523565] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.525956] Bluetooth: hci7: link tx timeout [ 334.526540] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.527409] Bluetooth: hci7: link tx timeout [ 334.527941] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.531476] Bluetooth: hci7: link tx timeout [ 334.532069] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.532933] Bluetooth: hci7: link tx timeout [ 334.533485] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.535617] Bluetooth: hci7: link tx timeout [ 334.536181] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.537031] Bluetooth: hci7: link tx timeout [ 334.537600] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.541080] Bluetooth: hci7: link tx timeout [ 334.541715] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.542606] Bluetooth: hci7: link tx timeout [ 334.543162] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.543997] Bluetooth: hci7: link tx timeout [ 334.544600] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.545481] Bluetooth: hci7: link tx timeout [ 334.550100] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.551469] Bluetooth: hci7: link tx timeout [ 334.552006] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.552908] Bluetooth: hci7: link tx timeout [ 334.553496] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.554740] Bluetooth: hci7: link tx timeout [ 334.555381] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.556248] Bluetooth: hci7: link tx timeout [ 334.556781] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.557984] Bluetooth: hci7: link tx timeout [ 334.558602] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.559450] Bluetooth: hci7: link tx timeout [ 334.559982] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.561470] Bluetooth: hci7: link tx timeout [ 334.562053] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.562954] Bluetooth: hci7: link tx timeout [ 334.563514] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.565779] Bluetooth: hci7: link tx timeout [ 334.566352] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.567226] Bluetooth: hci7: link tx timeout [ 334.567760] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.580800] Bluetooth: hci7: link tx timeout [ 334.581415] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.582337] Bluetooth: hci7: link tx timeout [ 334.582885] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.583732] Bluetooth: hci7: link tx timeout [ 334.584289] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.585135] Bluetooth: hci7: link tx timeout [ 334.585665] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.586587] Bluetooth: hci7: link tx timeout [ 334.587155] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.587986] Bluetooth: hci7: link tx timeout [ 334.588556] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.589425] Bluetooth: hci7: link tx timeout [ 334.589987] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.590843] Bluetooth: hci7: link tx timeout [ 334.591390] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.592239] Bluetooth: hci7: link tx timeout [ 334.594741] perf: interrupt took too long (9705 > 9703), lowering kernel.perf_event_max_sample_rate to 20000 [ 334.597971] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.600004] Bluetooth: hci7: link tx timeout [ 334.600558] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.601476] Bluetooth: hci7: link tx timeout [ 334.602034] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.602917] Bluetooth: hci7: link tx timeout [ 334.603500] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.604361] Bluetooth: hci7: link tx timeout [ 334.604893] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.605760] Bluetooth: hci7: link tx timeout [ 334.606344] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.627514] Bluetooth: hci7: link tx timeout [ 334.628058] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.628907] Bluetooth: hci7: link tx timeout [ 334.629457] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.630365] Bluetooth: hci7: link tx timeout [ 334.630902] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.631765] Bluetooth: hci7: link tx timeout [ 334.632320] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.633168] Bluetooth: hci7: link tx timeout [ 334.633703] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.642300] Bluetooth: hci7: link tx timeout [ 334.642841] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.643824] Bluetooth: hci7: link tx timeout [ 334.644712] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.645582] Bluetooth: hci7: link tx timeout [ 334.646163] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.647005] Bluetooth: hci7: link tx timeout [ 334.647579] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.648423] Bluetooth: hci7: link tx timeout [ 334.648953] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.649850] Bluetooth: hci7: link tx timeout [ 334.650444] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.651333] Bluetooth: hci7: link tx timeout [ 334.651872] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.652721] Bluetooth: hci7: link tx timeout [ 334.653266] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.654148] Bluetooth: hci7: link tx timeout [ 334.654680] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.662422] loop2: detected capacity change from 0 to 135266304 [ 334.663218] Bluetooth: hci7: link tx timeout [ 334.663764] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.664656] Bluetooth: hci7: link tx timeout [ 334.665205] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.666066] Bluetooth: hci7: link tx timeout [ 334.666672] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.667551] Bluetooth: hci7: link tx timeout [ 334.668080] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.668926] Bluetooth: hci7: link tx timeout [ 334.669493] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.670386] Bluetooth: hci7: link tx timeout [ 334.674002] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.674888] Bluetooth: hci7: link tx timeout [ 334.675435] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.676274] Bluetooth: hci7: link tx timeout [ 334.676802] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.680834] Bluetooth: hci7: link tx timeout [ 334.681453] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.682418] Bluetooth: hci7: link tx timeout [ 334.682951] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.683801] Bluetooth: hci7: link tx timeout [ 334.684361] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.685213] Bluetooth: hci7: link tx timeout 18:11:39 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) [ 334.685762] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.690065] Bluetooth: hci7: link tx timeout [ 334.690634] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.691491] Bluetooth: hci7: link tx timeout [ 334.692020] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.693898] Bluetooth: hci7: link tx timeout [ 334.694548] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.695425] Bluetooth: hci7: link tx timeout [ 334.695983] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.696876] Bluetooth: hci7: link tx timeout [ 334.697426] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.698297] Bluetooth: hci7: link tx timeout [ 334.698844] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.699715] Bluetooth: hci7: link tx timeout [ 334.700266] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.701112] Bluetooth: hci7: link tx timeout [ 334.701675] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.707750] Bluetooth: hci7: link tx timeout [ 334.714636] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.715495] Bluetooth: hci7: link tx timeout [ 334.716026] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.716871] Bluetooth: hci7: link tx timeout [ 334.717433] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.723026] Bluetooth: hci7: link tx timeout [ 334.723692] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)="1296ca6b2afc3278755b7cdfd45d8a59295daccda003be4aa322e04b03eb93b79518fc6ddc4a2c882d4cd9e332e158e7c6b37c", 0x33}, {&(0x7f0000000340)}, {&(0x7f0000000540)="021d4747028b47c14b5e1b661173253d1f3becb69e674943f82f6f535f425b165476b035d2ce9eda801c14d4e45721d17f56c5934bfd13dc76901ebed1a1183e507adbd279b8c00f7dbef739702be0c4b7b4ce2622cfef50026b5127918d1ddc96db6944d2d13e2ba79b13afba4d575fd8593e7c195343e3d3661a6adbe66f54310e81", 0x83}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x43, 0x6a08, 0x8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0xeec, 0x10000}) r3 = accept$inet6(r2, &(0x7f0000000980)={0xa, 0x0, 0x0, @private1}, &(0x7f00000009c0)=0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054a80)={0x100, [], 0x0, "043ba9ba70070b"}) lseek(r3, 0x6, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') openat$incfs(r4, &(0x7f0000000fc0)='.pending_reads\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c9b65ae5b5d5dee79d523000000d200ca0700"/29, @ANYRES16, @ANYBLOB="87ce2abd7000ffdbdf130a990fa58277172425010000000800080000000097ebb18bb5288ca7b32a2ec785d67677541c47f4018f519f8784484d7468d22136c512698e9b0416126d02e91779c5a443d9d89005ece365a4"], 0x24}, 0x1, 0x0, 0x0, 0x4008421}, 0x4002) fallocate(r2, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 334.727158] FAT-fs (loop2): bogus number of reserved sectors [ 334.727861] FAT-fs (loop2): Can't find a valid FAT filesystem [ 334.741660] Bluetooth: hci7: link tx timeout [ 334.742270] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.743097] Bluetooth: hci7: link tx timeout [ 334.744171] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.745018] Bluetooth: hci7: link tx timeout [ 334.745645] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.746600] Bluetooth: hci7: link tx timeout [ 334.747151] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.747985] Bluetooth: hci7: link tx timeout [ 334.748543] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.758312] Bluetooth: hci7: link tx timeout [ 334.758848] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 334.761013] Bluetooth: hci7: link tx timeout [ 334.766657] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 334.767511] Bluetooth: hci7: link tx timeout [ 334.768042] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 18:11:39 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a0001130000000000000000000000000000000000000000ee8dc8d99152ffffffff000000002effa0daecb6fa35b740907bde89e6fecbd22c75cc0fe5ec7cb80b5380ea5d63f64b"], 0x1c}}, 0x0) accept$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r5) pread64(r5, &(0x7f0000000240)=""/181, 0xb5, 0x8) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18, r4, {0xaeb}}, './file0\x00'}) 18:11:39 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) write$binfmt_elf64(r1, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xe1, 0x40, 0xb3, 0x3, 0x5, 0x3, 0x6, 0x7ff00000, 0x1c5, 0x40, 0x3de, 0x632, 0x30, 0x38, 0x1, 0x7, 0x9, 0x9}, [{0x5, 0x400, 0x4, 0x17, 0x8, 0xbd9, 0x8, 0x81}], "8b8cb27a5360bf223d27151e441035377fe283593a04008806de7673d0062f5ffa725df9a96ffa63350b029d543e9ecfbe578fdc455bf62efc99880e9f7268cdee6aa0f4ee10598f676048d8a0c788f7f7c4fd02060aa3b0e8aab3df74905bc8df68458e8abe19e5be112b8bf5a15eb9c72a235f627778dc9e1a6a6dfac362ba6d1e2177fe23834e943e4430967f92600e5a726bebd7d2a2f4ddcdcd8a04d57756", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x719) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, 0x0) sendfile(r1, r5, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 18:11:39 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:11:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8fb5c4de3f79ba461cafc93df8e6f89cb9482c", 0x15}, {0x0}], 0x2}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_setup(0x608d, &(0x7f0000000080)={0x0, 0x885a, 0x4, 0x0, 0x234, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000300)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000340)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index=0x7, 0x80, 0x0, 0x98e, 0x1, 0x0, {0x0, r5}}, 0x7fff) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x22000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_enter(r6, 0x4027, 0x265b, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x3f, 0x0, 0x1, 0x9, 0x0, 0x73, 0x8, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x1000, 0x20}, 0x2800, 0x1ff, 0x20, 0x3, 0x0, 0x8, 0x2f6, 0x0, 0x4375, 0x0, 0x3d}, 0xffffffffffffffff, 0x4, r7, 0x2) 18:11:39 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x20010, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3c0000000101000000030000000220000001dee8fc131fde2b570000000100008068fb93f20698bb2382fbef2e605d52a117ac7bb3392cfe726d5ec46065bf6e5c2fd748b7382cb035aee7d076750000"]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000480)={0x0, 0x2560, 0x0, 0x2000, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000004}}, 0x81) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x8) unshare(0x48020200) 18:11:39 executing program 7: kexec_load(0x7ff, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000180)="1672cacd22f1fee1010d045107955b55b73f3002c9ca8050fce711049af1bc859c36e2267dd5b88b594c2cb0ffa6b01a77b7631c529eaaf10c5aef1064427f9872986004c465c696848603fa11fd5d18787f24ca7bf015c2ff965fdb848c6780ee0b534a2649159edf9cbfe2480b5673b31698e292fba335ef6d21313600c7b92010032339a07d4542fb3ae7756680282176ec9073cad65cbc934b4b0806a2b745f87dd77f5bea709419455fe79a4c17e5bb9930d84c2587e8", 0xb9, 0xffffffff, 0x800}, {&(0x7f0000000240)="c2d909696d2a524501996b340862acb592a408b82e23f0fad2ae16c8a8998c675d4d2792ed99ae5d5c8296aff561de9706c50e94bc16922cb1945e209c8b510395c145b1ca8de44af33b472d553e64a5c73181567f4fa3db38da5e285956c52f570488e33e96973a9c194250bac69effbf5bdd19803965de67093e6adfe47620b16f91b919141cc0900f98f1d5897bfd3964c6fc2566f2a005e8b70ddf0733e2e347e1fd4e61a47a3c", 0xa9, 0x20, 0x3}, {&(0x7f00000004c0)="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", 0x1000, 0x5, 0x8}, {&(0x7f0000000300)="b57aeaf3bb7d291b63765ed2d47363b81982b55f7609649e0ac924140dfd6e185468cbd6329ba8ba80ddc90a5a724def482e28897e7ea848e05f76f87bd20325629ce2be5ac23f52337c7679ffcc031d4d845457e0f5efab6d9caa69340ff994911b2f55353071c6e0b74f182a49aa37fa8b02ea707b790c3834cb75782f503a19d7d43354dda2736f811a3eca806625a3cdbeeebee0641358e1c35de1ec9305abe143325152560cef3c43f48d28cfd9b98a244f15d7d3c68efecc9501e76d288e874fd4e9ee49292a279848ca81ee5ee31eb713", 0xd4, 0x4, 0x2000000000}, {&(0x7f00000014c0)="58617f5c569437cab015c5efc5c1c753e81ffbc0f9f7833ad09b3af85734904ca03b9ec307816edf35933c56847486ffb6504e739c9dc29988c2fd3db7ea0e4b1c1de20562fb1589885afe187173801c2d9227aef8c49925bf90913f7d26279c725f80a1ce80ed36fb640f4bdb3d8220431512aab8f7d7de86af7cd74d9564c4aae2fe9c56b81c2cea422fd229f07daeb59f6f10cee38237ca9373ef39393f49d216ef0adb7045aa98e53e9dfec034949f309ac4e094deaa76ba59edff9d0314c6f4d0f7fa17d6c4ffe21b1dd62f26fdf15f6d9e042ef64e0e5ddf8d0dda802d153324a7c6e2bccea180117e3b675ccc", 0xf0, 0x6, 0x3}, {&(0x7f00000015c0)="922adabad7b4a11150c62437080d01e263ec4bbf316ff7235ba4da56828aad8978e85c25d5e5dc55e5492bc0ecfbbb67434c161ba7b3312f8101762dacce16a83f07d96620210be6ec49f0dde2fec59ad30b0ca5b8d3329fbe053e4fc862c3f2ff8652260df5bbbc33e785cc3aba139de4139b3f70be7bb3174e529c81b5cdc5e301562776dbc13e2d0d2f55aab3f91335f0d04ac43ab4469ca620dc3139e7b1482792bb54e051482a91acac8c923de063386862c8c850bf38ea3ae73d256be864ff9aa3f2ef616fecf75c0a58aa43bd773a84f25bf4bbe37c6596c240f80fdcafaff25e7c33", 0xe6, 0x1f, 0x5}], 0x3e0000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f00000000000004", 0x1b, 0x2100}], 0x0, &(0x7f0000000140)) 18:11:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 335.191434] loop2: detected capacity change from 0 to 135266304 [ 335.207386] loop7: detected capacity change from 0 to 16776704 18:11:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="f7ffffff4cc3e06d0008ffa8258c088edb0694f517655540509ce8f7ea8b46a7794dd8491ad66ffed27c3779a60a3962e91fc94fdf7f9710a72e8feb3129f1a64b197ad8d9a7e0339a1bcf52f388ad99f823be233357d6d6d85566be263d3d6b3fda2a46cc"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="b92b66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114030000000000000000fcd38d0a302906ffc32f46cf3af18994531a341440560ab5b9e8f25260ef7b4e28db855ed9e895bd4b2fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bd1f20fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f000000dfcc0800"/228]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, 0xffff57e9, 0x0) dup2(r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@private, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 335.214438] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 335.215248] EXT4-fs (loop7): mount failed [ 335.222284] FAT-fs (loop2): bogus number of reserved sectors [ 335.224064] FAT-fs (loop2): Can't find a valid FAT filesystem [ 335.256490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x10) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder-control\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018800000", @ANYRES32=r2, @ANYBLOB="0300110040001ec272ec667f00000000"]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000001) [ 335.333997] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.334983] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.338497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 335.389281] loop2: detected capacity change from 0 to 41948160 [ 335.411162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:40 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x20, r1, 0x121, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0xb, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xc, 0x1a, 'nl80211\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x26000000}, 0x24004800) 18:11:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x2, 0x0, 0xddd, 0x4, 0x1, {0x0, r3}}, 0xa3) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:40 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0xfd, 0x0, 0x20}]}) fdatasync(r0) 18:11:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="f7ffffff4cc3e06d0008ffa8258c088edb0694f517655540509ce8f7ea8b46a7794dd8491ad66ffed27c3779a60a3962e91fc94fdf7f9710a72e8feb3129f1a64b197ad8d9a7e0339a1bcf52f388ad99f823be233357d6d6d85566be263d3d6b3fda2a46cc"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="b92b66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114030000000000000000fcd38d0a302906ffc32f46cf3af18994531a341440560ab5b9e8f25260ef7b4e28db855ed9e895bd4b2fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bd1f20fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f000000dfcc0800"/228]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, 0xffff57e9, 0x0) dup2(r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@private, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 335.535565] audit: type=1326 audit(1745863900.358:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feaa4cb3b19 code=0x0 [ 335.587508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.658667] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.659729] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.660730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.171755] hpet: Lost 1 RTC interrupts [ 336.340325] audit: type=1326 audit(1745863901.163:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feaa4cb3b19 code=0x0 [ 336.584684] Bluetooth: hci7: command 0x0406 tx timeout [ 338.643185] Bluetooth: hci7: command 0x0405 tx timeout [ 343.833958] hpet: Lost 1 RTC interrupts [ 346.870084] hpet: Lost 2 RTC interrupts [ 346.925922] hpet: Lost 1 RTC interrupts 18:11:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:11:53 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) lseek(0xffffffffffffffff, 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x15b) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) openat(0xffffffffffffffff, 0x0, 0x200, 0x1ac8c157d27417ed) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x127c, &(0x7f00000000c0)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x1, 0x84) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xfffd, @any, 0xfffb}, 0xe) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x8, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000180)=@phonet={0x23, 0xfe, 0x3, 0x9}, 0x0, 0x0, 0x1, {0x0, r3}}, 0x2) openat(r1, &(0x7f0000000040)='./file0\x00', 0x20100, 0x102) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfff, 0x2}, 0xe) sendmmsg(r0, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2011, 0xffffffffffffffff, 0x0) 18:11:53 executing program 6: tkill(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x5a8a, &(0x7f0000000080)={0x0, 0x1762, 0x1, 0x0, 0xc4, 0x0, r1}, &(0x7f0000000000/0xf000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000200)) io_uring_enter(r2, 0x1e2, 0x0, 0x1, &(0x7f0000000040)={[0x401]}, 0x8) 18:11:53 executing program 2: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x600, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xa}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x29}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40804) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffffc}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048041) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x5c0, 0x0) 18:11:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x550c, 0x20000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0x3, 0xffffffffffffffff}, 0x9) r2 = mq_open(&(0x7f0000000100)='wfdno', 0x801, 0x83, &(0x7f0000000200)={0x6, 0x4, 0xb0, 0x7}) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0x0, 0x1, 0xc000000000000000, 0x3, 0x3, 0x18c, 0x109, 0x40, 0x3a7, 0x8000, 0x4, 0x38, 0x2, 0x7, 0x101, 0x5}, [{0x70000000, 0x0, 0x8, 0x9, 0x1, 0x1, 0x3d, 0x9}, {0x6474e551, 0x1, 0x4, 0x0, 0x0, 0x3, 0x1, 0x6}], "4f96338ba86e5cdfe44ee0f43ab046f63282228a899c796de403b7cdc51e00bd5222da942c52349e338c9f38cf00864cec4c272653ef65cfc48b4a049be7f0e33406e7c056006b104e6bd0d9b03d1734627bcf5e67a9bbda831e1dd7d8ae93c8038162605cd2ad2e5d9e7bc449c8b941d8f05aa7544be2f4c333ce52065cc196dffa62f6265d5d8cda213114f428de04e2404de639d40ea3a405b71b4aaf5f52c8152fb492d4f94fd9027300d931185efd044aee2b9937b6cf911e1fd0a2b3f1761c2274e0899b33cde9a27706f7a33304ac5188604c684acdc763a8795c537bef3a5ee28d49bd280b", ['\x00']}, 0x299) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000080)=0xc0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$HIDIOCINITREPORT(r7, 0x550c, 0x20000000) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x6, @local, 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 18:11:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="f26765", 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r1, 0x0) 18:11:53 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 18:11:53 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:11:53 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x17, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="8f5186a7b93f4e5c1a1e50b800"]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x18202, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x30}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000140)={0xfffffff7, 0x6, 0xfffffffc}) [ 359.359850] hpet: Lost 1 RTC interrupts 18:12:06 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 18:12:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x550c, 0x20000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0x3, 0xffffffffffffffff}, 0x9) r2 = mq_open(&(0x7f0000000100)='wfdno', 0x801, 0x83, &(0x7f0000000200)={0x6, 0x4, 0xb0, 0x7}) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0x0, 0x1, 0xc000000000000000, 0x3, 0x3, 0x18c, 0x109, 0x40, 0x3a7, 0x8000, 0x4, 0x38, 0x2, 0x7, 0x101, 0x5}, [{0x70000000, 0x0, 0x8, 0x9, 0x1, 0x1, 0x3d, 0x9}, {0x6474e551, 0x1, 0x4, 0x0, 0x0, 0x3, 0x1, 0x6}], "4f96338ba86e5cdfe44ee0f43ab046f63282228a899c796de403b7cdc51e00bd5222da942c52349e338c9f38cf00864cec4c272653ef65cfc48b4a049be7f0e33406e7c056006b104e6bd0d9b03d1734627bcf5e67a9bbda831e1dd7d8ae93c8038162605cd2ad2e5d9e7bc449c8b941d8f05aa7544be2f4c333ce52065cc196dffa62f6265d5d8cda213114f428de04e2404de639d40ea3a405b71b4aaf5f52c8152fb492d4f94fd9027300d931185efd044aee2b9937b6cf911e1fd0a2b3f1761c2274e0899b33cde9a27706f7a33304ac5188604c684acdc763a8795c537bef3a5ee28d49bd280b", ['\x00']}, 0x299) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000080)=0xc0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$HIDIOCINITREPORT(r7, 0x550c, 0x20000000) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x6, @local, 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 362.105383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 362.167847] 9pnet: Insufficient options for proto=fd 18:12:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:06 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x120400, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) fsmount(r0, 0x1, 0x80) fsync(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d5fdde047aa18fe353683da61d1b5765b2f201752fd1e07af7ad6f3908092419a48fb8fd868302544dc3904c29b831571533934c7568535a3411568437316e36075cade7468cfd5cd40e4562cf4e517ea0802131d7cb37e00c52fe0ad91d9910c916a3f35385a56d79a7ad0ee997289448f54eb4ad3d235363e1ba1d4da5e031b8dff989a89ee8c70576ebe2f7607e54ee4d7f8bcbc", @ANYRESHEX, @ANYBLOB="2c80666401d7121471ba89ce3812c137bca9e9bf0d6f3d", @ANYRESHEX, @ANYBLOB=',cache=mmap,version=9p2000.L,\x00']) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) dup2(0xffffffffffffffff, r1) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 18:12:06 executing program 6: tkill(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x5a8a, &(0x7f0000000080)={0x0, 0x1762, 0x1, 0x0, 0xc4, 0x0, r1}, &(0x7f0000000000/0xf000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000200)) io_uring_enter(r2, 0x1e2, 0x0, 0x1, &(0x7f0000000040)={[0x401]}, 0x8) 18:12:06 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000800)=ANY=[]) r1 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="24000000100001000000000000000096000009000500000000000000050000804800"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000b40)=ANY=[@ANYBLOB="95b500000142d73a64d3d2328800000018000000", @ANYRES32=r0, @ANYBLOB="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"]) syz_io_uring_setup(0x7e0, &(0x7f00000002c0)={0x0, 0xe590, 0x2, 0x1, 0x2a1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x7c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffa, 0x20}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2e}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x2}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff89}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6a}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) openat(r3, &(0x7f0000000400)='./file1\x00', 0x0, 0x4) faccessat(r1, &(0x7f0000000000)='./file1\x00', 0xb0) read(r2, &(0x7f00000006c0)=""/135, 0x87) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000440)={0x200, 0x3, 0x0, 0x7a0, 0x1}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 18:12:06 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/3, 0x3, 0x20) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfaab}, {0x6, 0x11, 0x6}}]}, 0x6c}}, 0x8004) r1 = dup2(r0, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/3, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x1a, 0x711, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x1, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext, 0x2101, 0x3, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x3) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x66, 0xc21, 0x0, 0x25dfdbfe, {}, [@typed={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000001e00)={{r5}, "078ca303e51a6a795fa3a853fe7ca3206f5e925ff530a272196663163bde47c7dbe52fb5742292e6760cbda612672a554d2c1d6c26ffbe9099f05d2d4c17c89ff65b99c726c6e4036e64ab0b0c7c18f04298767604b690292282bd5036d8f2365affe93a0510924268b7414f14aa044589bcb1ea3da5a403b91931c44993f33efd02872ec4b3ef2ad4502579ad94ac399ba857db53ff7d0d90a70c69cf038a4a0a58e5874bdc7fe0fd3c064d0f4d8e811d9ee3ac710b2e5b8f21e4bd449c2a74b949976bca159bad8e527715aab759b44e2a54aaf465b7b4d422c4254c524e5da4c278f6e5a5051d9e1f9756f2dbe965643d0649df4102d9ba9e1814b98da15bc9669ccf0c56e82a72c93f1fe84512f32cc5e03bc2a17be7cfab07793d811e6485d67b668762bb21dbb468dcc5a752e6a4a396fdbedbf29c0ab3a1e7f247788b7f45c7520191eac23dd6b9b2990c5165ee6b850264163b384ed79f1c11854720082fd54c3f568f7446ab546141ed3e63779ef5ee60de9b64b622ae1b0e50d4cb89a55625825cbabbc98219e13abb1f65ebadff99b63c5a22f2c53d36ce09a2c310f13e235bc1fcbeee0f07e1b5fb8a68a0a2b8d2de5d3c20323d42fa62a701413dddd229d5243322e9d5cbb1e5a0f914d9b669a634470bad187920a01e17a636ce5cb392d84910049a7ebc354bec8d9b83d86aa0bd23914adef000324f8c5d4c5e51a8220924aae1c488aeed57c94f7b2af9f3c7a973185c0dd8826a74d85a8e4695cf31fdf5dfae3d75f843328215935449492830bb42e9675fe28ea54f7ce368e7be408b8bc34f51134ced9dedca9f6941a722f760ef78baff9c81ce0c1959f1916f6a1dcf909bdbf72a9e99b5a6b67f9a8fca7ce2c8a8dbaac28f3f88b41948a7546911f2c4127074c9c18338a522f7a7117d2440ec53ac26af66f9035b16c1847525609a40c9879ed149b2e7fae45c876842d9eceb1f40ab5f3dbaa832e56789dcbde270a0a4d8748d57a566ec8afdefc80fcf7927ec3b1a9a1445d8def71760e52d592471e0fe3df3ce34cb5042df253706925556a0aca7e88c39d53797f46960b67d3d038e86e53e0f7fdd0e7aeb41fe1a2d38803902a846f289813d09c5c164bedc4421a6ae85ed2d22cd8da8b99b40c397b5a9b3d0019a449581e0b955cd402ece35d9e008ffb5d56a8fb4e0206f319d828e647eee6a28067a3e4893050611b479e08b6142fa1f85c7e100461fd1cd320b98b76046e3716820b71a2c8dfa01162d3703a35c43868736926f58bddfa51245048fcfc5115bbb08fbc42567bff9130e0f032a2965d849724a6849814687da3b9cd28fa027bae3cffa07031331d3a898696032cb940da02bf80baa835c783c9b7dd456c7878f9ba77a32763054144a6c8935f06f55fcd4d0643ec9a416f99b6ab34764a63b73c1d8d68f61331d4993c88e1344afb3889e88c43dd73aac3b3e13b95d36ccc8dfa1b7801f4b58bd6ad33e605a6a0fce5a2c93839516c02e679905e8f23920cf250b44c8045b046c2d180da7ba43318d37e531231c6492c06dfe52607fb8d109310562c7dc1232c9913bc22c6f29069c577fcfcaba728cf8cdba28913c9939c565935d217047dbef02cb27eb47f4d53e26a3eb354a6f75d62332d270206b023fd22cd7b375d7407b20319d0854e1e312fef9a9d39a2e670fe1f073fd87bd2ac6e7a7568ba459dbf1b1a4a9cc37ad87cbc5539876b0869ea2fc508a61113cdd8d244c29df125451d7c6892f608f45ca914812d34d9c291d42d2398b59dce1171ebcf5d72c7aff4e1a3b5a36aa7cce02778526a8d2bbebe89c60237fb3ae54f00ff14246baa9a461166a1dafb45e36aa591f8508a30b1d3b20cd3a4d664d9684aae39f04717aac76a55bc0be77c9f176149d59d7950ae4813c72bf6e634867ea1a1a70bb69bb11cdf276ea3b55ef059d1019b0e27042c75430e3bf74426672d24d8fe0010cd37f34f1b7a9ff4938eb1e27f28761eaca29e21cb29980d09e18f67083bc24ccefa03cb505f267ac50296ab8153cbc8b9496467218a2bf0286424b0b187837f2679f3478c35ad0fe5fcab74a4bae8956d2c42aa823bd3d612c7d90f833e60ab2a23d819fb92a878e056e7f63155bdf9938cf33f6e90b8ebe2f5556264c510d987203e91755e0488e830647f0682e404076fc46d5f477f6093a1df6bd5a5520b0d5ce1dbc45f98ce0e679e8fdb01c3b51642c00d953069b840a26bd39f4c7ff3a193c724f6b39c38357bcec807fb404433a1fc27041c67406dc6f2dead6753066f73e02cbcf3a4e81a8f81b73b8a235f841f5bd09318aa3998cbbce7db1d03102bc9a85bf042120cfac76402c7a2264962293ae9b8bbc91f18259ba4333364f6646ce951034bf413a14d0a52e56b5df41308161aab45752e76422329bbd7704989ec75fd8aedbcf2f2b8ddea28be742f264f4980133ecec0d98988f1cdda9d0f99daeb32d734ba8845601bcb79b1f1c55221814a4d18c9aa8f907ad5190ec0e5470794b53288714e29f1267551ff624a8c6da13cb08c9ded04caecc2e98bebae49951eef87a9e432db7c1e8bb11f3cbd13773711a0ccf5a9e1cc3060d4ad9fc4da6b604c76382662bc9d5b7054cc8149c64377e4488f692a0646edba87657e07e438839feca7770f1d5dfe7b2117e48eb51dfdb62ee4feefdd598070cb6fe5dde9ca20c2727e03e02cf3614ee02b9733d1ff7bb52f952886e65312123cb7f93de439938095c49345be3f96d589d0acc5a4ac70a08d0a32389a2ffeac09f111e9a52fe74d895efac41ed01324b4ca0e8475ff2f74298221d35a1fddb6d838cf4167198e54faa323524f8b6c081a43f949a2380ca66c7f41b469c4d713f73c0eb0bf55ece19963938ebd264c0c28e4c77a2ebb7eb64f6e7899b24eb1e80ce57e88b48fa52d726d8c83d9b04f817dd21158ca8c4fa11b5b8ff6fab48b91ca21ca66e0eb8132a44945e5f0c9b261b682972341dd9adedd2f141958120fc04575a60879f4e4fd424d18516a6ac5e44d6b697577b895e2e76c180aa0ecb9c4207312f1dba6f9b205b7b2fd477be96b729f150c20b9d7b5f2ec36449288c7009b502f48d799247268cbdd5df2a51b2a0d7cfc2cdfe06097acfd14f10ca10e343cdcd70c3994c92da431e25cb82bd72a263d4095f901007a562398838fdbb7fe41b7da2a4e1e4b2fc64b9f1caace22a5590e72216aa1f34700c3c24b77db2faf3b8f4a5da69b890ff25092f2f17427bc7f453021c8d57098270e9219d0e04007e3992e415694a90993fc517b529038ea96811494d7fe0fb85c312e560d62a21d6c0ae1ab33b5cf26e5c5d3c567167ff553cbe71c887235ce5b7de3c5767baedb708767ee3ae682dd575e7d3e1a8e9761cfa7b032761b319579d02a2d1c472daf603919a30a86981d8ccbaef386cf787ae35d30366912b89a8f0b61a4c977dcbe091253ff6780f64dfe294ee2e1fdf92bcd2c99e59c5f8d6d01d1f5d3a4d06fa28f7b84e05563804d4f140c224efb2c3f4c215b9c2a374af8129311cfa6389c928a0c0b2a6029c382e86a13b576f12aa819e8fbbc29c9c37ab4eec2756fccd06f6d423c666afe32990ba409707b0eb0a97fe854ef0a273c160a24992d12e01031ad913ee551a022f9e721d2a0e9f40504c1e22d94408618d28bc5dfbb9b3047111355c28bbe56530a5b8f837dd1696acc51554483e3305c2b96278a4d9a3e3a6731527c96727563cf31ff0ca0ebc287c7b037f19699b9acd23bdfe82f8ccc6694473e2074b21b48a3f2f663f3dd5bd8ab818181d43f5a37b3790cc2a9a80251329cadb42121ea556cd3c4e1626e7be99340a035a5dd025fd37d0242a704e1ce3e91733503ea714ccfba1a23603e6ac4ad0de8f0fca8fb4667b9672ebd1ef8cf4cb26f13373323f950afc580593b9fa40f21af082bd437efc66f2ebeb63e4df1b5f83931c3454e3c3c46924cb52a8ae6edec697f1c46cb95df9610a516218942ed8656e48e83d344d047fc714148ea1a366eee2727e6521a892d7fa5627ca1e256ccac1c7bb29ba5ef2e1ad27a79bdd5a01f95872d2db1ad63ce2dcb0b590118965b9bb2fb2f7c304e8c291a8bb1c1eaa9bc6184357be30d8acdc408dd813bca6b60ee89583b42c330ce8d4b3abfb5a6fd156bd2f872c1c394d5215c61668f6934a6733cc599fe711d895cd229b027f7a4fe73ba3c9357a8a0dac78a67de1d575a1ab89e708c6fdfb721ea305d259c438dd651a5ab2f1c06b6afd4473fb75c1a34d6279c0b834108c333585aa57c8763a2a9e2957c59ebbe786c116a49c1185dad2185ae7facda85ddefae0190b42769cee2921ece22c2bb3e1e3c65e1958a3d76596149c47fc718e4f3a242e4014db88f1ee1e31ec5decb577359bc2789e57ca4426a089751b9e502e331252c53a74a0c4fb858463586066acdf09042375a1d32f25bfbe22b504ab917d79e460a09ba888ea08abd125b824a7315562d7bd1f3884aeb56d5d59edce4bca064f2c196408c5d8e72c9de54154f069e38d67b06c6ca52d7e7815ed5cc2f14589f3ddac14bba99fb071ff5e61a1735039a7c57ea9f29077b1a3ca1f716daafe768763a65d507921c5f283a29320b870a19bd299c209acc06d657c667b009bd03d8149b80079bb6680bdb55bb0471dff5f202b7cdca00405e03b766af48923d5d73d8c5aabb9e5d572b7b720cae02d03255067272660b4227a5f93f6f92655831ac944c6a373b6f5a5df2bfb63ec24c125f51ecd09a6aee32292632bf3f7b2d03b2f7c72df4ae534a95ecdf3170442191f7536a556d3235718b9d9471c24cfd1ab5badd2e37f99c616842adc12fd0d9bcedcfcf5cf730ef633f0e80673bda36f466af178608626662134d37f017fa545202e194b3ed0d3869fa355584334369d918b29440b6d66fda050532fc399a4cef53e83ee36797565cf6268c363496405f8f5c4e42944b9a8bb0862fbf81e4aea8b4e9b1f4c145e61b649a7afd69f098d244d962d08945f69eff59198a0c952b19753e93f4c4be0ef32d95d9d6d88dceb22fa22aaf72b8740a9aa70f1f502359c7c551e61d04c656ebd7b7db41c3cffd109f7a92c5f04c6ce7d2c515462642499f7153f0569f1d530b55e133c889622aa6c7dbe95073345d83be7301e1279b8c975d840014db1623f1ca32b7551f6ff23322ab8ad4244fd4543fae604fbfd08952fc4b350aa4916ae635d819c6b613731ca0ff1d77dc1612d281f4ed4bbeaf23f31bf094842a4acc7f0964f71d030b3b897e6688deb02cc580b03fcb6bef01340a1b500ca183a9226bbc30558db55161eb256df1e97be647d10a08720e70a7bba68d0b2e31cadf26f1618624fc943e85039b868ff2811ed468e542ee904c609ed1b8bfd039aaec1dee204e2ee5b920edca47400fdfbf6ea90603237bf3ee1d91692e779cb9d87a338e474c9e25f9f00ac24dffb7cb2496e2a61401e11d5d4ada06cdc906c350bc43434f992cc54fd35621b41cd3f7f255755ee6bbac384a69581ca97f99a350c392614b15225a7364e90070132ebbb3287d5f7d3c4f6567ef925749a51df0ef66777a5d6f1e02a5180225f738a57c4613ebc8e8f59e4898f235d27e9dcfa7e2ca483bf8b4a41cc6eba2e6eae31e89327d95526bd8a67761349d22ecd8bbe610f5ae412e44b18db8ec2be9b4f88e44ab201a9aae69f1756e8f0e5fbae4caf92a5b5976ef9a6fbdd8b79c1255948136a431413a3e99864cf6f89087f5204a7cf"}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(r6, &(0x7f00000000c0)=[{&(0x7f00000003c0)="e6112c0f5f61d92c38f97764dd232f7cb105e14c2d97afacc6e7f17e25f9125c1da548aeafe3968f894a4ed20908aa3c105d20483d830adfb5afd780441f79478d407883e6f35551fab340d586cf6553eaf38fa6a321fd374b52b8dd1b53c2484b1f4c7b32f59b125b7c38edf1ccfc133c9fed3f3925d9c0e29201412e414f4dc0b5aa3cb1b7880eea1378ffa178e90d5421870ffb140b1197714fc0688ea8da11c6081fb0a4e727450d3c24e10b9b276ac4af276d63438d243b57da58f54b68598c4ab3f3cdf3bf3a39a3ea8a6213411822a877400dc3c82df12b42ec2e62089327bd7b1b73b002726dcbee01fd5645153d95334c", 0xf5}], 0x1) sync_file_range(r4, 0x1, 0x251c, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) 18:12:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 362.274902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 363.726177] hpet: Lost 1 RTC interrupts 18:12:19 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:19 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 18:12:19 executing program 7: epoll_create(0x5) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = accept$inet6(r3, 0x0, &(0x7f0000000380)) recvmmsg$unix(r3, &(0x7f0000001b80)=[{{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000540)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}], 0x5, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000780)=@abs, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000000800)=""/17, 0x11}, {&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/2, 0x2}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/89, 0x59}], 0x6, &(0x7f0000001b40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x38}}], 0x2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001e80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, r1}}, './file0\x00'}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001ec0)={r5, r0, r6}, 0xc) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r7, 0x0, r7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="200020445300000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef6db1a9b78216ff8dd3395e40eaee038585661fe6bf08578cfe447b09d9608aa25836dc893c1f7462a116f93a20c586949e5fb7c011a8a5d3bddc77795b3960f557a1ed0e384758ecd1c5238228fcd6548367a16788f72fed9765144b18af90990707a96a8d737bde9a671b780f3d35da91861f499211fcfedfce9a7c98ff99549a3270cf7dcbbac75bf45b4d7445f1ca12c343d41a1832ffac33f15c9c3a80e626e11e6f42e40d72651e275df0a45d78cdedbd6780364778e3d6baddef41280d81e9271f2059643939", 0x103, 0x400}, {0x0, 0x0, 0x1000}], 0x800040, &(0x7f0000000140)=ANY=[@ANYBLOB='subj_type=\'{,uid>', @ANYRESDEC, @ANYBLOB=',dont_hash,euid=', @ANYRESDEC=r0, @ANYBLOB="2c646f6e745f6170707365ac6f626a5f747970653d24d1337b2a5c5e402e7d2e25262f9c5e2f5d2c73758f6a5f726f6c653d6578b75dd82c00"]) 18:12:19 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @loopback, 0x1f}, 0x1c) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdff00002d1ceb7300"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)) 18:12:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x340, 0x20) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x400000, 0x88) fallocate(r1, 0x0, 0x0, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x3}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000600)={0x0, 0x3, 0x7, 0x3}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x100) chown(&(0x7f00000001c0)='./file1\x00', 0x0, r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup(r4) pwritev2(r4, &(0x7f0000000580), 0x0, 0x400, 0x20000, 0xa) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) 18:12:19 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) creat(&(0x7f0000000280)='./file0\x00', 0x162) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) setsockopt$inet_mreqn(r2, 0x0, 0x17, &(0x7f0000000080)={@remote, @empty}, 0x4d) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xdc0, 0x10000, 0x0, 0x3, 0x7}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000001700)={@remote, @local, 0x0}, &(0x7f0000001740)=0xc) sendmmsg$inet6(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x7, @mcast2, 0x8}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000580)="e44d6a8a9c87645c70634afb2da36f02a034c441dfad796bdd803a8e4d34f3c99d0b223813447d01b13e2fbbbe6ca31e528532babd2b602bd0c734b65b7d33878b6640fe263ddc2260911dc1b72465d6d34907b15614aeaae349516eef752ea78ab3e9f547f852bc4769921ee813bbb3ece454b4a2c10c1d3a3429380063b9d2d1dc2176a3f606e1f430b3cd4e065fbe58a2c50ff1658f6cc2046fb1b51cdea9e4df814efbbc1e3f41b7f148d12befe19a3f675cc74da5d40e", 0xb9}, {&(0x7f00000000c0)="b7a458d478aea6ab1220dbd83c7050760e57947e337a72c8008b710ff2105164b4f8acfe78d66e668e", 0x29}, {&(0x7f0000000640)="6800c4478ae34012eb1b1579eba8fde9ddd0df4a0b6fa7d16abd9ea4c23640c530f34d0bb6df232e7a6acd7ec221ac676389e3c696db9f7c56e1c98ab7044decba9c400dc95b76301e9252490643df287809bc284ab48f50faf4d6987ce88206d566742c2a15289f8bf72506ac415b46d8288d04819b05b7ce7816776d43d9e68e29", 0x82}, {&(0x7f0000000140)="cf70ec0e40a8d6e3667840d7f40dd7b6920b766b0f529044f8cdb6bf9b2d28c264a3b20cb322be62f4f12d8abe80c1000000000fabcec2f84741abcf148c00"/72, 0x48}, {&(0x7f0000000700)="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", 0x1000}], 0x5, &(0x7f0000001780)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x84, 0x2, '\x00', [@ra={0x5, 0x2, 0x190}, @ra={0x5, 0x2, 0x27e}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r3}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hopopts={{0x30, 0x29, 0x36, {0x4, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x7}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x3f}}], 0xe8}}, {{&(0x7f0000001880)={0xa, 0x4e24, 0x0, @loopback, 0x7fffffff}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f00000018c0)="e4a2bbf6c58f947032798e4178112a8f71066c634072cadf6d1f151d6552eabc55554d2d6370b93bae8ee8200f9a9f48c3bf90a24a8c64f161ff48fe03712985bb1ebcb2da3ddb98b452c1063295c1e51556322427911659f1ab2c9ddaec2884cba6bdd2ce67d0aa98429d03b39472791a97f660b1c058c717423e97e7446a5763a473fef5", 0x85}, {&(0x7f0000001980)="30d81486e1c4d489dbc10e69a0ac4f9644aa835c33a17401fd660d584ad9fd92bf4b404a75d3f0e3d85a053152a6a6652121b872c590373f6361ca12f7c88bba8706d846de35dfc5ee52d85f3e8c9203bbb91655474a12f6432d185a80c09b3e7468d370f30915068b5a26d7dd158ec965bc90dbc0474c78ad14f33396c829d5b847d6f64c801bcd1f41dd539a255e996c9da2e7f870963fea65be7433678d3fa531017272c979be63054a0dd4cae57f225b9b20ac6f4b2ad7bb39541def26e0ef0fd4b08d3c54f65d00b195fed721052567c2905c792ba496cd740ad2a432179c2d717227add8ed3c24a0", 0xeb}, {&(0x7f0000001a80)="1a6d40640c30fce538e6ba05bc9b1c9a9be61768249516ae83e674038b964ab53b8c273d54b009489e4d3a4fa905c569cbaceb6587bd63c194a8edee401ed0aca04bc40e0019a1be303fa4f1fc0da4ee0d97732f241a3d9d277b390377b0fab50d56f6e34c68b145656489651da5c12b424ca8fe86", 0x75}, {&(0x7f0000001b00)="1b507f5d9ff4ffba63add4f6c7a7fc3481c5ffec3551118a99919dbb73c1f94b99283bb93fe0ffeb67eb4315583b32debaef086e82edc6ec6033f057c4b2cf219eff98ad30a420091e839af93b4dcc94b5a6feb7cd15e06f08df0438462322997047a5c144f83344894d0c590865b015c1399818f676249348537eb3a83ba187089cab0331b47d9d83a036b14ad7c412692e438952030804b0c8fc29841b", 0x9e}, {&(0x7f0000001bc0)="fca54ba70727808cfce6606628063f333e0431b566d3264defdee9438645ca2db3a46c73d196dcc2bd58180362aa", 0x2e}, {&(0x7f0000001c00)="4faac00e85a056398e6212b4ae13374bd69b52adcefcb624dab2c70b5ea7f58a20ad026c58f5a13d2e0b692e2d85ce402597cebe5111c286f72c5bbacccaa018b78cb5e9cdfc4c23f815413d7aed185a1f051e88f8b8efbbb3562e3851308a", 0x5f}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001c80)}], 0x8, &(0x7f0000002e00)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x6, 0x2, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}]}}}, @hopopts={{0x38, 0x29, 0x36, {0x2c, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x1d42}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2400}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x1, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @rthdr={{0x48, 0x29, 0x39, {0x1, 0x6, 0x1, 0x1, 0x0, [@local, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @hopopts_2292={{0x208, 0x29, 0x36, {0xbd, 0x3d, '\x00', [@calipso={0x7, 0x58, {0x1, 0x14, 0x1f, 0x2, [0xff, 0x8, 0x100, 0xf56, 0x10000, 0xfffffffffffff941, 0xe78, 0x4, 0x8, 0x0]}}, @generic={0x8, 0x89, "a40009958b990030078c38560d66ac724d308b678b841205d06781a161fca19b9fe71bdcc0cad66744d9379e9ed9abda10cc86a3153e4321c8b07c08c79dde18a245cc4c562b271d7fe97656f2c6a85ff39f6d91d1903e0921138171d126114bc34df085639e87db9e1cf70166d326fc729479ac8c9a80d3e47a928bdeb1de3073000344d77bd16d95"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x6, 0xe1, "62dca126250e0c3f94a471b9ee0c61e8df22282e7970913fe867c243109cc883a979a8c958817c6c817e79e978fdc894a217d6f2e7e5aedfcdaec2c061af68682c7499356430a105446e5c8f1108e5ecec7e69210fd58e98fa8ba139b67075e039f6a192e49773cb883484a3320d8046252a2d751d2dd0a2b9ce9509ce80b37e00639dd8e54e49b236d6ab9f28c93713df409e42966a8ee12d45dc9b6c581a15e33163e4da356154372f71d4e843d5ade4d8148c2788becfce48722874f767cdef5245f98d46a26b7b95b29ff3f259d0a6c80f42ff2e95bbb91838670f09fa92a3"}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}}]}}}], 0x308}}, {{&(0x7f0000001d40)={0xa, 0x4e23, 0x4ce, @private0={0xfc, 0x0, '\x00', 0x1}, 0xb0e}, 0x1c, &(0x7f0000004540)=[{&(0x7f0000003140)="e89065b7f91eaff36ed748f3eebbe8ddb1f8f0d9cbedc262483ec1a95bde4398285d2907ed265d62f43b79c4043e0f4a77407a28008b5571beafcb434d3fc8559980bedca43635fbb4952b4f60509acbfd98b6856f430920e66da5e13269e9c2abe1cbb7ea064e5e1d438b655049bdd492dcc579c4e4fd45335ad2", 0x7b}, {&(0x7f00000031c0)="5651e8f9a0d153432269c812fbc7f710269ae182e868d604be7169ba4e5a781af52d386ce433d0a4d8db2b6519ca37273d72ba9364424873ce5107b40df898d47c8a9c06f3f315b8ab20192a77055ea10d49b0a3fbcf305ba0341428d9df61d77dea268c4b8037d2441a7eb78434ba4dc191ec19ff5dbcce18f13d366614e40655087b2a67c9890950675d6d722e4dd6707fec", 0x93}, {&(0x7f0000003280)="02bd6c9f78d276d0cf8dd7dfde18cb17d53d823b0ed5d9417c3f58d524070e0737612761a6ccb64a329a59211681a3c8b2308c02d6961dada52ae1ef7ba78cfe7149a8eeeac0f7132e8378c8456d2af56dd7054d318335298aab11b31b2c5e3838688037d71b0c2007681fafbc788ba44673a7bda6e3", 0x76}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="ecc477aa20fb5577c5b1f853f76b0c0d405ed3192fb6569536381266b45ab7508bea36cb436d249d949dcd8b230a5c87cd9a6af6dfe07b103e66d5a814e89055dd3112f07b81e8e049c39a072ed35e5489e011ffa198ea07fb09eca1282268199c0a71972b4b18a73e8353703fec", 0x6e}, {&(0x7f0000004380)="5aab16a7a92c9063dbfd36b152d79ae5c3a536cf7fa08a915e8e11a1d45fb3993859d6d804119744e09594bd5bc3e928f72e350e2322b79a638824ec4ad5b6f341eea69994e5826c687968842ee1f76fdee05764554f97d9535ae4158f1b763a3227b874c56d0b21b16925d31923e3665442f1259fc8fa1e93b96d691548686436c5cadebb19757b2dfd95a46236fb7efc2484cd1b7ac664c2a496de80b63649538385285d9cf2411a3784fbef55014cd71e35717a949715211bcc3b41cca458067e32", 0xc3}, {&(0x7f0000004480)="a3ae3a35715b95b76f7dee037bf427e7d3bb6b59490e0039170ec915e9c14eb49edf65a36498af320ae7a5597367839ce87a6e5d08f8ec75d90daa34461b5f5fdad6b1098b551d25d2254e48a3c1bad6b77d45c514fbe828843cecd1499d9e5b116ef600266ead7c0a50c6cf522c86b9ce5f655530ee581a0bed2d763b8b869a2f14afc9be035c7757364757ef65c919cc030d6c5fef8a567f12cb3a22ea03aa0b57d4d00b4df83e0f46a6d572c8edba04acc2297af0c0b56a6cb840aef7342b", 0xc0}], 0x7, &(0x7f00000045c0)}}, {{&(0x7f0000004600)={0xa, 0x4e20, 0x0, @private0, 0x5}, 0x1c, &(0x7f0000004700)=[{&(0x7f0000004640)="fc9e1f2d1b22ef0aafdaacb9edf0018a9fd5da0bac030ed2a16460dafe7bda4f0457e4b6faa5b4a9265d1c74706f0de7aea99ffa1b188f492f05dec2fe0d1bc50e577c6f26dc867436e516c57a50d8b99bcfa4bd7368babf8829be18d3208dd51163b03d01c3437677b43ffcf378a43c2c95b2a5f36d904528843dcb151d53eedafc8b3e06b54fdc4ccb867ea4d409fe2ffacc0206eb61c571eb168db4d84c067e525672b7165fc4a187a32e", 0xac}], 0x1, &(0x7f0000004740)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x29, 0x1, '\x00', [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8000}}, @hoplimit={{0x14, 0x29, 0x34, 0x5e}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x3c, 0x8, '\x00', [@calipso={0x7, 0x38, {0x3, 0xc, 0x9, 0x8, [0x81, 0x9, 0x8, 0x265, 0x1, 0x6]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x80}, @enc_lim={0x4, 0x1, 0x3}]}}}, @hopopts={{0x168, 0x29, 0x36, {0x3c, 0x29, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x81, 0xdb, "9f5a265eb8f8bd71014600f7402c5af8923447b919a04c1a316b7f88e27691f09e6ca38c11df9a78183c13174b7fa427c0b1b2a38f0db2b979600b9c9381090795885cb48a25a50a4a86f03102be552ef43c5910522f5495084176681b74e2aa2ead1698c24c2122e1700c39506b118780779dfcdb35a34cd0ca389d9b7f245e0a786e96de2dd7e9ac44d42df488ff08233655ff6bc82f7f624ba5e000e77e0489bcf27426d081b489fa861fb96f48d7c26e143f07da4b612813019fa8fd9bfc326b0c551f5cb8fc9d18f2a93530a8e4643b72453ff0bf970bd8d7"}, @generic={0x2, 0x66, "7389ddf9956ed4ff367e7aa837f9f0ce4b2341c5aafda115ca47892484f71be28f90bacac9dc0e23bc706b2f4c649dc8d4161e6d632a2a41f4f72b6c668759276bb03ab306a48d496504fc597003bbd0adec8078dc617e39613d20b83ecd856dae50c3bd28d4"}, @pad1]}}}], 0x238}}, {{&(0x7f0000004980)={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7fffffff}, 0x1c, &(0x7f0000004bc0)=[{&(0x7f00000049c0)="d48590e452b8165cbf37bc683ab12ba01118126a1ea34585f4784b5b7fd245001db460fa7536c3143e3b9ba03fa46cccfeeb0d5b1f95f848b8afa8caf3c2d8c35a20fddbf6a9c6e98827cbc3ef45ce220b5c8485662ab04810ca45e101b10560cc2527a27006319a", 0x68}, {&(0x7f0000004a40)="63a35e6389ddc0c3e581306ab9c59cb1a8d5f6d0795e1c0444fc67946f1e386c34", 0x21}, {&(0x7f0000004a80)="fdcf10d425dffa34ecfdea6601ecb4a21f6dd21761efdd01536f3d66a1127c8cd2334aef2e31a6f4afaac9c84bc5c51791", 0x31}, {&(0x7f0000004ac0)="32023cdfa8edee7140aeeba7faf56ff23cd2efef871c16", 0x17}, {&(0x7f0000004b00)="08dcbfdcb5bffe4f51c7303a0a5925761f5102842d01280d532e7edf2a4c07d3f018146880ecd54f0550fd5a5041235b65c93b4b4a178083be5ba36e9fd2358077c543eb91bc3a2bd055e915012a04d5dfdee1949fbe688ffd93789e63e1a5ebc6949dcfbc413b505bee099ae8043dd2343941dece03a709a4bf5eabd449eea560520872766d0c05ddc7ac24466d91b2cbe9a3fb4c4a86ace974c77934f90b0fe732907e65bfcb08b7866a248ecc310a209cb07a459a09", 0xb7}], 0x5, &(0x7f0000004c40)}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c80)="41d851b63f58abe74d0f73f3d836c82a00b642c86a6e14945aea5773ccf6623e2a6e350763f3d4926c193aef9a8860569d9c9067315b17a769af6986e783e015ae2125759da6ec2ca13a12c9e1c169efcdd32448013ab71a32e058ea04d436349adcc16db37965c6d628459d4d8d763115e41040d4e6742f777101380e57e6b1a4cacd38a4bb1a3c536c4724e77c34b4b9d80263a3cf8abf987ea6acd22affae59eec42be20eb771af24c40734358abe08ede92fac791144949c9ffea4", 0xbd}, {&(0x7f0000004d40)="859d0dc76fb3556020017f96673d839fd000632085e18caf4b63bb256fa2ed64f7cc07585c46c0bd70fdb20214d439b07bb4317b8bc1df6101ff3f1acc58bff3e3e3f6d1772091b294a1e23062b2aa668b63e3ae3bc4bfd697961f3d39ba37792f608268f00dde1ac5f5f179942f99c0a2b34cf6ca487405fd25dfd7a1435e572617fbad6b75577e", 0x88}], 0x2}}, {{&(0x7f0000004e40)={0xa, 0x4e21, 0x9, @remote, 0x600}, 0x1c, &(0x7f00000050c0)=[{&(0x7f0000004e80)="606229941b86509651a5e6b2c16c0f0b5de2ab0cbb86d20f6599523c49a6aa215806e9b00e1f5ff0aa4e06d1589fc03c2be18e0a2bdb885e9035333d9078b5b823a21fdb86c9b8b106f8a11eff5b72f12c0a1b0b9f2d04ef543c087bd61c566a1c82c9179592f6f040c76e6351c0e858deef3614bcc46f1e699cbdfa6413ebf5dcbf0c5d053478bd4f7477cd42d961a616c4d6bd50e89c15e3babfff451984edbcc7113b500a9a271e0a2bf42d25c2c5d41f2a3571f34cb67950570ab893d65a1b48ca9c9d44ba66abca6c0363d35ccfb376b9c88e8c6e2573a03f81f33232b2b696512c8b684a6da3d24e7ff4d7914048754310d845", 0xf6}, {&(0x7f0000004f80)="13d80b0a9862318ef5aad4f5d3811133f80daed4d5b5ab6474f6837f73f91d8cb3e41120f67372fe31751826f6756d98c6f0f0d9da0ddc7d6fad536078a646738a63b4f37e145de3170d2f453ea46a1ffa250110b4c1b6f2dabc51bcdf", 0x5d}, {&(0x7f0000005000)="3c2d3cfbc0c8266b92d1f233e5cb527ccb6e1d5fe75d2a5190b1408997ca04472679132e1ff88d13f92c8a8003e8569b9d5077d367778fc5667fa5dbace14ae74f23d1bc060443b4ce3585e214f0d14a6e78c7ed2e493067ce0ca6d7f0093e3a1d92b0913aec317929804a37f189b4f3fdf0270b1cb45c3ba8f8150059692a09992f63cf6a", 0x85}], 0x3, &(0x7f0000005100)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x5, 0x0, [@mcast2, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xd0}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x1f, 0x0, [@dev={0xfe, 0x80, '\x00', 0x36}, @rand_addr=' \x01\x00', @loopback, @mcast2]}}}, @dstopts_2292={{0x88, 0x29, 0x4, {0x6c, 0xe, '\x00', [@enc_lim, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x18, {0x3, 0x4, 0x80, 0xa3c9, [0x5, 0x81]}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x40, 0xfffc, [0x10000, 0x0]}}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x3, 0x3, 0x0, [@empty, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}]}}}, @hopopts={{0x118, 0x29, 0x36, {0x1d, 0x1f, '\x00', [@ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x5}, @generic={0x1f, 0xe0, "4906a981e4707a92cb21b03e3c0ea70ff350b1f7553bf612911c4705fe4a7816b99f8167713c3111417dec3083126157733dbaab95d5ba126b8585d1485cc7f2a121f158f35726b07d298b0f99cbff71ef23c61133f7454762e6c0ea6886257cbd85386ed40f6c26f01c710b1e48e796602e8ca767b8f71fa3d40ca0c2db887370e8fe7611ee9915cfee95e5c62e9ceb77ac3949c643c2154353ca3ef3413e8f6fcc5a7dec8ca3fb0f970f9fee4bd12901b8467d0fe41c7dcb587e2fc582ed738cf7dbc0e192d1e78624de8ea238062efaffb702eb51c74c403a7bd148960a72"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x298}}], 0x7, 0x20000014) setsockopt$inet_mreqn(r2, 0x0, 0x17, 0x0, 0x0) r4 = syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='.\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000200)="b2e98aff6e74d18a45020aba5c", 0xd, 0xa960}, {&(0x7f00000002c0)="a4fbf492329b0aef0c4cf47cf548912226f383eb77037f85ff5a03b80c439682e7b87e37f98a80c4685feea1f12827a83a1428ec285320a8db5d0ed218af0313cc99b0dc1b2d27bae726e8f242b1cdecd395b2648174abbead9986ecb088979c71980a74fa33775dc974c5c5", 0x6c, 0x6}, {&(0x7f0000000240)="ace4b373df3ffc170367d2a6d7884a15372c59ce5cb559bd0ba9752c91d57356263c54619ff0532c25655bdc001dfab987cfc516e1f1baf60877cb", 0x3b, 0x3}], 0x2048009, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=within_size,size=4,huge=always,huge=never,nr_blocks=t2-6p,huge=always,mpol=interleave=relative,uid=', @ANYRESHEX=0xee01, @ANYBLOB=',fowner<', @ANYRESDEC, @ANYBLOB="2c6f626a5f726f6c653d3a295c222d7b7d24252f5b265c2c7b2c736d61636b66737472616e73057574653d2c686173682c61707072616973652c657569643e", @ANYRESDEC=0x0, @ANYBLOB=',dont_measure,\x00']) fcntl$setlease(r4, 0x400, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x29eb, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 18:12:19 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32], 0x38}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0x118, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000811}, 0x20048801) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840100001000018cb98e13d893c39900000000000000000000dffeffac14140dfe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="425b52ee81368fcbc5ba1c2285c55336e631917a96d4720a0a9a691ebfef51adc5db1a16e0e6cacbaf54f7e3a83432120fc754dd5c971dbdc94c4560931e89a14e8f9447b2b4ae73f0f94058ec45d66f7242dd345c0ddd2ba5f4f908db0aae86c3391a0091737b41f03b8a4259372118576143ad9f0ce7abbf1aefd60c20211ddbf3e3540a3b412e005fa59afbaa7794f5b6a6a68b", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b000100696d0000000f0002006e6574646576736d6d30000008000b008000e2ff070001007063690011000200303030303a30303a31302e3000000071668aa461a6c4d1"], 0x84}}, 0x24048015) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setown(r2, 0x8, 0x0) stat(0x0, &(0x7f0000000340)) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)=ANY=[@ANYRES16=r3], 0x18}}, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x54, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x37}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x586}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4c9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x25a}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x523}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x44041) 18:12:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 375.228607] loop5: detected capacity change from 0 to 86528 [ 375.249567] loop7: detected capacity change from 0 to 8192 18:12:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000004303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000a00)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r3, &(0x7f0000000040)=0x4, 0x4af) r4 = perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(r5, r4) getpgrp(0x0) clone3(0x0, 0x0) [ 375.305765] loop5: detected capacity change from 0 to 86528 [ 375.335123] EXT4-fs (loop7): unsupported inode size: 41610 [ 375.336043] EXT4-fs (loop7): blocksize: 4096 18:12:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:20 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:20 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000120001012cbd7000000000000000000018003f8008000000", @ANYRES32=0xee00, @ANYBLOB='\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0xb2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}, 0x1c) [ 375.507422] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.509776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.522924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.533863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:20 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001180)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) openat(r4, &(0x7f0000000200)='./file1\x00', 0x60800, 0x198) sendfile(r1, r2, 0x0, 0x100000001) syz_io_uring_setup(0x4da2, &(0x7f0000000000)={0x0, 0x2ab5, 0x10, 0x0, 0x3bc, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000001c0)=@IORING_OP_NOP={0x0, 0x3}, 0xa55f) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt(r7, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0x101, 0x1}) [ 388.226485] hpet: Lost 1 RTC interrupts [ 388.302481] hpet: Lost 1 RTC interrupts [ 388.766529] hpet: Lost 1 RTC interrupts 18:12:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:33 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x80000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x204047c, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965723d3078303030303030303030303030303030302c7375626a5f757365723d65787432808580a25ee7466eecf328e590ebb9002c7375626a5f747970653d7375626a5f757365722c646f6e", @ANYRESDEC, @ANYBLOB=',\x00']) 18:12:33 executing program 7: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x33, 0x7fff, 0x6, 0x8, 0x80000001, 0x101}, &(0x7f00000002c0)={0x6, 0x1, 0x1, 0xffff, 0x81, 0x40, 0xffff, 0x9b9}, &(0x7f0000000300)={0x100000001, 0x8, 0x3, 0x200, 0x78, 0x2339e0ba, 0x64cb, 0x24000000}, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x3]}, 0x8}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed", 0x1, 0x2100}], 0x0, &(0x7f0000000140)) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x122, &(0x7f0000000180)={0x0, 0x74bb, 0x8, 0x0, 0x14}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x0) 18:12:33 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) fspick(r0, 0x0, 0x1) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709", 0x19}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000}, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_io_uring_submit(0x0, r2, &(0x7f0000000580)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000440)={0x2}, r4, 0x1, 0x0, 0x1}, 0x8) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="041f003dcf60f0ecb90000008d6df69af403050200010758539d2aceb546874a9d8e6af3f0825d66151382b4b48e09d436820933a9744920fa2136d0655df275e323acc28ea40b704114887518d72da87d226e55ce38c98b3c21893153877162378ed8e73bbc6b85b8ca"], 0x108) setsockopt$inet6_opts(r5, 0x29, 0x36, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000000010101000000800800024000000000"], 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x8050) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) r7 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x5, 0x6e, 0x72, 0x7f, 0x0, 0x0, 0x40080, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x16, 0x3b3}, 0xe0, 0x3, 0xfffffff9, 0x0, 0x5, 0xb045, 0x3, 0x0, 0x7, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0xb) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x63c1c82f8142c957, 0x12, r7, 0xffffffff80000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) io_uring_enter(r0, 0x800012d, 0x4, 0x0, 0x0, 0x0) 18:12:33 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32], 0x38}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0x118, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000811}, 0x20048801) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840100001000018cb98e13d893c39900000000000000000000dffeffac14140dfe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="425b52ee81368fcbc5ba1c2285c55336e631917a96d4720a0a9a691ebfef51adc5db1a16e0e6cacbaf54f7e3a83432120fc754dd5c971dbdc94c4560931e89a14e8f9447b2b4ae73f0f94058ec45d66f7242dd345c0ddd2ba5f4f908db0aae86c3391a0091737b41f03b8a4259372118576143ad9f0ce7abbf1aefd60c20211ddbf3e3540a3b412e005fa59afbaa7794f5b6a6a68b", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b000100696d0000000f0002006e6574646576736d6d30000008000b008000e2ff070001007063690011000200303030303a30303a31302e3000000071668aa461a6c4d1"], 0x84}}, 0x24048015) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setown(r2, 0x8, 0x0) stat(0x0, &(0x7f0000000340)) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)=ANY=[@ANYRES16=r3], 0x18}}, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x54, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x37}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x586}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4c9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x25a}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x523}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x44041) 18:12:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 388.790678] EXT4-fs (sda): Unrecognized mount option "subj_user=ext2€…€¢^çFnìó(åë¹" or missing value 18:12:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 388.805366] loop7: detected capacity change from 0 to 16776704 18:12:33 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="98000000200039040000000000000000020000000dc0c2367171a964651e4d52c3dc9432e6af519d60c901a7ea83dce8f6a9c36adbbf7c23348ed795341924f0f2e2f1324bf1187b4e1f5a7bf5096e03f38056344e4fd6711849a6579e46004fbfb9ae80572129d57aa41a4c792b56978ebd2e72f57ca14145d7bcd879afed4e97abd691d56cf2d815f272170c0011000000000009000000bb3e3c7562af040074b82fd57e7bd51e163e9c2394948632056b9357f234b64631cba45755c1eac5decd06ec9e3c7aa8b1cbc03bd674263161cff69945516e14595dfad881c35329f6a456932cd0cf306b4f29f5ac8dddb92ee4fe33f6e190dffd0400a055b9a9547a834f1d619073f3ccf4b3acda5d78a8cff254a2de72f20938d689ca4044e9b0a3ee3627818c70cc78d1fe11e55c898d61e09dd9cc4bdefd952f33df697d06ffd93de78dd16ff6fabb99fb6b42ebc0ffffffffffffff2878d984496c08a7a672102affbb245b18b3390e66298d7220110693dd4d00d4a7b9a75298857b75fa243b23005fcbe455062951cd61eb7fd89947c9213bca5dc0b89a2e850f5d485e58954a516c41604d7981f0c5d28db9d69e0604b270a1c8a29ab4b046f86a311abcd1aedb3726442528292ebb13fb2e320499e3d0ed0f624e2d941077db1120084174ca637e1c74bddecf39ecb482a0e075210ffa8e8a3f5cdf7807008aba3413d408c81d4c789c0bc1ded7e543a37a0ac83f007fbf979e986c22e25e82884240d5dc6aaab10fe2ee4df09527c6d9c18ef983eb5ffb44cdf9e7f785eb60881ee6632f2783fc485616db255f9b8730aff47c8629f4bf50f73351c37855a123b510423a8f678a1ba6e9020d8c877b44f968a6643b64f6c6af3a820003f1bd38df826a2c51e61d15b0a22b6b57ac58f8ab63e9f9c474ee0608879938a705519a8aa2d7821a0a475c262ecf656bec3de06900ecbcc4625559d8facfbd086fbcb0d9e81a493535887400000000000000000094f4ba5097da7a5a9f58b53a4fda00f5bd91acd2d5d9acda0d9297b3f33c726622aec6960794d7ca487a2599d2e238a53dd31072280fc7273f8f43d593cf6f4e47eaa7ad73eab20292771c8cdd771743a41b28766feda89fba7c66791e81fb32b8ab632c478efa30623fde10c1026792f0e2f034df7394250f3707f3644de9cf5b35da5bb7bf5b030000000000000000b2256b6e6b4e40315035d5652d60ccd02f885d8bc279b308e791337b46c5f535fef0ea23d8576632968a7a9ce2332a58ae181d000000000000000000"], 0x98}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf0e7}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='.\x00', r2) add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f00000009c0), &(0x7f0000000100)='./file0\x00', 0x400, 0x1000, 0x1}, 0x1) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r5, &(0x7f00000004c0)='.dead\x00', &(0x7f0000000540)='\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, 0x0, 0x20000010) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) unshare(0x48020200) [ 388.850699] EXT4-fs error (device loop7): ext4_fill_super:4967: inode #2: comm syz-executor.7: iget: special inode unallocated [ 388.853908] EXT4-fs (loop7): get root inode failed [ 388.858655] EXT4-fs (loop7): mount failed [ 388.870086] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 18:12:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) r2 = syz_open_dev$loop(&(0x7f0000000040), 0xa7, 0x10000) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbmon(&(0x7f0000000140), 0x6, 0x185643) poll(&(0x7f0000000180)=[{r5}], 0x1, 0x0) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r6) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000002c0)='./file0/../file0\x00', 0x1, 0x0, &(0x7f0000000500), 0x4001, &(0x7f0000000700)=ANY=[@ANYRESHEX=r6]) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000580)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x4}) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 18:12:33 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x40, r0, &(0x7f0000000240)="04ab7f684ac480fb614820c27d63aae3f79913094aac7789300d84fc601c9e35a551ea87f4dfdc938e730f605dc88dc08c96f876019e47194548fe5fb8d4cd6dbf3a740d9eadb03f98a455ebae872a657bd56f09cc6e8a7a6c79185edf18439bc33c8432e0b33a4df1bac7c0ef2379d3ae2a944658ae08d5fe32c3be6c2064186881203081ea5bdee2ec2da03b340bd422ab8ed9d8f6ffb40a59eaef0a95eab901e981e5e2c734ec1974d5b9ff804b71b3132dd94a59519ff01437cf3c5906a8d833f824f108657bd2312406760b244bd61e511ec7627babd505534dfc3fd308bf376f584964a82fec441e5e7c3b4f59607d2cf6747ad940a8626fe2", 0xfc, 0xfffffffffffff800, 0x0, 0x1}]) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:33 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="bf72aa956218c277d57633fa", 0xc}, {&(0x7f0000000140)="0a27f71297117cd1744f39a36eb3d31d77c9437269dd6d27b3ed35ce6b853af980fc82bbde09fe2c19fb5f89fcac05ca12f228bb0d4f1903038680f97d4bda3d110cba489276085f214c1f12e82dfeb2a90ad69eb2677376ccb92d847d0fcdef45c3855be0827963062906f9a90a5115dd7ecb06484e75fed08b5210552e61953fdcd89147a473", 0x87}, {&(0x7f00000000c0)="b6dfc8e809114d338f71c45e9045612d65fdf4a7dd10337ca242b73d0f66", 0x1e}, {&(0x7f0000000280)="96bd1ff3469647b89f239f81c9548fb8a176ad2fe5f6cb5e3aab1136122099f928eba3d2ea46280ffe04c3d2b453bca2dba4bfe030ddfaba5424594516b913079e48dc19ab4ec8737d27193e8202586da55590c60686f78e9be73d3a6c03a67afaee47c79c299d9f335e42338f0d5f6b0532c57c7b9c4174600fb5305753ea769b9bbc04127cb0fd5819a66fe9f31a03ba044cbcdae9cf460f1d72fdfb390a39823485b3b2d5ea069de121df685517cb0d78ec2d11e6a2cb8bacd5d7552b050e164146369eea678be0a49e10888df9a962fe9ce13644536d19f4734f15dcc0ec70e738210389a0642103a0ff2fc2", 0xee}, {&(0x7f0000000380)="6c08c56a6c7b39930120c2306478892a73523ecc7157da6198944e5c", 0x1c}], 0x5, &(0x7f0000000640)=[{0x108, 0x10e, 0x4, "d7275e28716f223d8e24f50daafe3dd96895d8670e695de660264d5058a5fc42ef5b5ea0f28a2c3c3ca798bb511079bdd03fe72506e99841769cd7797ae34f04f06adb635e20050e1842742f5be5ee98c436ada0173869552b6987400e69f1f39d4c97d8e926056462ba5a24252a522e8e703367d00cfb710f1574e4a39e162ffdacd04e7d193a3eed40c9995b7adc72363474d1af3e33ae620dbdd9ccfc9daf5df353b88ebb39c04c09a5da2915356819fc8b4260d4799b7c3fb69a6d236aeaa2ca2a83ed83a60e0467f3296c0e7b680d77529b5db969bcc275321043e9f7980bff217be2ee68496bbb6e744319ecfb75968fea92"}, {0x68, 0x10f, 0xf40f, "86d434c6e4a91127956937e6586bd5f8e97a82c5509e2463d1e53b46e14c18fdf61ded3246ef717380e0ca695ad235bc8b05f07fd3194ddb145d94c8b7cd37af27149ca7b835bc331f321907ef85b9be6b1c0096b3"}, {0x58, 0x102, 0x200, "993f230d2815b0b0500d6db5c5519f547ac5cac544929754df794eab73a429476e6e54d78aba633d5820c62f6e7fae28bb226fca05f3c7c027f76119ada3381b4ca92c7a75fe"}, {0xc8, 0x10d, 0x9, "2493edfe3cc8a5e74f8a24ea98714f75b8fb6f369f8fbc6798c53d105a8bbe4486a788f3cade51c2707c2ced6508b15dd5dfeeef6f744b1c17e0ca197773543846ef6755777ca11140cec6c1d2cac195f8a83f4c6fdf2ceb1bd7575af59a854f2f363362c6df557a03832b5aa880b2b8d6eb69fd72a2ad0436073ee6e17bdbd9763a5a3b0b5adeeeba73cb8a1d039935153063d111e6be32efbf2d5c062904ea44eef4a2024d5b64bd3c0fde17e3e22fda3e3e"}, {0xa8, 0x107, 0x8, "a63e65b0f7268333756608554c4f5d1124f291dfa701066cdd4ee86459371feb5aca2f3007b0cb746134de20a725b69949e20c48c031870d792222a6168f26505a434f53b5ff58e4fd3f44c46af3f82c7ac5ead92af84fb896edcb11a1b8b35accd82081b36c7e4b14745f05aef43abc2ad93b5ec1e675349377ac3d4def6222dada609c088d50fc2d4e1719b490280ccb2ce2f37f"}], 0x338}, 0x800) eventfd(0xa26e) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000600)) 18:12:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:33 executing program 7: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0]) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000480)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000500)=@l2={0x1f, 0x0, @fixed}, 0x0, 0x800, 0x0, {0x0, r2}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000440)=[0x0]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x1, 0x1}, 0xe466) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) name_to_handle_at(r4, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@GFS2_LARGE_FH_SIZE={0x20, 0x8, {{0x2, 0x400000, 0x20, 0x7}, {0x80000000, 0x9, 0x400, 0x8}}}, &(0x7f00000003c0), 0x400) r5 = inotify_init() ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)=ANY=[@ANYBLOB="f8ffffff1d00000018000000", @ANYRES32=r5, @ANYBLOB="7fffffff000000002e2f66696c653000"]) listen(0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@nfc_llcp, &(0x7f0000000380)=0x80) setreuid(0x0, 0xee01) socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 389.081197] process 'syz-executor.6' launched './file1' with NULL argv: empty string added [ 389.092372] loop7: detected capacity change from 0 to 262144 18:12:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 389.119071] nfs: Unknown parameter '0xffffffffffffffff' [ 389.123456] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem 18:12:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000140001000000400000f6ffff09000000fa06cb59a06d011f5c36e454944967b2f6dd747a71ca4d1af9a1de1041f711fa68c2b86d707e43a4f8085b3a08a6c1bb4fb818bbc12a05c10e5967232c2bc1b0fe4837d7594c544a14daca63235eabd1fb42bc60933ed11c3112ef94f29652b1"], 0x14}}, 0x0) [ 389.214826] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 389.942549] hpet: Lost 1 RTC interrupts 18:12:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="bf72aa956218c277d57633fa", 0xc}, {&(0x7f0000000140)="0a27f71297117cd1744f39a36eb3d31d77c9437269dd6d27b3ed35ce6b853af980fc82bbde09fe2c19fb5f89fcac05ca12f228bb0d4f1903038680f97d4bda3d110cba489276085f214c1f12e82dfeb2a90ad69eb2677376ccb92d847d0fcdef45c3855be0827963062906f9a90a5115dd7ecb06484e75fed08b5210552e61953fdcd89147a473", 0x87}, {&(0x7f00000000c0)="b6dfc8e809114d338f71c45e9045612d65fdf4a7dd10337ca242b73d0f66", 0x1e}, {&(0x7f0000000280)="96bd1ff3469647b89f239f81c9548fb8a176ad2fe5f6cb5e3aab1136122099f928eba3d2ea46280ffe04c3d2b453bca2dba4bfe030ddfaba5424594516b913079e48dc19ab4ec8737d27193e8202586da55590c60686f78e9be73d3a6c03a67afaee47c79c299d9f335e42338f0d5f6b0532c57c7b9c4174600fb5305753ea769b9bbc04127cb0fd5819a66fe9f31a03ba044cbcdae9cf460f1d72fdfb390a39823485b3b2d5ea069de121df685517cb0d78ec2d11e6a2cb8bacd5d7552b050e164146369eea678be0a49e10888df9a962fe9ce13644536d19f4734f15dcc0ec70e738210389a0642103a0ff2fc2", 0xee}, {&(0x7f0000000380)="6c08c56a6c7b39930120c2306478892a73523ecc7157da6198944e5c", 0x1c}], 0x5, &(0x7f0000000640)=[{0x108, 0x10e, 0x4, "d7275e28716f223d8e24f50daafe3dd96895d8670e695de660264d5058a5fc42ef5b5ea0f28a2c3c3ca798bb511079bdd03fe72506e99841769cd7797ae34f04f06adb635e20050e1842742f5be5ee98c436ada0173869552b6987400e69f1f39d4c97d8e926056462ba5a24252a522e8e703367d00cfb710f1574e4a39e162ffdacd04e7d193a3eed40c9995b7adc72363474d1af3e33ae620dbdd9ccfc9daf5df353b88ebb39c04c09a5da2915356819fc8b4260d4799b7c3fb69a6d236aeaa2ca2a83ed83a60e0467f3296c0e7b680d77529b5db969bcc275321043e9f7980bff217be2ee68496bbb6e744319ecfb75968fea92"}, {0x68, 0x10f, 0xf40f, "86d434c6e4a91127956937e6586bd5f8e97a82c5509e2463d1e53b46e14c18fdf61ded3246ef717380e0ca695ad235bc8b05f07fd3194ddb145d94c8b7cd37af27149ca7b835bc331f321907ef85b9be6b1c0096b3"}, {0x58, 0x102, 0x200, "993f230d2815b0b0500d6db5c5519f547ac5cac544929754df794eab73a429476e6e54d78aba633d5820c62f6e7fae28bb226fca05f3c7c027f76119ada3381b4ca92c7a75fe"}, {0xc8, 0x10d, 0x9, "2493edfe3cc8a5e74f8a24ea98714f75b8fb6f369f8fbc6798c53d105a8bbe4486a788f3cade51c2707c2ced6508b15dd5dfeeef6f744b1c17e0ca197773543846ef6755777ca11140cec6c1d2cac195f8a83f4c6fdf2ceb1bd7575af59a854f2f363362c6df557a03832b5aa880b2b8d6eb69fd72a2ad0436073ee6e17bdbd9763a5a3b0b5adeeeba73cb8a1d039935153063d111e6be32efbf2d5c062904ea44eef4a2024d5b64bd3c0fde17e3e22fda3e3e"}, {0xa8, 0x107, 0x8, "a63e65b0f7268333756608554c4f5d1124f291dfa701066cdd4ee86459371feb5aca2f3007b0cb746134de20a725b69949e20c48c031870d792222a6168f26505a434f53b5ff58e4fd3f44c46af3f82c7ac5ead92af84fb896edcb11a1b8b35accd82081b36c7e4b14745f05aef43abc2ad93b5ec1e675349377ac3d4def6222dada609c088d50fc2d4e1719b490280ccb2ce2f37f"}], 0x338}, 0x800) eventfd(0xa26e) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000600)) 18:12:46 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:46 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000600)="28847e4907b233818f526a9a799549") pwritev(r0, &(0x7f0000000b00)=[{&(0x7f0000000a40)="da6bbe1963fd5afbcd1d1c176069fea99d71e70a90808aecef39a3a19b7b25fa67e75214147ed06227db0371c2f22ed859a547ce878d6c8e70f52e51537a5ff307fc5659e2b812c9704e722afde7af31272100bdca9eb966f979c3ebffb8a6d3982aa42536158e834545cdeeaffbea2375579444e2f68d0c5bec337975d53c4732fbb1a0ebc5c735591c84649857fa8c9f88a868c82bd6eda7c33055b8aa5a8168edc349b84f09fe2df881519e772dc52705dc0ab3e7", 0xb6}], 0x1, 0x9, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r1, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/237, 0xed}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/74, 0x4a}], 0x5, &(0x7f00000004c0)=""/225, 0xe1}, 0x0, 0x40000100, 0x1, {0x3}}, 0x8) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, 0x0, &(0x7f00000012c0)) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getdents64(r4, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0, r4) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYBLOB="2dcadbce1e98ace8da0b4dfec1f216461337bcd377ae8319be7dd63193f293a9864d5901d97776f5aea393a769f386f38fdcf7b5cae7ca2d1efcf542964995b5ec193128d1578333cb4d78d81441041bc4cbc14e5e8a001ccada686954329b7ec11f6967b95ff93274f1fdec7205b0f379bca9e23c137f904794ddacb808b5844bf86ac331e67c3bd6c1036702a1e873350d52d3a48437a0a395d0f1c34f6a71aedc6a2fb40409d04523d5a010cda5"], 0x100}, 0x1, 0x0, 0x0, 0x24044094}, 0x400c000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r5, 0x400, 0x70bd2d, 0x25dfdbfb}, 0x14}}, 0x8050) 18:12:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:46 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x9, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0xc1, 0xb4700000, 0x3ff, 0x73cf}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x3a74, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000, 0x284}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000001c0)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x4, "9755154351ac9a"}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 18:12:46 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$802154_raw(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)="4e21bc4a37e45ffea0", 0x9}}, 0x40) 18:12:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) clone3(&(0x7f0000000740)={0x404d2340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000001800)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) pipe(&(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x55) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)="9a0bd21b6e0d9209e21dda73cb8dcd3fd5575c910d4e8a1037904f62df7e1e1b7fdcfb859fc1e4a32ab4099617d3269e990d", 0x32}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000300)={@private2={0xfc, 0x2, '\x00', 0x83}, r2}, 0x14) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v2={0x2000000, [{0x40, 0x20000}, {0x8000000, 0x3}]}, 0x14, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, 0x0, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITE={0x17, 0x0, 0x2000, @fd_index=0x6, 0x62, &(0x7f0000000200)="2cdf817a65bffd2bbbfe7384984cd664db19906757c1c69a13da0e77b6f6f4af559b3a403d383262dd1e1766a820b1834fd7969b1de605975c646c12764d2b4cc5800a939e654c8ae1097d3af69b3e680612cc807789ecf2da5ad6dca98972", 0x5f, 0x0, 0x0, {0x0, r6}}, 0x3f) 18:12:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:12:46 executing program 0: r0 = syz_io_uring_setup(0x68d4, &(0x7f0000000100)={0x0, 0x867e, 0x0, 0x0, 0x399}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mmap$IORING_OFF_SQES(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x40010, r0, 0x10000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) memfd_create(&(0x7f00000003c0)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4P\xb0\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xf9\n\x17`\xf1U\'\\\x14\t\xc2\xaa|\x81\x91=;h\xfeGm\xaf\x88\xf7\x01\xce\xdc.fjW\x8d\xf9\xbf\xd3\xf1\xa1\xa2\xb0\xcf\xbb|\xdfp\xd7sI\x8dyz\x1c\xb6\xe5\xb9Ta\xcf\xab\xc32\xd9\xaea\x80\xc6\x92', 0x6) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000300)=""/67, 0x43}], 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc0200001b0000012abd7000fbdbdf25fe8000000000000000000000000000bbac1e00010000000000000000000000004e2000004e23ffff0a00900001000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000104000000000000ffff000000000000feffffffffffffff0900000000000000ff7f01000000000003000000000000000300000000000000344a000000000000210408001325a20349f15972e539280e6023000000000500000000000000fbffffffffffffff030000000000000000010103000000005d0000000000000008001d000180000008001f000000000000", @ANYRES32=0x0, @ANYBLOB="08001f00", @ANYRES32=0x0, @ANYBLOB="083950c66af7d953dc082bc69b6cb6b0001f00", @ANYRES32=0x0, @ANYBLOB="e400060000000000000000000000000000000000fe8800000000000000000000000001014e2400014e2400040000002067000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"/480], 0x2fc}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x460, 0x0, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x0) fork() 18:12:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x840) close(r0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x188582, 0xc5) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000010000000e000000", @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00./fil\x001\x00']) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001340)={{r10}, "242d56f7a6506cf480e6a001a83a936aaae429e112012e28dfc70fe437ea104727446443679c89e7f02f48ff95feb34a78f31977e5e3092e0bcdc3f5c0e9cb72b8833741580e8df33409e8c6da6324c307b3568884ebf6aebf6d5eee8c52f0fcf6599a01b09d612ce9db5202a4e082637a2e320371e068b1bd586c05a43592aa4d4730c174c41ad6d9f00b082131da03a150e959cc7a5bdac598cbd7197cf88171f8598dcbf9a3c54c91576d761abfe86b24d5b8984c4778de1a673ad7171ad720782d743c422308473a1262cf4c716e8a82ca6dde23697541986ece92c92e12b0b0f2af81f89eb1b02434b78bb25f074c91941e507acbb7eb3e9c0011e4c52639bad783dd020df8ec17afeb2f7b05a15b64ce6e3deb38f4d8bb40b2a06b9dd6e16bd64a17c8918c4cbc288c906dc3ef50bddfe6298979df729720463ad20c709fda340a52fd521553b5e030e2608fd372e0fa695321272f1891b8f149863f8fc611ddab6613a6b274df472a29af849eb9d582ea1770e9c9f3a8782a0066931b2b6bb222515c8ff57905e5a0fd12851003ed67d3d30a4f2edf056ba3a4f4e95161ea85e749eea681fa7c5153b3d93fd0d2f1ff48aeddb3249e9fafb3589eb03291afdfe7faedc6c4c7d90d16c7806e6c05ca80be87a869a8619e929611ffefd6b07fbae091da23258705b3011fdd4a6c8c331b8a0abccb5e83e9a2639f8babd3a7368fac946a2626d8f0c574720b3620a35baaec55ed404f84028266c8d792c3a20cf19a602944a7f8ff4d872263ddad39a1b10e2ff559845856d80f0fa4697c480a5890ee3d2931746421e3901049f97d9aba0da1cff262026ad9b4161b7fb301c8d7a0bac016a715b892602bdcf1e973f0f3efad953b857984c37e153af6abe31e19ea86a157daf93ca80e29b4b00b0e45e397065a8b9bc23cfaa589c9843d933b2fc0e160fd8438c8cb4606c9b7f005b87309d23f9c66ee596bdea5a4d5352a6cf2afe50f099cfff1a25493db012b61c4b251c7629f841c33dfb24b592bbcb3368bf482a17e42986ca7b4c8ec0291279ad9875aedb4e8be52ddcc7d185ebb64e6c1e783ad8118efdb56187e5f7317f77def27f8dce204403f2a9d8c8de25698d1cfe72e79f68889966451b339461c466c79cfbdca9f864067cee05050768e5e2b513307cda60aa88d0e64c16facb60ddc28a80abaf5146f106433c7563783b4541d9810aec8de7ab155092f1bbcdb18cf37148cf3b4ee63556b33ccc9b3d355493a0ab73e228742a11154ecd8294768c2044273ff80c9711a83e2e135244fe6435035955870df50a26ddc06199cf61e8da582e2088f1515f0ba14cc45587d02e263d91d79f211453684958d2a428f0aad560a20cfd9fd45781ba3ba27f62d9713e604ae5657188902d4ddc4d0692faa1b095ffed1d05e47040f4ca8b13e647bac822375016eaf650fa591a5bde931ac632e6fc436d220b79f8fafb72e9105c7d764e915bea1a9de4e55f21efaf9e821188f578f972157271c2d7651a210f79c004d0aaae0f0268cf368eebd9abd03c179b65befd22b2af44bf0adef6d4254ec9c88bd1231e0ce053585d73ffd76dbdf5e40738550fe4ce0fc181ee0c2df5fe70a6a983ed09aadeeb1dd8d97aa76ed750658690011c37ade1bb021f855557251c152f2809c31f52e93fd13f32a2fa1eaa050f10588bb7249295784f886cd9ebff62e6042f8b0a5cea851e5f1be2fcc6ef5d2116f58ff6c9608b599d083d625ad2497ddab78a9d23aed8645576b3205727aaaed5f39f21a5583a75da6490efd6ad9dceabffc560827124a15165fa2431ceeb6556311675d08d1ee4b357bf3139e9f13147fced3d2115af3238ab85af2c97a282c4bb442bdddbd00a04c49b6ad1eac0d12f90ddab9c3ced1f562533337917687a7f75fc9ae7969bfe6061c5621e98261390971ea1b064a646e0d63843ad1dcc48099f436200d30d3116421540facaf456fec7cd887e2454ecb5826df26cb61da2763de56da14bc912ddd0d38d419c63a5f37a61c6c07ec7f7290a40b634e79695dac76b1a10693c7c5692aaee3f6073860a0cd6635249f3287a0b461e66ef70bba53f7e714fb39db1dafa5918416a9ff8a5091e0410da75ca172faca3fe8b1660add2c421bedbdd0677b7bbb1848c3b04045cf1842bdc360ae7743402c8b105bbef34f126bf9e127165b6edda42680c8d3ce5523ac938c667b75780bfec0f4a933e358cc194b2dfdae4b81e5f105b07fd782a3cdccc0b19ac571b67860c8280b0be4c96c22bdd31b7aa7a1b7afe41399fda8660f2ebd1ffb65a4ef4d028518f22670dc92a2bb96fa1b9d9e684c1136c5d93f3b9e146e6222f10c5d0a75283c06d4070dd3ffa40fbb9f6d681e7c27186b84085305e2cd7caa4ec89a10f94ecf222a3263d110b8f89a6fdfd3f8f800d7367c8e8c44b6d68b6b06c3e0058d41377abeb19e1947323dbd1349801349f0d8904a8aeda4d5c6d8c673c72692078a6f13ff9b130cbf5cbec855f6c76c1c003aa4e6a70e2170aeead1c392aa1da5b998b5b5c80042626b1448583445e10023b9709eb7a4f5e0134ac718d58a3b4c99f891382ccdc1b9b5482637ff4c9eb82257d254ab8c2b0607d173541a7d86586cb09dde1074be234f680f400e7fb3e33aa512cb083ad2933507e931da49e4d49e9b68fc0e0fc31700ac6a30e19703eba1982c71f544aea4fdafba84d4f79132c73a62118e82f97bd26f036e3bc30a2922354effe2e1c797ce75051ef3a1a0aff2afc063e4d2017e4c8d63b16b1ebcfa7cb0092c9b1d7fd85b1c66a7d2630dcad4c458d071c4ad51e6aa9dd02818efb23c87a6673a8926fc8c8008153a29a7dfabca00f328e1c8b9915706a481fffbaccec5ce4aa6b87f14acdc3059fa022abb956a98505d58af270475b03aed418d13acf2f956832e3667029d9ce80d952b50f72e73c3959eb9f01aef6876bd670e52f59982e1c90d0fcf6012e99832ca8b866a8962af80eda818c4d739eed0d596cf1b1cf0e3ad29b77be6b01686844eac3ef39564051b1aa5cc745c1e44a0b8ed0b54676f375231bc57a46727e0a8ec95c4e04acc0fc9c15efad2fb5d0506b9e997e34611e5b55b4eb92d6c347424b423d3512e4132c94e04856aeaf0acbfab5085c38cac68c9f301bf9e48f307a1b82141136fd67a082ec03a6e553803463bb01e019a9e980c0fd91cb4099ca92e328d17ef435bad740e89cb0c4820767e58a5cef7174f09462dc496363ca6cf3f91f94a7bf0ef01ad78c8370c474b0f2cf3fa2a93cce726dda10e86b3707c741bf3cecf4b27b1aaf49d7668a4bfb1e56921df1b288878feb13a747fc9e0632f9d506e99c108991ef4d6cd6c8d2967e0609ee68cc00e6f09bda25e5703959bcc98ed7a5068d1d2b8e4f08b22902e084acc654ecff864341baa10fbb9163b75f3cfdb048703e69f9c0513ea71a0cb9e272d46a4b81bb29f789cf5c865cb455077838d1255488024215a737e9e213cad43f3d8975d7863fa496d9ce1398d541bcaf5a47fee202c89bb788d0b016b0978d49ea4a4c3da3fe0cbbeb7d2bee929da0cfbd86e775863ab2c1a058bab8cb777d76c395bb04d3e433d8f3ca55840116613171e08987db87a33db48ac112499ed11eefb8c76fa841d8b1e2d50235473ef1e733abdceefeb9d58eb8bf3f5305040a48c0aa60b56f18fec341b9a03e9acd5eb0f10008ae6297ba1e07af305d6cf85e42f98fc3c5f8f523fd674eb7948be8262e28b5a7cf7585fcd616dc963cdb4d0890d26012743612755e71a578dc02c1716e0f7b546fe6c27c9ba630115a97eb2325bde2df92085c769a914e24b848a63d0f2b9cd0f417e622066440d8d3d0533204d1a5c2d713864d24b11ef654e37c33191a0168bf3dc69156413695696ab99bb82e2afd3559064dbec35e4b06893e921c03468850ea64faa8d1cb1a4b9472ee0c5e47051be6949608868beb818c12c9c8b900cadde8e710d8c94c1104231bd26be68a4cb252a214427dc074b5917a08eca0f3d9fe5d0fe26b9df67be788c77365a2459bf688d83a968c4a7a8fecdfa6ed61a22954eb29f04fabee6a64b09235343b4def8a23532c2cfa51029427d9fc47529e2772d4e9100b79facf8c094ceaf55ddb5ee49de7f3d6e70f37cd34928ec7cdbf64c4ff50b1bf35e83fc4d71128037c012dece766bd9042ee2caf60cae4f83c978ee02baa4bc3f77807074eb6ac36fd9468d1db18820c2c59b1123d8d2cc0ec76ac4ff43f148c3d634809357828f97e06f0fef27f814265fcd7f920b9f68978769b2baf52c69efd7a7847b07bb176765ec8438ad1eeb9f55827dea09bfb16dd739b8d2e38ba3d40706dff5c6041f7423ee8511d8d8dea96ecd4e645efbb3ca3e57c5f8aee599d232de7354d2eb3f336ed217dec69cbddd8c9d51e85298720ec89bb22214ba9eaef370345f75a467a732ca6fd391ef2f40a01627b8b21d3a724b4c5cb01c690d0a7cb634c3308e8dc002a0ddfc4adaaf2d08c2016bb0b341ea13aca5dae6376bc8626524cd14edb5f623e64d3edee140378d616ca8225d2191384bf8074a174b53f834b99a7bf0dde87f06d77e55f97b312af0c92ff74d4d4eca553de67d7ee98d8c2868c5f362dff310eeae262699d9631a64f5acab6e62864d266e7b17f1b377277576fe443efb47c4808a38815ed67ed2232b0eded7add034742d039ace8530ade2bf831d2a0ccbca05abf036b5d6b5c36c5517b8f896c08baee2617aee3df113c463fafd197e957a12ad555d8ad1cfb6e246063df3ac739cf3e1bd2e7129da8f31569816335e577e1a591c6c7542066dac88f58b1130f8b4dfa9fe459e7cc302b1595876d8dba316177186d26190ea12c7104b64bf589dfda185aefb70948f95c73b8de3e60d6543d215325e909f30700a63f1c882c4cf19b835ffdee2dcfe1e33ac76cb76a0d67031ed2e390ce7f06422773639406607cbf733260f55b11add23b15dfda6a32a04b89f1c66baec5a8108fcb2ede0dfbbe95d3da331428c37e716b267bf2ca522992cf5e4e6f0f6e15af16b83ac94c1c4c0b38344dd3e9e4dfe42971679a2478616c292de8bba904accbe059855e938d3368e04efe27f79adea4300ad99488f762f9a9e095a8f149cbe92566f9a66b105ff2dcca281c679a9763b5e4dc1555b1260212b8edc19107e5c0d1b6058c8a0369136ec3da7104a490d4ca14ef9ab8654e639f082d72348ea915015b75429a319fadb10206b6c33c2c9851be237a3f2c77014804c4ab84e202ce6af8e2656f4d601f5f52aedfc3f93a0a469d9962f2af699898cc6ef0d227d1545ec5f9306e8ec23cce20a97471763a798e5a7c5c60068a7a8f47e01bf83badddf8e61103f90b6d7aa928653d1834ebfa5d6109fa3d602a2369c1b847179199853bfd5c4e1bdde6d92333ffc3144ee16148ce6748a7d40ca9732d83e586fc93ec7728e64c7f111dc54a90f5c75481c723483f9fa35dc49c2e4b42b88bbe39412e0f0ab1bfccfdd9d9d15b5fb0d063c1135919bad95ae75868a654d0058444bcca14a3d256f258f868d24c65d614abe611c90398a64936b3c3c2723f27ec50db663645a468f6b1102c89b6b7014145baef54b13d1d2be1e2ca8316daa3d3beaa50f8c59d5e4178fbb51d2aebd7393de52837ec5c185ad73f05b12619f2f03ac402999f5ebc628ded64387d1656bd1242e6e9e62386eaaff039553b46b27322a2ab8e449661e64fd0a2d56efef954e1981196c"}) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 18:12:46 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000012c00)) 18:12:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:12:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 402.022831] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 402.052222] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 409.718656] hpet: Lost 2 RTC interrupts [ 414.726765] hpet: Lost 1 RTC interrupts 18:13:00 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffff) clock_gettime(0x0, &(0x7f0000004b80)) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:13:00 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:00 executing program 6: r0 = getpgid(0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x5e, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x934, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000440)="c58435b56fadce6925a8c5ef8299d1c9436890996f121c55fd3949c7ffe74e562d5b7ad3ba81ec2ee03296fc177baf9eb677c3b886f2d2f6f15bbb7648f0411a0e88a7e1de93ae4056fd27712f2d24552e5d7d39ec16e048786d22b4989871bad0f0ee169831b6e6f3e5f6aec27d337087b8119f6d755f6e40547c31e63fdaf4b4593725c72c370172c9527216a415009b28cfab12175e4c530e215b70f7b654b1cc73e9eabfb340bcf589b70ae5e8acd00b6770b80a2a135bf9bd68f3679d8a46b4c50a69d29136daef4804fe9cb5f8caceaeb2b7310d7154d547c522215a4a59b9787a63c4e818bd23c5668aa30f9e030613", &(0x7f0000000540)="2ac7a21c8555cb8161df3e647dcdb023da28a1a647a16e4f8e6fa8febca24d45c7a3d99bb9f57cbd2a9300e181ca7c1e21a348b0080a5409b2a4e4d827024c7bc481ad488ef6fded915ad2c221d17d526fba95e126bf2c8f45e164040e2fc26125b81d14d34a97df6efce3e5b87ef010bd0fd8fd2cad78e0a46b99411deb38836c2a13d2"}}, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = getpid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) prctl$PR_SET_PTRACER(0x59616d61, r3) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) read(r2, &(0x7f0000000080)=""/65, 0x41) ptrace(0x10, 0x0) move_pages(0x0, 0x4, &(0x7f0000000900)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000001940)=[0x2, 0xd], &(0x7f0000001980)=[0x0, 0x0, 0x0], 0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r0}, &(0x7f0000000880)) clock_gettime(0x0, &(0x7f00000008c0)) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) preadv2(r4, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/86, 0x56}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000001e00)=""/102400, 0x19000}], 0x4, 0x7, 0x3, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:13:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:00 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x204047c, &(0x7f00000002c0)=ANY=[@ANYBLOB="646174612c0000030000030000f1ff00e44bfa51bcd29a9bcf9304da12d62d5a809b902cbe0dca110d3004d1561cffbe915d9603709f075adb4b1a9b1113cef8b04b7d95cd72ba03e55e92671774d5e7fb2fa84aa61280d6a48d28cdfe2e31cadb1900777614e4f5e15e876499c99fa655250783df14ee86f62c6be9fbb53bf829ac895fc685b670"]) 18:13:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000340), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8000) ftruncate(0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x4c20808a) 18:13:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xe8, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0x30, 0xa8, @random="e37c20848343fe538837f3f50455c75516e9c6fd7b925e8dc2c0251d9176c0d5f65524eee8c9b842f611a8d0"}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c051}, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x4000, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0eec17eb5556a27ed61fd009a8880d63e7d9555df5992510583777d1f1ff1288ff187efc877313d5966e0522ba45c1764e9cb3508d454bb9bb9168335cd4", 0x3e, 0x10, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) [ 415.401927] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=4948 comm=syz-executor.6 [ 415.425006] EXT4-fs (sda): Unrecognized mount option "data" or missing value 18:13:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000010c0)=""/4076, 0xfec, 0x300) 18:13:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) io_setup(0x3e3, &(0x7f0000000580)=0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x20002, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt(r8, 0x0, 0x8, &(0x7f00000000c0)="aa94e97a", 0x4) r9 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) setsockopt(r10, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) setsockopt(r12, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) io_submit(r2, 0x9, &(0x7f0000000880)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f00000000c0)="adc56c65903a14dd9aa14e8540b95d4f9813f11335faae38cf52fa3e8accd7e394ab", 0x22, 0x4, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0xed10, r0, &(0x7f0000000140)="98707724d14fd49cb1abf40b57bb2916e72cc1a8d99c31b93364a1159256bed4b92ccfbc75a019a334e79a6a035b194e5bd40a776820b9b542bd696639536a0cf15155e4c3dbbd9ac2bb86c85190463c5ca4e231aef5c95ff8187c06997b4b59b4dd6f3e6988627e552c7efc3749d30d7ead081243c82a59657742075f6a86ab83c56aa3476a2b4360eaf550a795d2874ed5626967443df2cb4d7eedfe452e373cfaf6d3cf3e1ab63c446867fe8d0c9764095919288f2afc384f719d1a0bcae2e9fb11d7a85c46eb7545ec47648f243572a69c541f651b4c015b6fb9196a310f85e64d146c0c06a8eb", 0xe9, 0x5, 0x0, 0x0, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x93, r0, &(0x7f00000002c0)="fa599743a3", 0x5, 0x1, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x9, r5, &(0x7f0000000340)="fc91d726ddc585b751d1c83985ce4ad257cfc8d4307d0af754d8d1bbc5deef1096db1e7d7dadd6db6f4f5029ce4a4b91595d2b4ceb8a128fd76ef59b3751aa53172f729c692525f88b295eab90605d41d4027d5ae6a28715d4e7b64b40a52af39845a0e767f589a1df9606aaa4be6d99c49b0c18962e29d0f3775d713db7523b90c282313cf4756271a4be055f86b1a8ae5e41806eeee0abe8a40db0567a474fa001f4984fa75a6ccdc82c998a25bfe49fe6200426", 0xb5, 0x9}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x40, r0, &(0x7f0000000900)="10be03aa7e4e038308b27cebc941422fcda098bd9b901c97f56f8d6380677a355eb465cd9047a7f177e74e1d9b425cbaa2ca79f7ffc4b961b18c", 0x3a, 0xbd71, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x76, r7, &(0x7f00000004c0)="1b9b10859faed3e3905895ac9808198321e00057344063b59de1ec4edaec53c860cd4cab9b122d639136c349d031997167ca66869ddb025779ac72eac48c6d333908b23ccf6f970e1d580caf9a731388502afef93cd6658343f9", 0x5a, 0x3, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0xff81, r0, &(0x7f0000000600)="c3d779f3cfe493f0144002c7bd4e9732c096018138da36eed9798d9424ce7e7ff31f84abc2aac9731e8faee6415c58539a1692870c942878071d7c2f368daf7b6cc6c81628b3bd393b9c5caafae18de39611af19c6e3c59769373833d45f9aad23b6fca812dbb1bb46eecad0a5770e91b1", 0x71, 0x5, 0x0, 0x1, r10}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x405, r0, &(0x7f00000006c0)="9db070af52417e8b9d78f06a0040d7e2333947971f46bc73b15d0133220b9304947433ee7877803753", 0x29, 0x6, 0x0, 0x3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000740)="a4147c010cf62c85c3f1a7f877a7f55c2b60427f254ee9a630f601d711069e5c47cdd0b7aa40fc882e5a038da9258f2edac85c5f6bc09d8e391582c5ab8baa5598985f1b997b29f6172bec149f44f9412336cbdd88c90a785dd1ef6356287b56f88379420641d8a2370b6712977fe5c1a975e105585c1ac555baa6a7ed12ba85ed34036feea4092d4b1887ca86040285768cef8c3a48491c10ad28562ed5c12d681cfda3d056bc90ee64709ddd7db408a3cfbd84abff31534bade1665d87711e77246a242dfef2d90789be56d768ad6636818a2235b4194255736295b85d98c45fc8aab6", 0xe4, 0x400, 0x0, 0x1, r12}]) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r0, 0x0}]) 18:13:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, 0x101, 0x5, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 415.439551] EXT4-fs (sda): Unrecognized mount option "data" or missing value 18:13:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:00 executing program 6: r0 = getpgid(0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x5e, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x934, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000440)="c58435b56fadce6925a8c5ef8299d1c9436890996f121c55fd3949c7ffe74e562d5b7ad3ba81ec2ee03296fc177baf9eb677c3b886f2d2f6f15bbb7648f0411a0e88a7e1de93ae4056fd27712f2d24552e5d7d39ec16e048786d22b4989871bad0f0ee169831b6e6f3e5f6aec27d337087b8119f6d755f6e40547c31e63fdaf4b4593725c72c370172c9527216a415009b28cfab12175e4c530e215b70f7b654b1cc73e9eabfb340bcf589b70ae5e8acd00b6770b80a2a135bf9bd68f3679d8a46b4c50a69d29136daef4804fe9cb5f8caceaeb2b7310d7154d547c522215a4a59b9787a63c4e818bd23c5668aa30f9e030613", &(0x7f0000000540)="2ac7a21c8555cb8161df3e647dcdb023da28a1a647a16e4f8e6fa8febca24d45c7a3d99bb9f57cbd2a9300e181ca7c1e21a348b0080a5409b2a4e4d827024c7bc481ad488ef6fded915ad2c221d17d526fba95e126bf2c8f45e164040e2fc26125b81d14d34a97df6efce3e5b87ef010bd0fd8fd2cad78e0a46b99411deb38836c2a13d2"}}, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = getpid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) prctl$PR_SET_PTRACER(0x59616d61, r3) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="140000001600010dda850000000000000000000000007b4ed672b382490bf8994a8062c506d31b4b627834d765a8282f2b4e710c91100d6136f5000000041e8f72597f10ecadbd873360ad834ff503ef85ee4eb2c20000820505a501e0e57548b689c4f5260000000000000000000000002897aa7058b4fe0ddf736f8546b9b0b837165efda7a1dd8e76c2276d94ad8f523220b84acbcf40afa3ef3de250ebcc44604d2c588313468ed68bf739ae51cc80ccdd62b96a53955dcd8ceb68fb549fa39e679c055af5260ac982034f3287c717749572150d7e5076e17eec7b0404a6554a60d0510dd3c51dd8a8e44b498d125f4c961b85e464a51a5bc910151b7c793fb56c51428359f1ef602f16a0bec1cad1b84816bd3a3a3dad2f34fb42988b0ff0cf68410c"], 0x14}}, 0x0) read(r2, &(0x7f0000000080)=""/65, 0x41) ptrace(0x10, 0x0) move_pages(0x0, 0x4, &(0x7f0000000900)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000001940)=[0x2, 0xd], &(0x7f0000001980)=[0x0, 0x0, 0x0], 0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r0}, &(0x7f0000000880)) clock_gettime(0x0, &(0x7f00000008c0)) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) preadv2(r4, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/86, 0x56}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000001e00)=""/102400, 0x19000}], 0x4, 0x7, 0x3, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 415.604173] serio: Serial port tty20 18:13:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xe8, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0x30, 0xa8, @random="e37c20848343fe538837f3f50455c75516e9c6fd7b925e8dc2c0251d9176c0d5f65524eee8c9b842f611a8d0"}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c051}, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x4000, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0eec17eb5556a27ed61fd009a8880d63e7d9555df5992510583777d1f1ff1288ff187efc877313d5966e0522ba45c1764e9cb3508d454bb9bb9168335cd4", 0x3e, 0x10, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) [ 415.637374] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=4977 comm=syz-executor.6 18:13:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xe8, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0x30, 0xa8, @random="e37c20848343fe538837f3f50455c75516e9c6fd7b925e8dc2c0251d9176c0d5f65524eee8c9b842f611a8d0"}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c051}, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x4000, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0eec17eb5556a27ed61fd009a8880d63e7d9555df5992510583777d1f1ff1288ff187efc877313d5966e0522ba45c1764e9cb3508d454bb9bb9168335cd4", 0x3e, 0x10, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) [ 428.674908] hpet: Lost 2 RTC interrupts 18:13:13 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, 0x101, 0x5, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:13 executing program 6: r0 = getpgid(0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x5e, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x934, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000440)="c58435b56fadce6925a8c5ef8299d1c9436890996f121c55fd3949c7ffe74e562d5b7ad3ba81ec2ee03296fc177baf9eb677c3b886f2d2f6f15bbb7648f0411a0e88a7e1de93ae4056fd27712f2d24552e5d7d39ec16e048786d22b4989871bad0f0ee169831b6e6f3e5f6aec27d337087b8119f6d755f6e40547c31e63fdaf4b4593725c72c370172c9527216a415009b28cfab12175e4c530e215b70f7b654b1cc73e9eabfb340bcf589b70ae5e8acd00b6770b80a2a135bf9bd68f3679d8a46b4c50a69d29136daef4804fe9cb5f8caceaeb2b7310d7154d547c522215a4a59b9787a63c4e818bd23c5668aa30f9e030613", &(0x7f0000000540)="2ac7a21c8555cb8161df3e647dcdb023da28a1a647a16e4f8e6fa8febca24d45c7a3d99bb9f57cbd2a9300e181ca7c1e21a348b0080a5409b2a4e4d827024c7bc481ad488ef6fded915ad2c221d17d526fba95e126bf2c8f45e164040e2fc26125b81d14d34a97df6efce3e5b87ef010bd0fd8fd2cad78e0a46b99411deb38836c2a13d2"}}, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = getpid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) prctl$PR_SET_PTRACER(0x59616d61, r3) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) read(r2, &(0x7f0000000080)=""/65, 0x41) ptrace(0x10, 0x0) move_pages(0x0, 0x4, &(0x7f0000000900)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000001940)=[0x2, 0xd], &(0x7f0000001980)=[0x0, 0x0, 0x0], 0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r0}, &(0x7f0000000880)) clock_gettime(0x0, &(0x7f00000008c0)) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) preadv2(r4, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/86, 0x56}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000001e00)=""/102400, 0x19000}], 0x4, 0x7, 0x3, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 428.902878] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=5001 comm=syz-executor.6 [ 428.935798] hpet: Lost 1 RTC interrupts 18:13:13 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xe8, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0x30, 0xa8, @random="e37c20848343fe538837f3f50455c75516e9c6fd7b925e8dc2c0251d9176c0d5f65524eee8c9b842f611a8d0"}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c051}, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x4000, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0eec17eb5556a27ed61fd009a8880d63e7d9555df5992510583777d1f1ff1288ff187efc877313d5966e0522ba45c1764e9cb3508d454bb9bb9168335cd4", 0x3e, 0x10, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) 18:13:13 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) lseek(r3, 0x4, 0x4) 18:13:13 executing program 7: unshare(0x20060500) r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) dup(r1) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = dup2(r1, 0xffffffffffffffff) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r6, 0x0, 0x8, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r7, 0x0, 0x8, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000080)={0x584, 0x26, 0x8, 0x70bd2d, 0x25dfdbfb, {0xa}, [@typed={0x8, 0x83, 0x0, 0x0, @fd=r4}, @generic="2c48a0cc7b6ad695bfb1786f4b7b2826f1a25896500687c04578f304471cf8f8f2cfca2382d50d15359e1ffe4373c54bbab4ca04282b4d81551055164de5aa986d3c2ff1ecb6f0bc5992232e5a4a15c8635db067e0c3023f3d5f13bfab15f7350608e59cd04d694937b703ae412e1f56f709c8abdbec95af05b5008e24332332a8c0d0a51aad8a905fdcf35057705ab6a6b9327ec3ee739b8db42afc35b8cbf8c2c1e6ec39a2d501163343c1d83cac2450a4bfd1e8b36ee9fc3eb5736c4da0be5b2014bba061da52f27249e722cd66169dc0dad314e1b3700adf3d7d5aa6b037b93a3ed0ff58e3f4a56fc71fe3a1da2659ad96a49478", @nested={0x1f5, 0x85, 0x0, 0x1, [@generic="905cfe101a2c4d8b4f62172e82e4c10904d20154d3d95d181509676a7cca637b3a30c193a276a3bc56f75ad341b90e1f3be9ba9c95dfa92c262610cfafcf83c5ee96c89f45fd5238644d838d9f6eb1b8a00c2145c19344c25afd61a5ccf63d9893778484f578467d64a3e00580175a5048b761e24388ac8fd867f8899cc59b05de7f5af1844426574b137f0771ae241e7b405ecc3def69e8284e1eab7880b0a42894e40a5c3970791f02ff6b6864c05cfea1bbee26dc8789cba0dcd8143e4c569e5084d85a29f03e04ad929e462326dab0d2efabe6bbb3dd8f6fc381a04266537337d4af711d9557f209", @generic="9d83b9089a3d7c7899d44e64db773d9873eab95c0e45e46755170baa5d497463494ccfeeb2cc8a307c2631e8bc7d49a6c65ad45acd15829e03de88bdd0c24f671815a38f67144ea7c22a8207258d5403517f9c4253d7bfba1497b071cff0994fa202d741a7e82bcc8d46234acf570031969af9586d878b1c5753f53bca48dccdf2e7e0f029c88a0bb6bdbe7168ebfcfe7809291b6b3a36ef59be4aafd6ab6c4ee88050d0e3a8853f059a37ac626164b2091c604e6c2c15bcfa48fc0b57a968c041e40d549074a80d9c77cf8cdfad15639d6ac9429a71095770133e8d7ae20af76a36561e4a2c706e092ea53f92d1c5c178cbe6aa56ed9c", @typed={0xd, 0x4c, 0x0, 0x0, @str='/dev/sr0\x00'}]}, @typed={0x8, 0x90, 0x0, 0x0, @uid=r5}, @nested={0x10c, 0x2f, 0x0, 0x1, [@generic="2ec2897563ea1d585b980699bda817af25199ade01440b359fe08cecdba6953e9cb4c2585dcb246a08aafd8e6b25e61f80df95b51e08689e445e6e95c0f3b075f3e7bd79d0be2847f710fd58b05e387dbdd499f02b6ddb3fb65f7c29fd69253f627c527d922777729db6666723ec56b5ac4b6baed811acf3d58828a223f62e4a7abe9642bd569e85d4d187b3a881022fb32c813a8621299a89a2a76e8add49847d46ba182c146203570c9dc828b7e28a382b9231aa52e087d7ccc17d11e6387f5d233e71a160d6081dcbd3ce92c537", @typed={0xc, 0x93, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0x2f, 0x0, 0x0, @u32=0xffffffff}, @generic="35fe3f9d2cd812c19f1fc2cd4e448ae943d6c0d9ce4eefb853cb0cb89c", @typed={0x8, 0x79, 0x0, 0x0, @pid=r6}]}, @typed={0xc, 0x57, 0x0, 0x0, @u64=0x1301}, @typed={0x8, 0x51, 0x0, 0x0, @u32=0x1}, @nested={0x14d, 0x85, 0x0, 0x1, [@generic="adf9945ae068fd4f020a9cca1eae76139f5ea98b690245d88dc8dbb3309ab4d7e644a12fb6fdb3b3fc7544dda047eb9a0bcd8297d591ce6aa7549cd87e9eab8805b6fbd78fc423d78cff565806f59686c852f32df49e619be26ed433b37fe2fe4b2cc7394fb8b56a12be44ff53e63f9883ae618f7fd2c07ee4dbae163487ebf3ee7e8c38d15e6c2ec9a51b7fa1625bf3bf9c0d1509379c88a3767fa2fad2798f4e3afdbb48c440fbef368eb772b6dbd675613c1236384d3070ca6ff16531ef0b13ed8c6e545e5b24c31dd8215b4a90cf3f57608427bb46707bb11a508974c7409004a2ba5b4e53d991", @generic="a0b5d02990eab3d0a12d522e7f0e6ef1bb748d208da8b52d8fd041c1ed221571600c342f969ecfcd6e518d286e590f16fec8828feef3b90af6477f708a1fc8bb4d7d33a7fc4d2f7791e1c34bcd2e5f3fce332323f6b5a01c", @typed={0x8, 0xe, 0x0, 0x0, @pid=r7}]}]}, 0x584}, 0x1, 0x0, 0x0, 0x4}, 0x4) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x501000, 0x0) setns(0xffffffffffffffff, 0x20000) 18:13:13 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) fstatfs(r1, &(0x7f0000000300)=""/192) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x21}}, 0x8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r3, r2) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x6, @mcast2, 0x3f}, 0x1c) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x46001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 18:13:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) lseek(r3, 0x4, 0x4) [ 429.046888] hpet: Lost 1 RTC interrupts [ 429.110973] hpet: Lost 1 RTC interrupts 18:13:13 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$9p_unix(&(0x7f00000002c0)='./file1\x00', &(0x7f00000004c0)='./file1\x00', &(0x7f0000000940), 0x2021, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d756e69782c70726976706f72742c76657273696f6e3d3970323030302e4c2c76657273696f6e3d3970323030302e4c2c7065726d69745f646972656374696f2c003d2fedb5f89978ccc832db331c403b2db62180b138f48934503d360e1755b0e27d797edf27dcd92aa0222402a0cff6d8fa0c7e1e0ff6be066698e230606c90318c021fa82eca585fc4f505e1"]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x107000, 0x9c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x28, 0x18, 0xc21, 0x3, 0x4, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x12, 0x0, 0x0, @u64=0x2}]}, 0x28}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x8, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}], [{@smackfstransmute}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfshat}, {@smackfsfloor={'smackfsfloor', 0x3d, '-@\x00'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@audit}]}}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='./file1\x00', 0x2) 18:13:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, 0x101, 0x5, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 429.159560] loop7: detected capacity change from 0 to 262144 18:13:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) lseek(r3, 0x4, 0x4) 18:13:14 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) fstatfs(r1, &(0x7f0000000300)=""/192) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x21}}, 0x8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r3, r2) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x6, @mcast2, 0x3f}, 0x1c) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x46001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) [ 429.187663] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 429.206383] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 18:13:14 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 429.220980] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 [ 429.237436] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 18:13:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, 0x101, 0x5, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 429.259113] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 [ 429.274867] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 [ 429.289985] EXT4-fs error (device loop7): ext4_add_entry:2350: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 [ 430.338896] hpet: Lost 4 RTC interrupts [ 436.431069] hpet: Lost 1 RTC interrupts [ 436.743001] hpet: Lost 1 RTC interrupts [ 436.779007] hpet: Lost 1 RTC interrupts [ 437.151032] hpet: Lost 1 RTC interrupts [ 439.511100] hpet: Lost 1 RTC interrupts [ 442.063143] hpet: Lost 1 RTC interrupts [ 442.336255] hpet: Lost 1 RTC interrupts 18:13:27 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:27 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:27 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) inotify_init1(0x800) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x54, 0x3) syz_io_uring_setup(0x49c6, &(0x7f00000001c0)={0x0, 0x6b42, 0x1, 0xffffffff, 0x0, 0x0, r0}, &(0x7f00002d7000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x7, &(0x7f00000000c0)="7933dd5eb3033f99b70eedfb89863185b0", 0x11, 0x12}, 0x9) sendfile(r1, r2, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 18:13:27 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x21) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xa6e5de7f0b0b09ab) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x1fe56691, 0x2, &(0x7f0000000440)=[{&(0x7f0000000500)="0f32f6877c476fadf93d40d98380f44036a9088854b28fdcfd55bb6ec16ea8033f4573cfc533001aabaf293fd043648707e16de66b242022fc4fb0337f281f44511d39c908209612d8aa9865583293", 0x4f, 0x16d5}, {&(0x7f0000000400)="7b804d478b8ba9e2a86764440534cee37ea8321102", 0x15, 0xffffffffffffffff}], 0x1000808, &(0x7f0000000940)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=0x0, @ANYBLOB="2c537567523d77697468006e5f730100eaf21cd47a084fdb646566636f6e726f72740000000000686ca425510ae2a45b19e935798061bc90f607fbc0d8010d2889e2f05c993d89f00a17604c37d826f1461e000c2e159f1da4cb5e44b0769005d83fea1df3017bab13aa3056ee39d7b4e907d6dfe35167c87cf68c139de1ea7d57a984600a26d7098416c6f69d0d2e9e22a7d7bbaab480ed33a7e8570fffcafd61bc3a0df016501026eb4ab2489e7bc8fa4d1800b1c67450ff0afbf4cec1c83e8d7519f978da2381ede8703bb68c733d6375860c4a702d903da0a6691eb307264aafaab9c46d46abd8eb22265d6783ac2e786fbaefa8de", @ANYRESDEC=r1, @ANYBLOB="a38fb2f4682c646f6e745f63702c000000000000d3b5a87cdd3d440db2b7e37f00"]) futimesat(r3, &(0x7f00000005c0)='./file2\x00', &(0x7f0000000600)={{0x0, 0x2710}}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/46, 0x2e) getdents64(r4, &(0x7f00000001c0)=""/76, 0x4c) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x80186803, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000080)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x3, 0x300) 18:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) lseek(r3, 0x4, 0x4) 18:13:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/104, 0x68}], 0x2, 0x101, 0x5, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)="1296ca6b2afc3278755b7cdfd45d8a59295daccda003be4aa322e04b03eb93b79518fc6ddc4a2c882d4cd9e332e158e7c6b37c", 0x33}, {&(0x7f0000000340)}, {&(0x7f0000000540)="021d4747028b47c14b5e1b661173253d1f3becb69e674943f82f6f535f425b165476b035d2ce9eda801c14d4e45721d17f56c5934bfd13dc76901ebed1a1183e507adbd279b8c00f7dbef739702be0c4b7b4ce2622cfef50026b5127918d1ddc96db6944d2d13e2ba79b13afba4d575fd8593e7c195343e3d3661a6adbe66f54310e81", 0x83}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x43, 0x6a08, 0x8) r3 = accept$inet6(r2, &(0x7f0000000980)={0xa, 0x0, 0x0, @private1}, &(0x7f00000009c0)=0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001000)={0x21, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "1d53c8a2c26e81"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054a80)={0x100, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "043ba9ba70070b"}) lseek(r3, 0x6, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') openat$incfs(r5, &(0x7f0000000fc0)='.pending_reads\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c9b65ae5b5d5dee79000000000068df49fc6e2bb0d200ca89e4fa7634509807000000000000", @ANYRES16=r6, @ANYBLOB="87ce2abd7000ffdbdf250100000008000800000000000800090001002000"], 0x24}, 0x1, 0x0, 0x0, 0x4008421}, 0x4002) fallocate(r2, 0x0, 0x0, 0x8000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) lseek(0xffffffffffffffff, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7, 0x7}}, './file1\x00'}) 18:13:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) 18:13:27 executing program 5: socket$netlink(0x10, 0x3, 0x5) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 442.719810] loop7: detected capacity change from 0 to 135266304 [ 442.727539] tmpfs: Unknown parameter '000000000000000000000050x0000000000000000' [ 442.792334] loop7: detected capacity change from 0 to 135266304 [ 442.806476] tmpfs: Unknown parameter '000000000000000000000050x0000000000000000' 18:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 18:13:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) 18:13:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:27 executing program 5: socket$netlink(0x10, 0x3, 0x5) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) 18:13:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) 18:13:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:42 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:42 executing program 5: socket$netlink(0x10, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:42 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xff, 0x7, 0x5, 0xce, 0x0, 0x7, 0x10000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10, 0xffffffff, 0x8, 0x4, 0x6, 0x9, 0x1, 0x0, 0x1, 0x0, 0x100000000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='attr/sockcreate\x00') sendmsg$nl_generic(r0, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x82000600}, 0xc, &(0x7f0000000900)={&(0x7f00000005c0)={0x340, 0x12, 0x20, 0x70bd26, 0x25dfdbfd, {0x1c}, [@typed={0x14, 0x46, 0x0, 0x0, @ipv6=@remote}, @nested={0x236, 0x58, 0x0, 0x1, [@generic="4e83cf9343bdced312ae18f0e24c6c18c33ce236db19aafdcf96518df91cb722d6902fc43ef92f470479fd9fdce435662d16c547d536140fcfb04316d383efc8f413a16294cf1ab155cd2a90faa2c395", @generic="c5b0359f1cf517b4ad9ebff2e331e1", @typed={0x8, 0x3f, 0x0, 0x0, @u32=0x800}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x75, 0x0, 0x0, @u32=0x8}, @generic="8bdd3eeb2d09cde07113d7b3671e4de5ec438b903d8b0124dd7aea6e7e09460b0659cef91677cb8f35f81b8020d48ca1512893b58901b6cd9a7fbb10bb28299cfc9c7e57c9b8d89d15b0907b1bfe88a065bb8634b54881b2bd52d672d2952324b4ce916db14643483c0bdfe17681fe75ee10e94921bc3a6c144098603a5ad71ff877dcbbba5d28eb1864bf6b9ceeb7217257471544047e1cfc32a41f16720529c99a0c6f7e1434b56a0d00ee5da624ee6e5cbfbfef656ec6c873bb7961cae5765b04028be64824b3aa9910", @typed={0xed, 0x1b, 0x0, 0x0, @binary="1e1534168f1ea9c0625d92d0d594148f49bb714839c5ee0e9acd3e899364338003e057ace078853d1205499711b835f894bf72dfe87c6130db4523f8e14be4f91e817feccccfe3974aac965694d0e3d2dfc9f29fca26a6c1e99476aa15f44a35b79a00ffd43110667f8e6da4c4feafdd9f941314f26edf8a1246d9d5c0d69e070d6f6d6b1e52000e84d9f5f8365661d17eca863f3efa20b72f6ed93d13cdb555e10b15c87a37b3ea58468fa0fc4b6d6d705eda37a9263365f9a34e43b2aecddb5ba6b06b043edc46619e478876f111b50e8f69911f6b32d83613f35b5703587f89d6e102e54f12cebc"}]}, @nested={0x20, 0x87, 0x0, 0x1, [@typed={0xc, 0x6b, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x13, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x47, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x8, 0x34, 0x0, 0x0, @pid}, @typed={0x4, 0x5}, @typed={0xb4, 0x4c, 0x0, 0x0, @binary="00c47672655849482c2a3471132d43d6f6642aec1b505e0be0199213d62609459b92f94bf3d7b57ab586a525fd387775661e74ded1b613ab03a8d5ede08143d1ba1e5b6ac63884c793edd2a2a7002aac7829fd3b75330b0de42c2071400de4fb588876fa98b834b2d56e233ef959f3bae15c8e95a0eac10a7886b4f9bb60fb8059dbcf0103020eaba65937c04cbb67923dc7fb5ac8c2edc5b59ec2d112ece1c7c593cc325a5d1489e93be705aaeea262"}]}, 0x340}, 0x1, 0x0, 0x0, 0x4000}, 0x20000810) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180), 0x0, 0xffffffffffffffff}, {&(0x7f00000001c0)="a3a817df230aeccca1366d4a4db7521817b5a233f2f6b05752b99f98d60be95b57a14df88ddb77a486577d25bde011382455c2faa5e5e8518de7caef4847077702884890f58440cd1b63cae838d2992f17f467fee1ab65dc65b7999a001bda0c6826563bc0626bc86bfeb52279f8b0ddce99ccd3c50bf74b7f95a039f6591aa8c33716826a3cef2bf5b0ac0ad6f33304ebd34c4d544645083eeb1ac3239ca7719accb80cdf629618c8463b7fd64364aac0271cdb528cc8b3deaee974343a003e5d18212fecada1658d754ac221045caa5af38106a08cd9adcb51d153bba6", 0xde, 0x3f}, {&(0x7f00000002c0)="c8e24022e0a70bbeeb0fe26aa1c5bfd8948c63e3f978f4075d02c415fefa2c0ae9ab8ee281dbebcab8e840a1e6fd8f94709f3d013a1de08ff495b72382008e8d1f90365d6593cc2ff1e0f7c7a189d051112f135aa36ab95e42e53db281c816cac75f1032fe828f8a5c1014c512b0eedcd23c7a5f0328f9be7d1c6fbd6dab0323a44e3fe8f5c4d24c134c1ec507e7cb9f42c4ce42a2ad557213e453d7ac96a65208b0e545ddd53c23d25402d233bafe0dacc458a9db41851429c81d9c35835502aab5ff064f2a067838890c39d0d2b1f294b011f526664c1913abe33641ca9981c086b015fa36bd71e7d664df3de3", 0xee}, {&(0x7f00000003c0)="905a1df9e0a18565fb9c4d3177d95293c146872b315821b268d57e77a2cbc47cc6618e044431b9ffc289a024a197d5ba121a4f0407a9e8", 0x37, 0x926}], 0x4000, &(0x7f0000000180)=ANY=[@ANYBLOB="736563757278002c7d812e755dedd7be01ae2da3b59a1752252723352ec0002c7d3a402c00"/47]) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000980)=0x3f) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000014c0), 0x8000, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000001500), &(0x7f0000001540)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000080)="f26765", 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r5, 0x0) 18:13:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) 18:13:42 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00', 0x1) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x0, 0x40}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f00000003c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0xc, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x104}, {r0, 0x4710}, {r1, 0x4000}, {r3, 0x50}, {r0, 0x100}], 0x5, &(0x7f00000000c0)={r5, r6+60000000}, &(0x7f0000000100)={[0x6]}, 0x8) r7 = epoll_create1(0x0) sendfile(r2, r7, &(0x7f0000000180)=0xfffffffffffffbff, 0x5e) clone3(&(0x7f0000000740)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 457.345430] loop7: detected capacity change from 0 to 8388096 [ 457.351603] nfs4: Unknown parameter 'securx' 18:13:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) fcntl$dupfd(r1, 0x0, r1) 18:13:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 457.415894] loop7: detected capacity change from 0 to 8388096 [ 457.419788] nfs4: Unknown parameter 'securx' 18:13:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) 18:13:42 executing program 5: socket$netlink(0x10, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 18:13:42 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) fcntl$dupfd(r1, 0x0, r1) 18:13:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 18:13:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 459.315523] hpet: Lost 4 RTC interrupts [ 466.047506] hpet: Lost 1 RTC interrupts [ 467.559454] hpet: Lost 1 RTC interrupts [ 470.657656] hpet: Lost 1 RTC interrupts 18:13:57 executing program 5: socket$netlink(0x10, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:57 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:57 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:13:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:13:57 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) fcntl$dupfd(r1, 0x0, r1) 18:13:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 18:13:57 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00', 0x1) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x0, 0x40}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f00000003c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0xc, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x104}, {r0, 0x4710}, {r1, 0x4000}, {r3, 0x50}, {r0, 0x100}], 0x5, &(0x7f00000000c0)={r5, r6+60000000}, &(0x7f0000000100)={[0x6]}, 0x8) r7 = epoll_create1(0x0) sendfile(r2, r7, &(0x7f0000000180)=0xfffffffffffffbff, 0x5e) clone3(&(0x7f0000000740)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:13:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) fcntl$dupfd(r1, 0x0, r1) 18:13:57 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:13:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) fcntl$setpipe(r2, 0x407, 0x5) 18:13:57 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:13:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) 18:13:57 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:13:57 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:13:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) 18:14:10 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:14:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) fcntl$dupfd(r1, 0x0, r1) 18:14:10 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x4, 0x7f, 0x10, 0xe191, 0x8, @local, @empty, 0x700, 0x700, 0xe459}}) bind$packet(r2, &(0x7f0000000440)={0x11, 0x16, r3, 0x1, 0xd3, 0x6, @random="24738b32ecd9"}, 0x14) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x40, 0x3, 0x3, 0x5, 0x0, 0x1f, 0x2000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000580), 0x8}, 0x40008, 0x3, 0xc8f, 0x9, 0x7, 0x8b, 0x6e85, 0x0, 0xe479, 0x0, 0x40000}, 0x0, 0x7, r5, 0x8) clone3(&(0x7f00000003c0)={0x800, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x5}, &(0x7f0000000180)=""/252, 0xfc, &(0x7f0000000280)=""/218, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x5}, 0x58) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0x1, 0x3, 0x0, 0x81, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0xffffffff00000000, 0x1}, 0x4000, 0x201f, 0x6, 0x6, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x803}, r6, 0x0, r0, 0x3) 18:14:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:10 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:10 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 18:14:10 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:10 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:10 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:14:10 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) 18:14:11 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip6erspan0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f, 0x0, 0x0, 0xd5, "4c4df653b6bbdfc3aaad0ce5969fb4106aece714e5bbef07b431b85436d0de8f957cb3369b0416b5126253031980c480e7dbfe62c369f71be1e6d6af211ea28bb4fcf262832fde2e69a455c1d492da8a12668b6a6ea4b45d759586b673eff08bd9cd9521d4603969fd678f4d72c03466d8a7469dbf82518917a50143bafaf1db62680849787b5d1040e147e8e36f57f51dc0fde75a67c9da4059883dbe62c674f36442e05e5b4ff7c888c1d3311b48602e27ebc05bb51200c694499fcf90c913915e57885734c52d726e768665e2e84662acf78ac7"}}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r2], 0x38}}], 0x1, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt(r4, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r5, 0x0, 0x8, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) sendmsg$unix(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000200)="7a22a12fe49a59eda2da65b40a7cd5882162f2c5d7c51c4253eda7026444d730043d601376264d70d8b204a9c57d14621edc14be49a200e49a8f39ca89d9570fc16b30a512267f9e6951ec0c95378cd1f55468bfe03a99469eb07ab3ebaeda858a6f1fa69b0d5929dd1db3856b0f03eddb3be582aee8267522402595c36b4144", 0x80}, {&(0x7f0000000280)="2a0d8f9f3e60fcf078bfbf2b6971d4b70b9801806cc20a4b4b81a63b2de546f5445b67a77b39109dc7b0cf37ef55ec2d826352edaee8808a", 0x38}, {&(0x7f00000002c0)="c00b0798ec469cb08e10a934cbac7cfbb5d9d5ab", 0x14}, {&(0x7f0000000300)="cdce8e2933c829e5ab239353d0a8", 0xe}, {&(0x7f0000000340)}, {&(0x7f0000000400)="8ee4647afe843d074fe6a69e277861ec4e963cd19e7e87603d28aeb925770a6a86d373ae3b13474ec20aa5c69501f39a636a65eb71ec3087ab19eb98b1fafdc531cbc6a4a7398f8938d518297a78896f13d6b39e3d75f4c3faa68c8f5d43050750e4cd68b5a62e9c2b834ceb32aa09385b53006711c120ff30b5d9e01d39d82b98ece7de592bf3223335cedd99c2dc456b8b93fc0b9f90e659db36256f8d8879bd7a76434279c9c853082e416b60ee1b0698e23d74c8f607a5983127d3664dd3cfb197a11a632a1271", 0xc9}, {&(0x7f0000000500)="7c0d5d40facc7ec6062b6f2a94007d955e291006a23c56c84ca80312bbe6936955616540d785a1689817698df710cb3736cd276fcf4a6427c2bdc35aafba7c7fc57fce519fb8ec9b248022f425f20494c5cae100efca994f1544006c314c4dc8438e656fdaa5c1f86de0c06f7b7e55c972c33cdc8959396446988c13674470cef39165a5cdd3b288beb15a388f829642be4fb235bafa4105cf7a8e840909893073fcfe45ee04fce11f3520513e", 0xad}], 0x7, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xee01, r6}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7, r8}}}], 0x40, 0x40}, 0x10) 18:14:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 491.855655] hpet: Lost 1 RTC interrupts [ 496.947754] hpet: Lost 1 RTC interrupts [ 496.991826] hpet: Lost 2 RTC interrupts [ 499.875803] hpet: Lost 1 RTC interrupts [ 499.911174] audit: type=1400 audit(1745864064.734:35): avc: denied { tracepoint } for pid=5266 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:14:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 18:14:24 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:24 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:24 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:24 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:14:24 executing program 7: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:24 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="6b442597b0ac765fb2f51d88dea80000"]) openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) signalfd4(r2, &(0x7f0000000040)={[0x9]}, 0x8, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001600), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd_index=0x6, 0x7fff, 0x0, 0x0, 0x0, 0x1}, 0x7) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 499.929934] audit: type=1400 audit(1745864064.753:36): avc: denied { read } for pid=5266 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:14:24 executing program 7: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:24 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:14:24 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 499.983490] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 500.001272] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 500.002082] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 500.002965] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 500.003968] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 500.006616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.007438] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.008695] Buffer I/O error on dev sr0, logical block 0, async page read [ 500.010064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.010754] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.012046] Buffer I/O error on dev sr0, logical block 1, async page read [ 500.013226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.013880] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.015107] Buffer I/O error on dev sr0, logical block 2, async page read [ 500.016233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.016926] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.018157] Buffer I/O error on dev sr0, logical block 3, async page read [ 500.019280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.019994] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.021295] Buffer I/O error on dev sr0, logical block 4, async page read [ 500.022381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.023038] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.024348] Buffer I/O error on dev sr0, logical block 5, async page read [ 500.025421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.026073] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.027306] Buffer I/O error on dev sr0, logical block 6, async page read [ 500.028482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.029188] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.030409] Buffer I/O error on dev sr0, logical block 7, async page read [ 500.031871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.033152] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 500.034359] Buffer I/O error on dev sr0, logical block 0, async page read [ 500.035358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.036066] Buffer I/O error on dev sr0, logical block 1, async page read [ 500.037026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.037765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.038505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.039248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.040027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.040772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.041774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.042553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.043293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.044038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.044820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.045595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.046335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.047194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.048512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.049362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.050220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.051044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.051968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.052885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.053738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.054600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.055590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.056461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.057309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.058268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.059136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.060082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.061179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.062045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.063049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.064032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.064895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.065738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.066582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.067428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.068299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.069196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.070234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.071066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.071965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.072814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.073657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.074503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.075418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.076334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.077352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.078212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.079067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.079982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.080874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.081725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.082555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.083398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.084447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.085292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.086142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.087002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.087943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.088790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.089635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.090495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.091487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.092400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.093272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.094161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.095037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.095920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.096773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.098181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.099256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.100076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.100867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.101643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.102383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.103104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.103903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.104649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.105441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.106205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.106952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.107759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.109453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.110901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.112064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.112808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.113672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.114463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.115201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.116237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.117631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.119022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.120625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.122020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.123410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.125023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.126439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.127853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.129294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.130652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.132081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.133477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.134929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.136504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.137890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.139244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.140812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.142219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.143612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.145332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.146723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.148187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.149583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.150970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.152545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.153936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.155289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.156864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.158454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.160035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.161526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.162995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.164613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.166143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.167771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.167830] hpet: Lost 2 RTC interrupts [ 500.170049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.171724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.174222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.176035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.177862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.180402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.182161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.183668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.185537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.186920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.188439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.189861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.191262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.192285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.193017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.193768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.194549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.195355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.196616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.198045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.199462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.201621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.203001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.204621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.206030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.207756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.209625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.211369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.213229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.214994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.216733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.218649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.224376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:14:25 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 500.232305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.236251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.237043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.237921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.238732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.239589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.240444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.241345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.242265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.243267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.244737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.245551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.246445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.247269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.248981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.249990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.251298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.253270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.255290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.257214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.259060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.260875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.262738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.264755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:14:25 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 500.267102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.268286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.269363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.270365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.271298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.272196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.273578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.274394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.291686] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 500.294457] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 500.296108] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 500.297708] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 500.299756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.301485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.303461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.305133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.306543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.308009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.309471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.310888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.312483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.313945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.315366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.316980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.318413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.319868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.321705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.323256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.324273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.325108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.326274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.326996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.327923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.328763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.329879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.330756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.331778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.333681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.335077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.336702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.338212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.339646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.341413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.342856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.344392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.345886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.347331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.349005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.350433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.351862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.353546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.354983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.356673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.358064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.359521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.361237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.362665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.364236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.365637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.367039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.368602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.370015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.371445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.373192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.374592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.375970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.376718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.377517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.378333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.379192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.379986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.380783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.381524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.382319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.383036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.383886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.385552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.387016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.388659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.390059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.391452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.393100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.394581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.395976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.396794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.397591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.398335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.399141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.400064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.401541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.403000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.405091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.406494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.407910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.409415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.410883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.412453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.413854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.415251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.416253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.417099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.417922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.418666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.419464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.420264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.421052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.421795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.422595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.423380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.424292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.425047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.425842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.426585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.427379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.428147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.428933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.429748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.430544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.431302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.432166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.432884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.433677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.434421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.435238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.435692] hpet: Lost 3 RTC interrupts [ 500.436043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.437218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.437936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.438772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.439563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.440429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.441174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.441959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.442776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.443574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.444372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.445177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.445895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.446689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.447483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.448325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.449093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.449896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.450646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.451439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.452212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.453000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.453743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.454588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.455439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.456267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.456986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.458420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.459247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.459993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.460795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.461596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.462473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.463223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.464035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.464779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.465578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.466322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.467128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.467909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.468826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.469581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.470375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.471092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.471916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.472662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.473461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.474207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.475080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.476019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.476800] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.477547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.478342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.479058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.479898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.480650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.481585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.482634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.483689] hpet: Lost 1 RTC interrupts [ 500.483805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.486301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.487186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.488149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.489027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.490009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.490984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.492009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.494585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.495457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.496286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.497035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.498233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.498954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.499819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.500626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.514011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.514793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.518213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.518945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.519737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.520485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.521333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.525217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.525955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.526736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.527478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.528283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.529000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.529779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.530566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.539600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.540484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.541455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.542275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.543029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:14:25 executing program 7: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 500.543852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.544648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.545969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.548241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.549756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.550574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.551388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.552228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.552979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:14:25 executing program 0: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 500.557358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.558182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.558975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.564177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.564912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.565726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.566465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.567273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.568014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.570360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.571221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.572126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.572956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.573829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.574676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.575595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.577713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.578551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.584291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.585014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.585992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.586790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.587644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.588419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.589229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.590981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.591870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.592889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.593748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.594670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.595536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.596465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.597421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.598370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:14:25 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 500.599232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.600005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.601169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.602299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.603022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.604038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.604819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.606220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.607074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.608035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.608879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.611331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.612310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.613239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.614306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.615145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.615968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.617135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.617876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.618967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.619747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.620605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.621410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.622407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.623307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.624182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.625053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.625927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.626876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.628392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.629350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.630163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.630958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.632320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.633051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.633861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.634766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.635598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.636403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.638786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.639719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.640601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.641535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.642409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.644398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.645343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.646369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.647221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.648035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.649439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.650374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.651252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.652026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.652827] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.653668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.654461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.655259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.656052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.657027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.658501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.659520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.660622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.661487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.662625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.663494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.664441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.665318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.666484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.667286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.668026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.669132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.669879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.670714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.671527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.673224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.674473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.675369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.676674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.677574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.680643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.681736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.682845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.683700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.684478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.685584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.686352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.687324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.688088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.689045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.689814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.691265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.692277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.693880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.695100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.697499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.699482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.700552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.701894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.704287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.705647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.706390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.707160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.707900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.708690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.710045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.710863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.713476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.714744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.715629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.716973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.717841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.719081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.720174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.721005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.721815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.722623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.723393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.724421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.725200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.725936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.726775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.727522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.728445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.729755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.730626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.731926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.732798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.733801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.734670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.735769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.736614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.737540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.738502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.739513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.740285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.741037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.741797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.742586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.747494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.748631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.749546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.750393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.753819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.755889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.756766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.758044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.758864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.759818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.760597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.761963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.762803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.763613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.764413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.765203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.766074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.769317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.770197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.771093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.772343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.773240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.774084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.775561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.776424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.777725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.778472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.779245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.779984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.780768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.782259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.782980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.784094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.785307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.786178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.787005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.787875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.788906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.789756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.790632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.791434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.792516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.793284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.794035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.795183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.795935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.796778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.797553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.798744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.799938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.800781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.801795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.802644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.803605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.804475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.805357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.806284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.807050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.808109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.808876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.809939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.810713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.811541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.812331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.813625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.815081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.815940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.817088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.817943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.818978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.819840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.820784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.821596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.822628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.823402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.824380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.825099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.825896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.826761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.827576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.828756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.829891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.830749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.831654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.832557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.833480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.834340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.835314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.836174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.836943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.838014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.838782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.839954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.840729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.841578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.842382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.843799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.844694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.845859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.846712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.847797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.848779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.849744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.850601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.851500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.852296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.853054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.854036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.854826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.855788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.856590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.857461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.858395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.859445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.860309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.861179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.862000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.862846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.863707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.864572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.865551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.866412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.867219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.868137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.868878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.869837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.870611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.871471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.872675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.873695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.874532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.875398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.876334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.877391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.878268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.879152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.879976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.880769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.881870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.882640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.883767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.884567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.885450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.886289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.887596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.888474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.889513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.890410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.891441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.892340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.893357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.894235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.895048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.896096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.896920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.898070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.898847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.899796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.900569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.901443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.902442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.903512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.904588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.905464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.906311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.907162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.908034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.908955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.909767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.910812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.911581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.912805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.913573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.914424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.915256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.916038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.917943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.918944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.919997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.920841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.921904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.922740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.923788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.924667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.925746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.926616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.927519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.928385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.929241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.930066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.930934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 500.931814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 504.723822] hpet: Lost 1 RTC interrupts [ 504.839865] hpet: Lost 1 RTC interrupts [ 508.207871] hpet: Lost 1 RTC interrupts 18:14:38 executing program 7: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) (fail_nth: 1) 18:14:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:38 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 513.898202] FAULT_INJECTION: forcing a failure. [ 513.898202] name fail_usercopy, interval 1, probability 0, space 0, times 1 18:14:38 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 0: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:14:38 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) [ 513.899913] CPU: 1 PID: 5315 Comm: syz-executor.6 Not tainted 5.10.236 #1 [ 513.900754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 513.907866] Call Trace: [ 513.916094] dump_stack+0x107/0x167 [ 513.916541] should_fail.cold+0x5/0xa [ 513.917010] _copy_from_user+0x2e/0x1b0 [ 513.917502] ieee802154_sock_ioctl+0x18a/0x3f0 [ 513.918073] ? ieee802154_sock_destruct+0x20/0x20 [ 513.918687] ? find_held_lock+0x2c/0x110 [ 513.919198] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 513.919876] ? find_held_lock+0x2c/0x110 [ 513.920390] sock_do_ioctl+0xd3/0x300 [ 513.920855] ? compat_ifr_data_ioctl+0x180/0x180 [ 513.921436] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 513.922138] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 513.922768] ? do_vfs_ioctl+0x283/0x10d0 [ 513.923262] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 513.927932] ? generic_block_fiemap+0x60/0x60 [ 513.928511] ? lock_downgrade+0x6d0/0x6d0 [ 513.929020] sock_ioctl+0x3ef/0x710 [ 513.929465] ? dlci_ioctl_set+0x30/0x30 [ 513.929955] ? selinux_file_ioctl+0xb6/0x270 [ 513.930499] ? dlci_ioctl_set+0x30/0x30 [ 513.930986] __x64_sys_ioctl+0x19a/0x210 [ 513.931485] do_syscall_64+0x33/0x40 [ 513.931961] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 513.932587] RIP: 0033:0x7feaa4cb3b19 [ 513.933043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 513.935292] RSP: 002b:00007feaa2229188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 513.936277] RAX: ffffffffffffffda RBX: 00007feaa4dc6f60 RCX: 00007feaa4cb3b19 [ 513.937198] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000004 [ 513.938079] RBP: 00007feaa22291d0 R08: 0000000000000000 R09: 0000000000000000 [ 513.938950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.939832] R13: 00007ffc1cbf0f7f R14: 00007feaa2229300 R15: 0000000000022000 18:14:38 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 0: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:38 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:14:38 executing program 7: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:14:38 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:14:38 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:38 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) (fail_nth: 2) 18:14:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 514.191573] FAULT_INJECTION: forcing a failure. [ 514.191573] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.193197] CPU: 1 PID: 5360 Comm: syz-executor.6 Not tainted 5.10.236 #1 [ 514.194033] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 514.195045] Call Trace: [ 514.195373] dump_stack+0x107/0x167 [ 514.195830] should_fail.cold+0x5/0xa [ 514.196373] _copy_from_user+0x2e/0x1b0 [ 514.196871] sock_do_ioctl+0x153/0x300 [ 514.197373] ? compat_ifr_data_ioctl+0x180/0x180 [ 514.197970] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 514.198685] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 514.199334] ? do_vfs_ioctl+0x283/0x10d0 [ 514.199920] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 514.200588] ? generic_block_fiemap+0x60/0x60 [ 514.201153] ? lock_downgrade+0x6d0/0x6d0 [ 514.201678] sock_ioctl+0x3ef/0x710 [ 514.202131] ? dlci_ioctl_set+0x30/0x30 [ 514.202630] ? selinux_file_ioctl+0xb6/0x270 [ 514.203179] ? dlci_ioctl_set+0x30/0x30 [ 514.203672] __x64_sys_ioctl+0x19a/0x210 [ 514.204191] do_syscall_64+0x33/0x40 [ 514.204649] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 514.205284] RIP: 0033:0x7feaa4cb3b19 [ 514.205744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 514.208126] RSP: 002b:00007feaa2229188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 514.209080] RAX: ffffffffffffffda RBX: 00007feaa4dc6f60 RCX: 00007feaa4cb3b19 [ 514.209958] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000004 [ 514.210835] RBP: 00007feaa22291d0 R08: 0000000000000000 R09: 0000000000000000 [ 514.211712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.212606] R13: 00007ffc1cbf0f7f R14: 00007feaa2229300 R15: 0000000000022000 18:14:54 executing program 7: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:14:54 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:14:54 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) (fail_nth: 3) 18:14:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:54 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 529.439008] FAULT_INJECTION: forcing a failure. [ 529.439008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.441723] CPU: 1 PID: 5383 Comm: syz-executor.6 Not tainted 5.10.236 #1 [ 529.443745] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.446176] Call Trace: [ 529.446930] dump_stack+0x107/0x167 [ 529.447980] should_fail.cold+0x5/0xa [ 529.449180] _copy_to_user+0x2e/0x180 [ 529.450282] simple_read_from_buffer+0xcc/0x160 [ 529.451648] proc_fail_nth_read+0x198/0x230 [ 529.452926] ? proc_sessionid_read+0x230/0x230 [ 529.454236] ? security_file_permission+0xb1/0xe0 [ 529.455732] ? proc_sessionid_read+0x230/0x230 [ 529.457061] vfs_read+0x228/0x620 [ 529.458058] ksys_read+0x12d/0x260 [ 529.459078] ? vfs_write+0xb10/0xb10 [ 529.468209] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.469793] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.471301] do_syscall_64+0x33/0x40 [ 529.476396] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 529.477964] RIP: 0033:0x7feaa4c6669c [ 529.479056] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 529.488621] RSP: 002b:00007feaa2229170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 529.490851] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007feaa4c6669c [ 529.492936] RDX: 000000000000000f RSI: 00007feaa22291e0 RDI: 0000000000000003 [ 529.494992] RBP: 00007feaa22291d0 R08: 0000000000000000 R09: 0000000000000000 [ 529.501147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.503240] R13: 00007ffc1cbf0f7f R14: 00007feaa2229300 R15: 0000000000022000 18:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:14:54 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:14:54 executing program 7: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:14:54 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 538.680256] hpet: Lost 1 RTC interrupts 18:15:07 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:15:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:07 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x2, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:07 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:07 executing program 7: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:07 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, 0x0, 0x0, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:07 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:15:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:07 executing program 7: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:07 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, 0x0, 0x0, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:07 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4b47, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 544.036236] hpet: Lost 1 RTC interrupts [ 550.381187] hpet: Lost 1 RTC interrupts [ 553.992312] hpet: Lost 1 RTC interrupts [ 556.537934] hpet: Lost 1 RTC interrupts 18:15:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:15:21 executing program 2: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:21 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:15:21 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, 0x0, 0x0, 0x6800) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:21 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4b49, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:21 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:21 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:15:21 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:15:21 executing program 2: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:21 executing program 2: socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001780)={{0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:21 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5421, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 557.972419] hpet: Lost 1 RTC interrupts [ 558.004474] hpet: Lost 1 RTC interrupts 18:15:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:34 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 1) 18:15:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:15:34 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) [ 569.748917] FAULT_INJECTION: forcing a failure. [ 569.748917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 569.750701] CPU: 0 PID: 5492 Comm: syz-executor.0 Not tainted 5.10.236 #1 [ 569.751659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 569.752971] Call Trace: [ 569.753301] dump_stack+0x107/0x167 [ 569.753873] should_fail.cold+0x5/0xa [ 569.754346] _copy_from_user+0x2e/0x1b0 [ 569.754958] arp_ioctl+0x168/0x7f0 [ 569.755398] ? mark_lock+0xf5/0x2df0 [ 569.756042] ? arp_req_delete+0x560/0x560 [ 569.756691] ? avc_has_extended_perms+0x7f1/0xf40 [ 569.757472] ? __lock_acquire+0xbb1/0x5b00 [ 569.758006] ? avc_ss_reset+0x180/0x180 [ 569.758652] inet_ioctl+0x30a/0x3a0 [ 569.759099] ? inet_dgram_connect+0x200/0x200 [ 569.759875] ? __lock_acquire+0xbb1/0x5b00 [ 569.760584] ? find_held_lock+0x2c/0x110 [ 569.761084] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 569.761967] ? find_held_lock+0x2c/0x110 [ 569.762536] sock_do_ioctl+0xd3/0x300 [ 569.763113] ? compat_ifr_data_ioctl+0x180/0x180 [ 569.772054] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 569.788603] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 569.789239] ? do_vfs_ioctl+0x283/0x10d0 [ 569.789737] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 569.790382] ? generic_block_fiemap+0x60/0x60 [ 569.790932] ? lock_downgrade+0x6d0/0x6d0 [ 569.791444] sock_ioctl+0x3ef/0x710 [ 569.791891] ? dlci_ioctl_set+0x30/0x30 [ 569.792478] ? selinux_file_ioctl+0xb6/0x270 [ 569.793030] ? dlci_ioctl_set+0x30/0x30 [ 569.793533] __x64_sys_ioctl+0x19a/0x210 [ 569.794071] do_syscall_64+0x33/0x40 [ 569.794566] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 569.795196] RIP: 0033:0x7fa46bf06b19 [ 569.795658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 569.798019] RSP: 002b:00007fa46947c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.798995] RAX: ffffffffffffffda RBX: 00007fa46c019f60 RCX: 00007fa46bf06b19 [ 569.799868] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 569.800783] RBP: 00007fa46947c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 569.801717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 569.802636] R13: 00007ffe90536e0f R14: 00007fa46947c300 R15: 0000000000022000 [ 569.803687] hpet: Lost 3 RTC interrupts 18:15:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:34 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5451, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:15:34 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) (fail_nth: 1) 18:15:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 2) [ 569.849581] FAULT_INJECTION: forcing a failure. [ 569.849581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 569.851112] CPU: 1 PID: 5510 Comm: syz-executor.5 Not tainted 5.10.236 #1 [ 569.851968] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 569.857048] Call Trace: [ 569.857395] dump_stack+0x107/0x167 [ 569.857841] should_fail.cold+0x5/0xa [ 569.858311] _copy_from_user+0x2e/0x1b0 [ 569.858800] ieee802154_sock_ioctl+0x18a/0x3f0 [ 569.859360] ? ieee802154_sock_destruct+0x20/0x20 [ 569.859954] ? find_held_lock+0x2c/0x110 [ 569.860453] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 569.865145] ? find_held_lock+0x2c/0x110 [ 569.865648] sock_do_ioctl+0xd3/0x300 [ 569.866114] ? compat_ifr_data_ioctl+0x180/0x180 [ 569.866698] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 569.867403] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 569.868036] ? do_vfs_ioctl+0x283/0x10d0 [ 569.876553] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 569.881141] ? generic_block_fiemap+0x60/0x60 [ 569.881690] ? lock_downgrade+0x6d0/0x6d0 [ 569.882201] sock_ioctl+0x3ef/0x710 [ 569.882647] ? dlci_ioctl_set+0x30/0x30 [ 569.883137] ? selinux_file_ioctl+0xb6/0x270 [ 569.883686] ? dlci_ioctl_set+0x30/0x30 [ 569.884213] __x64_sys_ioctl+0x19a/0x210 [ 569.888752] do_syscall_64+0x33/0x40 [ 569.889211] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 569.889837] RIP: 0033:0x7f10001f8b19 [ 569.890295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 569.892627] RSP: 002b:00007f0ffd76e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.893585] RAX: ffffffffffffffda RBX: 00007f100030bf60 RCX: 00007f10001f8b19 [ 569.894463] RDX: 0000000000000000 RSI: 0000000000008916 RDI: 0000000000000004 [ 569.895336] RBP: 00007f0ffd76e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 569.896210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 569.901155] R13: 00007fffd0683f4f R14: 00007f0ffd76e300 R15: 0000000000022000 18:15:34 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:15:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:34 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 569.976622] FAULT_INJECTION: forcing a failure. [ 569.976622] name failslab, interval 1, probability 0, space 0, times 1 [ 569.979043] CPU: 1 PID: 5523 Comm: syz-executor.0 Not tainted 5.10.236 #1 [ 569.981119] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 569.983617] Call Trace: [ 569.984361] dump_stack+0x107/0x167 [ 569.985337] should_fail.cold+0x5/0xa [ 569.987381] ? ___neigh_create+0xe54/0x25b0 [ 569.988445] should_failslab+0x5/0x20 [ 569.988964] __kmalloc+0x72/0x390 [ 569.989395] ___neigh_create+0xe54/0x25b0 [ 569.989921] arp_req_set+0x41f/0x890 [ 569.990377] ? arp_error_report+0x1c0/0x1c0 [ 569.990922] arp_ioctl+0x5bb/0x7f0 [ 569.991362] ? mark_lock+0xf5/0x2df0 [ 569.991820] ? arp_req_delete+0x560/0x560 [ 569.992389] ? __lock_acquire+0xbb1/0x5b00 [ 569.992960] ? avc_ss_reset+0x180/0x180 [ 569.993454] inet_ioctl+0x30a/0x3a0 [ 569.993903] ? inet_dgram_connect+0x200/0x200 [ 569.994461] ? __lock_acquire+0xbb1/0x5b00 [ 569.994991] ? find_held_lock+0x2c/0x110 [ 569.995495] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 569.996138] ? find_held_lock+0x2c/0x110 [ 569.996670] sock_do_ioctl+0xd3/0x300 [ 569.997136] ? compat_ifr_data_ioctl+0x180/0x180 [ 569.997725] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 569.998434] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 569.999070] ? do_vfs_ioctl+0x283/0x10d0 [ 569.999570] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 570.000260] ? generic_block_fiemap+0x60/0x60 [ 570.000843] ? lock_downgrade+0x6d0/0x6d0 [ 570.001379] sock_ioctl+0x3ef/0x710 [ 570.008763] ? dlci_ioctl_set+0x30/0x30 [ 570.009312] ? selinux_file_ioctl+0xb6/0x270 [ 570.009873] ? dlci_ioctl_set+0x30/0x30 [ 570.010368] __x64_sys_ioctl+0x19a/0x210 [ 570.010871] do_syscall_64+0x33/0x40 [ 570.011327] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 570.011973] RIP: 0033:0x7fa46bf06b19 [ 570.012428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.014720] RSP: 002b:00007fa46947c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 570.015662] RAX: ffffffffffffffda RBX: 00007fa46c019f60 RCX: 00007fa46bf06b19 [ 570.016568] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 570.020758] RBP: 00007fa46947c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 570.021627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 570.022497] R13: 00007ffe90536e0f R14: 00007fa46947c300 R15: 0000000000022000 [ 578.480760] hpet: Lost 1 RTC interrupts [ 580.392722] hpet: Lost 1 RTC interrupts 18:15:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 3) 18:15:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) (fail_nth: 2) 18:15:48 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 583.253278] FAULT_INJECTION: forcing a failure. [ 583.253278] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 583.254763] CPU: 1 PID: 5538 Comm: syz-executor.5 Not tainted 5.10.236 #1 [ 583.255596] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 18:15:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5460, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:48 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:15:48 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 583.256604] Call Trace: [ 583.256973] dump_stack+0x107/0x167 [ 583.257418] should_fail.cold+0x5/0xa [ 583.257885] _copy_to_user+0x2e/0x180 [ 583.258365] simple_read_from_buffer+0xcc/0x160 [ 583.258938] proc_fail_nth_read+0x198/0x230 [ 583.259481] ? proc_sessionid_read+0x230/0x230 [ 583.260075] ? security_file_permission+0xb1/0xe0 [ 583.260704] ? proc_sessionid_read+0x230/0x230 [ 583.261265] vfs_read+0x228/0x620 [ 583.261694] ksys_read+0x12d/0x260 [ 583.262133] ? vfs_write+0xb10/0xb10 [ 583.262596] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 583.263243] ? syscall_enter_from_user_mode+0x1d/0x50 [ 583.263874] do_syscall_64+0x33/0x40 [ 583.264331] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 583.273044] RIP: 0033:0x7f10001ab69c [ 583.273550] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 583.275979] RSP: 002b:00007f0ffd76e170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 583.276983] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f10001ab69c [ 583.277915] RDX: 000000000000000f RSI: 00007f0ffd76e1e0 RDI: 0000000000000003 [ 583.278845] RBP: 00007f0ffd76e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 583.279768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 583.280763] R13: 00007fffd0683f4f R14: 00007f0ffd76e300 R15: 0000000000022000 [ 583.302676] FAULT_INJECTION: forcing a failure. [ 583.302676] name failslab, interval 1, probability 0, space 0, times 0 [ 583.304225] CPU: 1 PID: 5550 Comm: syz-executor.0 Not tainted 5.10.236 #1 [ 583.305796] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 583.308100] Call Trace: [ 583.308840] dump_stack+0x107/0x167 [ 583.309796] should_fail.cold+0x5/0xa [ 583.310926] ? create_object.isra.0+0x3a/0xa20 [ 583.312346] should_failslab+0x5/0x20 [ 583.313463] kmem_cache_alloc+0x5b/0x310 [ 583.314620] ? lock_acquire+0x197/0x470 [ 583.315736] create_object.isra.0+0x3a/0xa20 [ 583.316810] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 583.317475] __kmalloc+0x16e/0x390 [ 583.317948] ___neigh_create+0xe54/0x25b0 [ 583.318516] arp_req_set+0x41f/0x890 [ 583.319013] ? arp_error_report+0x1c0/0x1c0 [ 583.319599] arp_ioctl+0x5bb/0x7f0 [ 583.320069] ? mark_lock+0xf5/0x2df0 [ 583.320541] ? arp_req_delete+0x560/0x560 [ 583.321295] ? __lock_acquire+0xbb1/0x5b00 [ 583.321950] ? avc_ss_reset+0x180/0x180 [ 583.322567] inet_ioctl+0x30a/0x3a0 [ 583.323133] ? inet_dgram_connect+0x200/0x200 [ 583.324143] ? __lock_acquire+0xbb1/0x5b00 [ 583.324814] ? find_held_lock+0x2c/0x110 [ 583.325442] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 583.327235] ? find_held_lock+0x2c/0x110 [ 583.327845] sock_do_ioctl+0xd3/0x300 [ 583.328396] ? compat_ifr_data_ioctl+0x180/0x180 [ 583.329087] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 583.330029] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 583.331801] ? do_vfs_ioctl+0x283/0x10d0 [ 583.332766] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 583.333552] ? generic_block_fiemap+0x60/0x60 [ 583.334190] ? lock_downgrade+0x6d0/0x6d0 [ 583.334789] sock_ioctl+0x3ef/0x710 [ 583.335320] ? dlci_ioctl_set+0x30/0x30 [ 583.335898] ? selinux_file_ioctl+0xb6/0x270 [ 583.336533] ? dlci_ioctl_set+0x30/0x30 [ 583.337112] __x64_sys_ioctl+0x19a/0x210 [ 583.337701] do_syscall_64+0x33/0x40 [ 583.338273] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 583.339063] RIP: 0033:0x7fa46bf06b19 [ 583.339604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 583.342235] RSP: 002b:00007fa46947c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 583.343316] RAX: ffffffffffffffda RBX: 00007fa46c019f60 RCX: 00007fa46bf06b19 [ 583.344373] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 583.345561] RBP: 00007fa46947c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 583.346779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 583.349038] R13: 00007ffe90536e0f R14: 00007fa46947c300 R15: 0000000000022000 18:15:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:48 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:15:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:15:48 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:15:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:15:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:01 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:01 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:01 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:01 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000002a40)) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:01 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x2, 0x0) 18:16:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 4) 18:16:01 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8903, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 597.151317] FAULT_INJECTION: forcing a failure. [ 597.151317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 597.152830] CPU: 0 PID: 5586 Comm: syz-executor.0 Not tainted 5.10.236 #1 [ 597.153706] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 597.154714] Call Trace: [ 597.155045] dump_stack+0x107/0x167 [ 597.155496] should_fail.cold+0x5/0xa [ 597.155971] _copy_to_user+0x2e/0x180 [ 597.156446] simple_read_from_buffer+0xcc/0x160 [ 597.157042] proc_fail_nth_read+0x198/0x230 [ 597.157574] ? proc_sessionid_read+0x230/0x230 [ 597.158160] ? security_file_permission+0xb1/0xe0 [ 597.158758] ? proc_sessionid_read+0x230/0x230 [ 597.159322] vfs_read+0x228/0x620 [ 597.159755] ksys_read+0x12d/0x260 [ 597.160193] ? vfs_write+0xb10/0xb10 [ 597.160656] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 597.161371] ? syscall_enter_from_user_mode+0x1d/0x50 [ 597.162029] do_syscall_64+0x33/0x40 [ 597.162514] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 597.163148] RIP: 0033:0x7fa46beb969c 18:16:01 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) [ 597.163606] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 597.169902] RSP: 002b:00007fa46947c170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 597.170833] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa46beb969c [ 597.171704] RDX: 000000000000000f RSI: 00007fa46947c1e0 RDI: 0000000000000004 [ 597.172575] RBP: 00007fa46947c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 597.173469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 597.174340] R13: 00007ffe90536e0f R14: 00007fa46947c300 R15: 0000000000022000 [ 597.175380] hpet: Lost 1 RTC interrupts 18:16:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8904, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:02 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(0x0, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8906, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4b47, 0x0) 18:16:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(0x0, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:15 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8907, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:15 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4b49, 0x0) 18:16:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8910, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x2, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:15 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 18:16:15 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(0x0, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 1) 18:16:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8911, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 610.647797] FAULT_INJECTION: forcing a failure. [ 610.647797] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 610.653294] CPU: 0 PID: 5642 Comm: syz-executor.7 Not tainted 5.10.236 #1 [ 610.654127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 610.655135] Call Trace: [ 610.655466] dump_stack+0x107/0x167 [ 610.655920] should_fail.cold+0x5/0xa [ 610.656395] _copy_from_user+0x2e/0x1b0 [ 610.656889] arp_ioctl+0x168/0x7f0 [ 610.657353] ? mark_lock+0xf5/0x2df0 [ 610.657811] ? arp_req_delete+0x560/0x560 [ 610.658326] ? avc_has_extended_perms+0x7f1/0xf40 [ 610.658971] ? __lock_acquire+0xbb1/0x5b00 [ 610.659508] ? avc_ss_reset+0x180/0x180 [ 610.660016] inet_ioctl+0x30a/0x3a0 [ 610.660464] ? inet_dgram_connect+0x200/0x200 [ 610.665043] ? __lock_acquire+0xbb1/0x5b00 [ 610.665571] ? find_held_lock+0x2c/0x110 [ 610.666071] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 610.666714] ? find_held_lock+0x2c/0x110 [ 610.667216] sock_do_ioctl+0xd3/0x300 [ 610.667722] ? compat_ifr_data_ioctl+0x180/0x180 [ 610.668315] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 610.669068] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 610.669701] ? do_vfs_ioctl+0x283/0x10d0 [ 610.670200] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 610.670847] ? generic_block_fiemap+0x60/0x60 [ 610.671397] ? lock_downgrade+0x6d0/0x6d0 [ 610.671908] sock_ioctl+0x3ef/0x710 [ 610.672356] ? dlci_ioctl_set+0x30/0x30 [ 610.672847] ? selinux_file_ioctl+0xb6/0x270 [ 610.673398] ? dlci_ioctl_set+0x30/0x30 [ 610.673887] __x64_sys_ioctl+0x19a/0x210 [ 610.674390] do_syscall_64+0x33/0x40 [ 610.674849] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 610.675479] RIP: 0033:0x7f586d67cb19 [ 610.675937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 610.678225] RSP: 002b:00007f586abf2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 610.679213] RAX: ffffffffffffffda RBX: 00007f586d78ff60 RCX: 00007f586d67cb19 [ 610.680112] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 610.681001] RBP: 00007f586abf21d0 R08: 0000000000000000 R09: 0000000000000000 [ 610.681881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 610.682758] R13: 00007fffd3d775ef R14: 00007f586abf2300 R15: 0000000000022000 [ 610.683735] hpet: Lost 1 RTC interrupts 18:16:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8912, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 614.569163] hpet: Lost 1 RTC interrupts [ 614.601109] hpet: Lost 1 RTC interrupts 18:16:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:28 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 18:16:28 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:28 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5421, 0x0) 18:16:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b47, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:28 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 2) 18:16:28 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8913, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 624.118709] FAULT_INJECTION: forcing a failure. [ 624.118709] name failslab, interval 1, probability 0, space 0, times 0 [ 624.126253] CPU: 1 PID: 5666 Comm: syz-executor.7 Not tainted 5.10.236 #1 [ 624.127144] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 624.128264] Call Trace: [ 624.128627] dump_stack+0x107/0x167 [ 624.133182] should_fail.cold+0x5/0xa [ 624.133691] ? ___neigh_create+0xe54/0x25b0 [ 624.134268] should_failslab+0x5/0x20 [ 624.134776] __kmalloc+0x72/0x390 [ 624.135251] ___neigh_create+0xe54/0x25b0 [ 624.135820] arp_req_set+0x41f/0x890 [ 624.136317] ? arp_error_report+0x1c0/0x1c0 [ 624.136902] arp_ioctl+0x5bb/0x7f0 [ 624.137394] ? mark_lock+0xf5/0x2df0 [ 624.137885] ? arp_req_delete+0x560/0x560 [ 624.138442] ? __lock_acquire+0xbb1/0x5b00 [ 624.138998] ? avc_ss_reset+0x180/0x180 [ 624.139529] inet_ioctl+0x30a/0x3a0 [ 624.140013] ? inet_dgram_connect+0x200/0x200 [ 624.140609] ? __lock_acquire+0xbb1/0x5b00 [ 624.141197] ? find_held_lock+0x2c/0x110 [ 624.141740] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 624.142479] ? find_held_lock+0x2c/0x110 [ 624.143052] sock_do_ioctl+0xd3/0x300 [ 624.143552] ? compat_ifr_data_ioctl+0x180/0x180 [ 624.144183] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 624.144934] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 624.153641] ? do_vfs_ioctl+0x283/0x10d0 [ 624.154181] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 624.154867] ? generic_block_fiemap+0x60/0x60 [ 624.155473] ? lock_downgrade+0x6d0/0x6d0 [ 624.156024] sock_ioctl+0x3ef/0x710 [ 624.156508] ? dlci_ioctl_set+0x30/0x30 [ 624.157047] ? selinux_file_ioctl+0xb6/0x270 [ 624.157658] ? dlci_ioctl_set+0x30/0x30 [ 624.158187] __x64_sys_ioctl+0x19a/0x210 [ 624.158731] do_syscall_64+0x33/0x40 [ 624.159232] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 624.159902] RIP: 0033:0x7f586d67cb19 [ 624.160442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 624.162896] RSP: 002b:00007f586abf2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.163892] RAX: ffffffffffffffda RBX: 00007f586d78ff60 RCX: 00007f586d67cb19 [ 624.164822] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 624.169785] RBP: 00007f586abf21d0 R08: 0000000000000000 R09: 0000000000000000 [ 624.170768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 624.171740] R13: 00007fffd3d775ef R14: 00007f586abf2300 R15: 0000000000022000 18:16:29 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:29 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, 0x0) 18:16:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b49, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:29 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5451, 0x0) 18:16:29 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 18:16:29 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd, 0x0, 0x0, 0x0, 0x19, 0x0, {0x2}}, 0x8) 18:16:29 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891d, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 624.866387] hpet: Lost 1 RTC interrupts [ 635.493390] hpet: Lost 1 RTC interrupts [ 637.721351] hpet: Lost 1 RTC interrupts [ 637.801890] FAULT_INJECTION: forcing a failure. [ 637.801890] name failslab, interval 1, probability 0, space 0, times 0 [ 637.803400] CPU: 0 PID: 5705 Comm: syz-executor.7 Not tainted 5.10.236 #1 [ 637.804282] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 637.805375] Call Trace: [ 637.805731] dump_stack+0x107/0x167 [ 637.806215] should_fail.cold+0x5/0xa [ 637.806724] ? create_object.isra.0+0x3a/0xa20 [ 637.807327] should_failslab+0x5/0x20 [ 637.807836] kmem_cache_alloc+0x5b/0x310 [ 637.808380] create_object.isra.0+0x3a/0xa20 [ 637.808964] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 637.809656] __kmalloc+0x16e/0x390 [ 637.810132] ___neigh_create+0xe54/0x25b0 [ 637.810704] arp_req_set+0x41f/0x890 [ 637.811196] ? arp_error_report+0x1c0/0x1c0 [ 637.811784] arp_ioctl+0x5bb/0x7f0 [ 637.812257] ? mark_lock+0xf5/0x2df0 [ 637.812748] ? arp_req_delete+0x560/0x560 [ 637.813311] ? __lock_acquire+0xbb1/0x5b00 [ 637.813865] ? avc_ss_reset+0x180/0x180 [ 637.814386] inet_ioctl+0x30a/0x3a0 [ 637.814897] ? inet_dgram_connect+0x200/0x200 [ 637.815486] ? __lock_acquire+0xbb1/0x5b00 [ 637.816053] ? find_held_lock+0x2c/0x110 [ 637.816590] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 637.817295] ? find_held_lock+0x2c/0x110 [ 637.817845] sock_do_ioctl+0xd3/0x300 [ 637.818351] ? compat_ifr_data_ioctl+0x180/0x180 [ 637.818973] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 637.819722] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 637.820404] ? do_vfs_ioctl+0x283/0x10d0 [ 637.820942] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 637.822230] ? generic_block_fiemap+0x60/0x60 [ 637.822831] ? lock_downgrade+0x6d0/0x6d0 [ 637.823383] sock_ioctl+0x3ef/0x710 [ 637.823867] ? dlci_ioctl_set+0x30/0x30 [ 637.824402] ? selinux_file_ioctl+0xb6/0x270 [ 637.824984] ? dlci_ioctl_set+0x30/0x30 [ 637.825856] __x64_sys_ioctl+0x19a/0x210 [ 637.826400] do_syscall_64+0x33/0x40 [ 637.826893] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 637.827570] RIP: 0033:0x7f586d67cb19 [ 637.828062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 637.830474] RSP: 002b:00007f586abf2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 637.831524] RAX: ffffffffffffffda RBX: 00007f586d78ff60 RCX: 00007f586d67cb19 [ 637.832486] RDX: 0000000020001780 RSI: 0000000000008955 RDI: 0000000000000003 [ 637.833439] RBP: 00007f586abf21d0 R08: 0000000000000000 R09: 0000000000000000 [ 637.834370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 637.835301] R13: 00007fffd3d775ef R14: 00007f586abf2300 R15: 0000000000022000 [ 637.836417] hpet: Lost 1 RTC interrupts 18:16:42 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 18:16:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:42 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:42 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891e, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:42 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 3) 18:16:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8) 18:16:42 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5452, 0x0) 18:16:42 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) 18:16:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5421, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:42 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891f, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:42 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5460, 0x0) 18:16:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:16:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5450, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:42 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8920, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 649.957494] hpet: Lost 1 RTC interrupts 18:16:56 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5451, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:56 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:16:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) (fail_nth: 4) 18:16:56 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) 18:16:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:16:56 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8921, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8901, 0x0) [ 651.240987] FAULT_INJECTION: forcing a failure. [ 651.240987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 651.242519] CPU: 0 PID: 5737 Comm: syz-executor.7 Not tainted 5.10.236 #1 [ 651.243385] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 651.244393] Call Trace: [ 651.244725] dump_stack+0x107/0x167 [ 651.245175] should_fail.cold+0x5/0xa [ 651.245667] _copy_to_user+0x2e/0x180 [ 651.246148] simple_read_from_buffer+0xcc/0x160 [ 651.246725] proc_fail_nth_read+0x198/0x230 [ 651.247258] ? proc_sessionid_read+0x230/0x230 [ 651.247819] ? security_file_permission+0xb1/0xe0 [ 651.248416] ? proc_sessionid_read+0x230/0x230 [ 651.248978] vfs_read+0x228/0x620 [ 651.249411] ksys_read+0x12d/0x260 [ 651.249864] ? vfs_write+0xb10/0xb10 [ 651.250329] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 651.250977] ? syscall_enter_from_user_mode+0x1d/0x50 [ 651.251629] do_syscall_64+0x33/0x40 [ 651.252122] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 651.252781] RIP: 0033:0x7f586d62f69c [ 651.253240] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 651.255515] RSP: 002b:00007f586abf2170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 651.256459] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f586d62f69c [ 651.257337] RDX: 000000000000000f RSI: 00007f586abf21e0 RDI: 0000000000000004 [ 651.262243] RBP: 00007f586abf21d0 R08: 0000000000000000 R09: 0000000000000000 [ 651.263117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 651.263989] R13: 00007fffd3d775ef R14: 00007f586abf2300 R15: 0000000000022000 18:16:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5452, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:56 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) 18:16:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, 0x0) 18:16:56 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8922, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:16:56 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:16:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5460, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:16:56 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) [ 654.049577] hpet: Lost 1 RTC interrupts 18:17:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x2, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:09 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:09 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8903, 0x0) 18:17:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:09 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) 18:17:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b47, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x541b, 0x0) 18:17:09 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8904, 0x0) 18:17:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8902, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8924, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b49, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8927, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8903, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:09 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8906, 0x0) 18:17:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 667.965750] hpet: Lost 1 RTC interrupts [ 667.993714] hpet: Lost 1 RTC interrupts [ 672.253846] hpet: Lost 1 RTC interrupts 18:17:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8904, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:23 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r3 = timerfd_create(0x8, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r4, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8907, 0x0) 18:17:23 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8929, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5421, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5450, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8906, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8940, 0x0) 18:17:23 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8930, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8907, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5451, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8932, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8941, 0x0) 18:17:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5452, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5460, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 680.401878] hpet: Lost 1 RTC interrupts [ 681.817858] hpet: Lost 1 RTC interrupts [ 685.057912] hpet: Lost 1 RTC interrupts [ 686.293986] hpet: Lost 2 RTC interrupts [ 686.401850] hpet: Lost 1 RTC interrupts [ 691.674969] hpet: Lost 1 RTC interrupts [ 691.973974] hpet: Lost 1 RTC interrupts 18:17:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x894c, 0x0) 18:17:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:36 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:36 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:36 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890d, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:37 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8902, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8980, 0x0) 18:17:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:37 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8937, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:37 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8903, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8981, 0x0) 18:17:37 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:37 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8904, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 698.714635] hpet: Lost 1 RTC interrupts [ 700.366071] hpet: Lost 1 RTC interrupts [ 700.410086] hpet: Lost 1 RTC interrupts 18:17:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8982, 0x0) 18:17:55 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:55 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:17:55 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8941, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:55 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8906, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:55 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8907, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:55 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8942, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8983, 0x0) 18:17:55 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8943, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:55 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:17:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, 0x0) 18:17:55 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8946, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:17:55 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a1, 0x0) 18:18:08 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:08 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890d, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8918, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8947, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8948, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8919, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40049409, 0x0) 18:18:08 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8949, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:08 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40086602, 0x0) 18:18:08 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x894a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891a, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:08 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40087602, 0x0) 18:18:08 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x894c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 731.898457] hpet: Lost 1 RTC interrupts [ 732.050437] hpet: Lost 1 RTC interrupts [ 732.114441] hpet: Lost 1 RTC interrupts [ 733.894512] hpet: Lost 1 RTC interrupts [ 736.798626] hpet: Lost 1 RTC interrupts 18:18:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:21 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4020940d, 0x0) 18:18:21 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8970, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:21 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80086601, 0x0) 18:18:22 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:22 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8971, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80087601, 0x0) 18:18:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:22 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8980, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:22 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80108906, 0x0) 18:18:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:22 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8981, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 750.458684] hpet: Lost 1 RTC interrupts 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80108907, 0x0) 18:18:35 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:35 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:35 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8982, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:35 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8918, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8935, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0045878, 0x0) 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0045878, 0x0) 18:18:35 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8983, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:35 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8919, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0189436, 0x0) 18:18:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc020660b, 0x0) 18:18:35 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8990, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r1, 0x406, r1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) 18:18:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8941, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:35 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891a, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 751.316468] hpet: Lost 1 RTC interrupts 18:18:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8992, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 763.870883] hpet: Lost 1 RTC interrupts 18:18:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:48 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:18:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x894c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x8) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$nl_generic(r3, &(0x7f0000001700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000016c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14e0}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) getsockopt$inet6_int(r5, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:18:48 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8993, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/2, &(0x7f0000000140)=0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) pidfd_getfd(r3, r0, 0x0) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x2}}, 0x14) 18:18:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8994, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:18:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) 18:18:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8980, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:18:48 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8995, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:01 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000080)={0x8000, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @loopback}}}, 0x108) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x9, 0x8000) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x82) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) 18:19:01 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8981, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x165}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x1, 0x0, r0, 0x0, &(0x7f0000000000)="cb463643f57ae0cd8ba624ebc14b70d12ba395066870d822fa5b3c952e09f6720917b50da1f5db54aa86d07b988e2aa44b148cb692512abaf88b599c569a60a6cc353fa8ba5211af8926e189761c1371866de61a1f6458bfe29d5a3d8ed94fbf4b75ab1855eb7b60e8111117cfb15bd6a2fade6fc0b4291294116a8a8e1f78158cd258d1704b9d370f8c7ca1fc9f369851f602", 0x93, 0x80, 0x1, {0x0, r3}}, 0x20) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:19:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8935, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8983, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a2, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f0000001640)=ANY=[], 0x38}}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r7, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000150004399ac1a9ae3da2048fb3690000001c000000000000ee0000000008000000", @ANYRES16], 0x38}}], 0x1, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r10, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r12], 0x38}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @dev}, &(0x7f0000000140)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x3bc, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r9}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xd87}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x7fff, 0x1, 0x1, 0x6}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x4800}, 0x49) 18:19:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a3, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:02 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8941, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:02 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89b1, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 777.650996] hpet: Lost 1 RTC interrupts [ 777.686984] hpet: Lost 1 RTC interrupts [ 783.551047] hpet: Lost 1 RTC interrupts 18:19:15 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x60) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r5) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 18:19:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:15 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x894c, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40049409, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40049409, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40086602, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40086602, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:15 executing program 5: lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000380)=ANY=[@ANYBLOB="010000001800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='./file2\x00']) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xfa9c, 0x8, &(0x7f0000000500)=[{&(0x7f0000000140)="4a3b71c15a7195e9c6a11d8214da24ad204472f39ef46a1cb9fffaa40a15c56df6fbadaad515b6e4eb2aa2fe519d8d1e7aaf106d5f86dae183a351b06761c0f61e07c7dbc9b5bcb9325fe4feb4fd120a6040dddd2e89e9a6f8f02ae92a1a92010bed79084d9432f0db7ed8594d4dda9f87a29f3e19aacd30e41d14b12270b210c58c461f0782c719d93658ea89a47e6a7d426061dc82f8449e99b955", 0x9c, 0xa5}, {&(0x7f0000000200), 0x0, 0x100000001}, {&(0x7f0000000240)="8240f5e8f4d590696d72d2563e3912ad500c9fff80289eac5ce4b4f4aeb9f3dc08ec39c052a5f8680145022513984aa89d5f2e2537c28902ad299367ea870331001285da8864f95cfb0e43bc608c948ac7c5fc622f4666cc1509e2de96580c795581d72c40a0928f6d6c9543d1771442cb28644f44842d141912a1ed4e8b03165e7f2d95698685d8fc0566e10cf3e530351a5d015ac293a128", 0x99, 0x3}, {&(0x7f0000000300)="6004627fcee3185162373e8b0de4357f8a6cfd1f63140efb4efd38839b6697646c809a6dde4d5c9b70d936c960b40f7dc5d945d3c9d21332a55683650d011d85ca863e0060dc183bfe97198b2671845144dd3305c1", 0x55, 0x3}, {&(0x7f0000000380)="952388261993af98fc1ec98157465467503080a613a81bc574beba43daa09df58f11af84faa1fe26d9913eda896b39407bd72db9c7", 0x35, 0x401}, {&(0x7f00000003c0)="430940279a18d9511d2059cf2da93097cf40a35fb666b7ceee365002eb590394488185", 0x23, 0xfffffffffffffff9}, {&(0x7f0000000400)="e56591a4411e648ffb5f6f4ccc60a16705c87de6325259e1ce36e0b6743636b3179d21e368685a58948ea3cdd137d61ed667048c53", 0x35, 0x6}, {&(0x7f0000000440)="94b6c18c8f9cbf18a7d5e88fb9523df2ab40d4402954ad3b29d95b0d21be5a2daab170120209781708fc3228a67c5cd2627b4717b462137f5b04d8c7b1519c9c3f8856402959ed1329fad4167563dd7be98d05dc2a91d5f430f6fe8ada6e965ca41e11e2f08e6be2498bdb1ebf3d1a27258128a04ab3fb7133c42dc19e7e5b459a4bbb048e688773bebdb1a6b2826195bf2e4445e01405f463a1912b047bac24449d19995af6d30f35bdfd5e27", 0xad, 0x8b}], 0x2200000, &(0x7f00000005c0)={[{@huge_within_size}, {@huge_advise}, {@gid={'gid', 0x3d, r0}}], [{@audit}, {@appraise_type}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_hash}]}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x5, 0x20, 0x9f, 0xff, 0x0, 0x0, 0x8000, 0x11, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40001, 0x80, 0x2, 0x4, 0x101, 0x0, 0x8, 0x0, 0xfffffff9, 0x0, 0x100000001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) r3 = getpid() fcntl$setown(r2, 0x8, r3) 18:19:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40087602, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 790.846581] loop5: detected capacity change from 0 to 135266304 [ 790.849605] tmpfs: Unsupported parameter 'huge' 18:19:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40087602, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 790.887458] loop5: detected capacity change from 0 to 135266304 [ 790.888778] tmpfs: Unsupported parameter 'huge' 18:19:15 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x4020940d, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8980, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x612740, 0x108}, 0x18) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 18:19:28 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:28 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80086601, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4020940d, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8981, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r2, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000080), &(0x7f0000000100)=0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x2}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) r5 = fcntl$dupfd(r4, 0x0, r4) recvfrom(r5, &(0x7f0000000280)=""/127, 0x7f, 0x2, &(0x7f0000000300)=@can, 0x80) setsockopt(r5, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt(r7, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) sendmsg$nl_generic(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x13, 0x400, 0x70bd26, 0x25dfdbfc, {0x18}, [@generic="090b890e5339b4e879f96d1b8ef3bae1d84030e44aeb"]}, 0x2c}}, 0x20010000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r2, r5], 0x2}, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 18:19:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x80086601, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80087601, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:28 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x80087601, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80108906, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:28 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8983, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:28 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x80108907, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) [ 805.415424] hpet: Lost 3 RTC interrupts [ 808.751360] hpet: Lost 1 RTC interrupts [ 808.783396] hpet: Lost 1 RTC interrupts 18:19:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x80108906, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:42 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200600, 0x6, 0x5}, 0x18) getsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:19:43 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:43 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0045878, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:43 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0045878, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x80108907, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0045878, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc020660b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0045878, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40049409, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:43 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @initdev}}) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short={0x2, 0xffff, 0xaaa2}}, 0x14) 18:19:56 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=0x4, 0x4) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0002}}}, 0x14) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$802154_dgram(r1, &(0x7f0000000040)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) r3 = syz_io_uring_setup(0x13cb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10a}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) bind$packet(r2, &(0x7f0000000240)={0x11, 0x16, 0x0, 0x1, 0x2, 0x6, @random="007f2e62f9db"}, 0x14) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r8 = openat(r7, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x10000000c) ioctl$AUTOFS_DEV_IOCTL_VERSION(r9, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000100000018000000ba346b47a25084dfe4f076b499fac0764b6e9f284e8ab2467126e0c88716968f5c179152a31950d84942fb7e3235d22354848fb288329441b01f06d228362d6100fc5428247284313826e4d7fb31d3de77775bddadf511068301c0e5008d4a5248c98c7c7fc1970fe8e1c54c78b2aa5b3f04799ce566c899f8bb4400000000000000000456dc77b48422d6e993cb7498ccbb7a183c5cd237d77a147be6a945d1aca7a686c29dbe72d149737e4b597365e55aed8a7504a132c8bb48718ee7466834f003c07aac5ee48d6cbe76b3f91b62fd448ac93bd01565dbf4947db9e3d590c43cb3a1634bb27815348a5c91ef50b11ef3260825d9791c83d6a1df0ecf0ec96b11bbdc", @ANYRES32=0xffffffffffffffff, @ANYBLOB="030000000000f9ffab6adf6db9813599a73470ebea74077e3915dfda896fbd855cc3a01e0c6dd26b3b2b6d83c96fb93b1fe6978dff3f8954a64296d0e15f8086c2043ffecc5daf11bae72656b1f34d7142c96202b24f9ccb415913e3ddf76cb0b01e7face2f846b3b9bbd29c680371b5247b2e67c481e5ea86eb343b77177cb8bfbfc1f37d7a3af2c8b973753793ae2e0ab371edc41e81e74d0cbca830adcf873937a05808a613cf2c98c1dcc12737d328ca080f9618efc25110f537c818f11751461343c51c065ae4bce88f82972e8ba342c62fc4487b1b015aae1f102ea40aac9ceabeff76548e730992f6aeb818ff6a3181bc6ab77dcc"]) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r10, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b", 0x76, 0x12140, 0x1, {0x0, r11}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r11}}, 0x8) 18:19:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000000000000000000000000000000005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c0027800800000000000000"], 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r3, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) fchmod(0xffffffffffffffff, 0x4) 18:19:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40086602, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {r1}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r5, 0x2, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8084}, 0x100) mkdirat(r4, &(0x7f0000000300)='./file0\x00', 0xb4) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1e0, r5, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x774}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x928d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x815}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x754}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x191}, 0x8000080) [ 831.520992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc020660b, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 831.537827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 831.540222] loop6: detected capacity change from 0 to 32768 [ 831.555216] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40087602, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) [ 831.604530] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:56 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x3, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt(r3, 0x0, 0x2, &(0x7f00000000c0)="aa94a7df", 0x4) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000003000)={0x1f, 0x0, @fixed}, &(0x7f0000003040)=0xe, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) waitid(0x0, r5, 0x0, 0x8, 0x0) r6 = geteuid() r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000003080)='./binderfs2/custom1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004740)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f0000003100)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/232, 0xe8}, {&(0x7f0000004300)=""/214, 0xd6}], 0x3}}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004440)=""/140, 0x8c}, {&(0x7f0000004500)=""/234, 0xea}], 0x2, &(0x7f0000004640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x3, 0x1, &(0x7f0000004780)={r8, r9+60000000}) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000047c0)='memory.pressure\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004940)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x800}, 0xc, &(0x7f0000002ec0)=[{&(0x7f0000004980)={0x1c28, 0x41, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x348, 0x4b, 0x0, 0x1, [@typed={0x5, 0x85, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@private1}, @generic="c9e943da89c775200b26cb9defc20382db7626396402d1cd30cbd942f9a89670567374b9f39a0e516293d4651f69064b082bd6a56b6497d1aa6893bc44c6d151e8775a969f8ec64ba279a24c5a3b7522358e0f23835a8a4b931ff41bfc5f26941183edab132f8c5b151113001465e5", @generic="e6886b39eab8ef7996ad832cbd602073f1a99dbf29434b055bac567b350d9e1bea2147555e73cdfe6c5ab3a26e503f7b308884b78d78a8b0fba8c55b0429d5a4061749e8487e3f9fc5a0a389a0ecf1ef4f141de26f89f36e1f486663fb6bb040ae310f7b00fc103db88c42721f0ff48720d08c09e49bb38bc049f31c0411478c9d7fa222f847558253c61217d8439f090e9039bc351314749d910d9148aa0e46dc27c690bdbf382c6cb7e87ab2dbbc00802880f5f0999b5fa4ed06faf5b0a1e0f416da55d71669f193c8ce8c1779703b4ce077772f4fb8133f01bb906a15b5c312e084788ac3c39384b673a233b28ef28452", @generic="23ee85623552975922602e52755031f7036d", @generic="dca4545cb627742e578869b26b3af63ece05414c93f0db6393ad25990155a81aa751ee5d02481ae60887508335380d270fb349f677996e1bb65fa70c61cb93b448871992c1c58b97b4349c141e6740e099e72bdd5441da2d50d109ac2337610dfff196c3b330c7b5049177b622ddb72d8ac16be5a382913b151b0da282a054262f8f31d1673dc65de09bace5768896ddaf742f24860af15200e7eef11af9a730add58f92ee1b930860ab", @typed={0x8, 0x5, 0x0, 0x0, @u32=0xb}, @typed={0x6, 0x71, 0x0, 0x0, @str='/\x00'}, @typed={0x29, 0x50, 0x0, 0x0, @binary="43feb16cd8555e8021b8402b5f38276bb2e019ba5922a5325f934a3d6c2b548e5382f7e76a"}, @generic="bc1506917bbd62274becceb7ecd9cacb2e059d898b67a1816fd30c3eb12dbc8ab35ef1f76e8c45ab6e531873ed1ac363132569edc88e2c872868fd99013b7f8486ecda2f904574fd98516b641918366189f3406d96d05268ece7ac5a3ad3a44782fa4aed4e588a6d6f598ea95184774459a8dbbef165efe9a639ab82ff34fff89d9ca7f99895ea8f31747876240e29b42ce85474e942efc7c85cdee808b095d5e746105f835997427a871509ba0e63d8f791323b6295aeb40f72f91b4978dd1261185b404b3c9c74d7a02ad05a886d"]}, @nested={0x4, 0x57}, @typed={0x1004, 0x1e, 0x0, 0x0, @binary="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"}, @nested={0x176, 0x82, 0x0, 0x1, [@generic="93a2bf0d29d8c03cdd1478f6682f8cfcdfe0dc17b72f9723c831203e8c08cb09cd560047a15425bf6708716cb7f5e6f332b4f99c83a1c9d0596e6386dba00aa9074e18d77e7411c3f5b314cbcd15324b3b956475b2c88a8c235453ef2ba6513ee21d994f6761b0df5dbb5b33abedd954e92f039d4188c5abcb29cee6b1186f7262942c9b0213d917b8a51feba1401570e0846fe2b1996c965fe84b199f28a8f5252a4389d64b3c721cd35f0724698737d116e75e6c203e10992561c54c3f59ceab59be2f6d02931e075129d9da9fa00c5c9d7701cf69e758ee7b0fddf250490f3cebd2d53050df", @typed={0x8, 0x54, 0x0, 0x0, @ipv4=@local}, @generic="56ace5579b6ac8fb70ea8ca79b73019636367b60305b46124c19db8cabbab0bca0a69fa52e3a2fc116d08105ff23f5359f72cc77776b9b2e637f0c104a7337250cf3", @typed={0x8, 0x49, 0x0, 0x0, @uid=0xee01}, @generic="66bfed97793d1254a3750d538decd600d80419936af27066d38c5fa414", @typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@loopback}, @typed={0x5, 0xd, 0x0, 0x0, @str='\x00'}]}, @nested={0x341, 0x7a, 0x0, 0x1, [@generic="a8bbe8544f662965e8e6115abbdabd7a985f298fb919d84493089345b25fbf52f6152e029ba3e04e7dd9062b692f56d3f74abb8b3c13bd21d4799780bdcc3a00686eaf59293e5fb8f0f2e30caa1bedee7b43894a01b1c3884d8bac9eb3d7bc1484260d564a51c89ba379c42f39993f75dab44a8f6a441e7ade3442cebec5cd9a3439b69f2bde927cdd4ba866d5b665e02a21b119933806e00167d64fb4df3004291431e693b54d48156bd5a8313ec96d617a", @typed={0x101, 0x7f, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x84}, @typed={0xc, 0x7d, 0x0, 0x0, @str='&):.]{%\x00'}, @typed={0xc, 0x4c, 0x0, 0x0, @u64=0x6}, @typed={0xc, 0x57, 0x0, 0x0, @u64=0x2733}, @typed={0x8, 0x9, 0x0, 0x0, @uid=0xee00}, @generic="20e376f449bbc26eedc041bc829433510a44605a21b95b0256d973e5ca52f22ecf9bc98a512398cb7266beb7b03e75c1c15a51df8ccfd9836e91bc886dc4232c1a0058ef3240cf6ccea1c98bed833d19443607cad123626cbb71d73340cf1fe96e2a9d49800acd4cf9b014889a1e71f868115c5093eb12b0cab4d24610c89c04b5dc3111e43ebaf71dc52c38af73a8e26986f5b39be43b2fba0e4576aedd3f24644cff13b3ffac78dc437c7010e1ce1540850123e096aaab9f096fc298fb", @generic="8398ba9dac42cf4dad788c195becd86554b204d12d93770e7b6f5a303b7af2e6ea56a78fa21ec94b3bff628f0c34eeae1836933193ae95cf1b153e9367cab12baade5683439a9871bb0131dca004c55c0d9690afa926d9959e63256995a4d202bcb6c2", @generic="913a03b61752bc47f5cef0b46ac7a5a6c84fdb0cf13980e4c779cfe8eddaf723a91be3f28246b04ca77a7e8ffad95c9a881b4671feff"]}, @typed={0x4, 0x12}, @nested={0x31b, 0x5c, 0x0, 0x1, [@generic="30a386c35b775d99ef74ecc95e6ab08846777b7c4f6759d35a0dc01dc8bfcf140affd8b9b433b8dcdd0dc74c6cfd3342be157c562271b5771e62c5c2851a284a961fd5156e15a7baf1ed0ea2148313d57f4482f9bc866d585bd49e6eb4c8a02536a70c04f89b5e9c315ce1f2b9d236e7ddf8", @typed={0x8, 0x7f, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="fd813d99d72dee8de028ae0a4c26db8b792c7e61f2840b7eac4ca17d2cbc1fbdb1c8b30e268200c3fb6e1db33ea7c158df9d937881c58fca7c38aeb9605a1f17df17df242cba8ddcb3cede441ad866710332d51b31c6effec85f60c5b20f23c16e6c8af172d8b69bcb88495c03f393323da1b0aaf7ded5a087523b", @generic="4cc2c9760bc2f890d0bef71b2131e754c5391c38b7ebce00bba3e1d94145cee540a07c815a2c4a4001ec358e71dd95ec5cf6ce77eee3a8dfeaaed8b8a519f1564b750ce0df1467e3d08fd213d95e1ebaf487667eb8164181fab4c44dc7a8c6554a96c03b49896db9dd28ace666526e577facda05e492e4f7c62de88d452d54a6ec0f0aa39895277ba96d3c4765dc8994c45e903d073fbcb8c499397f", @typed={0x8, 0x16, 0x0, 0x0, @u32}, @generic="95161c6613f8b0943b0ae9", @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@empty}, @generic="6753058e3016b85d4e3c7182eaf482ae4030232eddb371b40989973a1b62f68eb02787cb7a21812282dd746127ac826c893704405d666dff890b31c156f266ad5894b79766bf2cc036768746f62d2221d4aa009507a0d8a9f7de4cfdbc34c814958c47f7ffe927239c9b7450d4e2dc95d8f3621814abffed64e610b32e7714c1f1f2e5054e1ec18d0e794a45437de5e1156ce5006e2c030be065654d933f2443a4b1ef9496564a8a829cf8c1f0652b280bb364b6e3f2593064c3612b4b5ba9aac95ec482c1fa5bea01c49586dd85b29e02da054b2ff54d5fcd47ac0eff76a0c6a1a7fbbc3884b68a45f9ee7430a1260e", @generic="3247784805b183cb22e7e29cde552187e0da4f94e1d4d3cff3e0f890aa6c65d543270843a6eb2e65208c371a5e39b95da28fcf377c33b6d538b7471f154c61f03bd9a1a382e67d4c9214655343c468d498b8de2cfdc90543e07ab74d85c538ac97bc927aba9ce94565", @generic="8892d8dcd5b1"]}, @generic="adc36f43ebd604f9d2e872c2debe6824beadd7d66fc7169413c30c89d48dec394c0189146084bb68f1c747af914b05946b762bd1ab1a31a59ceb3d2dbeae", @generic="93622464e3213349c1e1964b77b72a6a9f8652871fd92a53998bd143df3d7c06453db2f420d63ea39729dd2b79d3d76fe5fc3fa7256958be6270774813919574b7c6cbeb5c62e34446a53e93b3f1df54c69ff8a5ba19b94ec42c700e339a1011503b8888ed60c51f7602cb3e4e101b34d0698c5509fda2dd82e4c0084024ad963e591c3bec9e960db9ab6068ca81b0cf52c18e3721e2770ca1ed9954172187361f23d4377e0f2e", @typed={0x4, 0x82}]}, 0x1c28}, {&(0x7f0000001c40)={0x127c, 0x1d, 0x8, 0x70bd29, 0x25dfdbfe, "", [@generic="73f36a9544bb33c94b6a2f445fa6cc56f179300b13e0bfad903f68376cf53b53cfb1f407e508d24c8b99984ca5551bc7ad3dc4e6249dfbbffbdb5b76baf12b183333e80433e6ec08ff4c7b1b2b7b81f23fff9978362af0f0ab7d59fea4e706db8dc258b6eba4c4191beccadd54130a69c7eb657b57ad79df29b4db09709d4cf7799a9030c02facb2d0baf2c704581fcf9c401d5dd4d194c65b6cf9e552e7b2e28619d1eccd02e496f9b982088f2f0e48d1d2d0438e50ec33ad0ddf1fbee3e75bcf926f36a562b9f5e07078cfccec8b14", @nested={0x10b5, 0x53, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @pid}, @generic="09c4f87296b34a0f5556c7defc3ca71305a1bd433143e554ee0d4f8534a7ecfd1dc9ca3ab32b95bef6368141097a4760488dd0835b15a9fae1adc86c2689ce502ae9c0df2a483bf891ed9edcfd65a79de26d04686e0e4a0ec44c796e6e1b0e4163917b5fb9bc", @generic="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", @generic="633f5cd0f2a54181fd108ae89428a6b7430eb1ba95e5a85da5220d5c341b5dc4a8cc38a3119cb46edc87f808dab6cd", @typed={0x14, 0x3f, 0x0, 0x0, @ipv6=@empty}]}, @generic="d89d8e279e855d9b29f748d70904c8a4f1b42eaa1d538b8cf5dd206fdd64d8f3acb695ac1eea478377e69603fb114ed13048fa67f01c41393693657b2f1615711f5b665257ee8b808c2b827ad3cf932080b44f5029f52b119206ae693fc1d964bdb6360ea28dda7e9d7e45ff969bf5c7b53b9a4d79bc514419475ab90c8bdf379838c34bee8d92f1b3d1bac54f532157d1d25b8b7593743afcb390c74631a2628ecf6b52637ad5b5111035d84feab6f73ad4651abc0b49fe96570c855846280ea63b8e99693cbbc61095da2dbd506e78c702daf39a1ad9d9d6555078d0dc2ea2b6075e7e"]}, 0x127c}], 0x2, &(0x7f0000004800)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, r1, r0, r3]}}, @rights={{0x18, 0x1, 0x1, [r4, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r0, r7, r0, r10]}}, @rights={{0x28, 0x1, 0x1, [r11, r12, r0, r13, r0, r14]}}], 0x138, 0x8080}, 0x8000) 18:19:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4020940d, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x80086601, &(0x7f0000001780)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 18:19:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001780)={{0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, {0x304, @multicast}, 0x0, {0x2, 0x0, @multicast1}}) 18:19:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000000, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x4004, @fd_index=0x6, 0x5, 0x401, 0x1, 0x1, 0x1, {0x2}}, 0x5) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 837.896458] hpet: Lost 1 RTC interrupts [ 838.614866] hpet: Lost 1 RTC interrupts [ 838.963723] hpet: Lost 1 RTC interrupts [ 839.367689] hpet: Lost 1 RTC interrupts [ 839.803691] hpet: Lost 1 RTC interrupts [ 843.807733] hpet: Lost 1 RTC interrupts [ 843.839765] hpet: Lost 1 RTC interrupts 2025/04/28 18:20:09 Manager.NewInput call failed: read tcp 127.0.0.1:53212->127.0.0.1:38089: i/o timeout [ 852.167963] hpet: Lost 1 RTC interrupts [ 954.177062] hpet: Lost 1 RTC interrupts [ 956.977129] hpet: Lost 1 RTC interrupts [ 973.353244] hpet: Lost 1 RTC interrupts [ 975.245226] hpet: Lost 2 RTC interrupts [ 989.897475] hpet: Lost 1 RTC interrupts [ 1020.741842] hpet: Lost 1 RTC interrupts [ 1050.382182] hpet: Lost 1 RTC interrupts [ 1086.782583] hpet: Lost 1 RTC interrupts [ 1110.570935] hpet: Lost 1 RTC interrupts VM DIAGNOSIS: 18:25:00 Registers: info registers vcpu 0 RAX=ffffffff83e8ee20 RBX=0000000000000000 RCX=ffffffff83e769bc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e8f428 RBP=0000000000000000 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85678ec8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e8ee2e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbd737bb930 CR3=0000000004e26000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=c296060eae260fab0a4ca763b6086858 XMM02=6b1e99b806172e3b00000000000aea08 XMM03=ac8bc31478ec851100000000000aef80 XMM04=f6b0e025d734179100000000001bb868 XMM05=d3fdd5f48436fbd700000000000aeab0 XMM06=2638227321d6520400000000000ae968 XMM07=a1fcdcf819d7e1e500000000000ae728 XMM08=44495f474f4c5359530069253d595449 XMM09=00000000000000000000000000000000 XMM10=00000020002000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e8ee20 RBX=0000000000000001 RCX=ffffffff83e769bc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e8f428 RBP=0000000000000001 RSP=ffff888008987e70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85678ec8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e8ee2e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbd74d08010 CR3=0000000008fc0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7465677261742e79636e656772656d65 XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=00000000000000210065636976726573 XMM04=2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e XMM05=ffff000000000000ffff000000000000 XMM06=ffff000000000000ffff000000000000 XMM07=00000000000000000000000000000000 XMM08=732f6563696c732e6d65747379732f3a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000