Warning: Permanently added '[localhost]:10219' (ECDSA) to the list of known hosts. 2021/11/08 14:01:44 fuzzer started 2021/11/08 14:01:44 dialing manager at localhost:43943 2021/11/08 14:01:56 syscalls: 2135 2021/11/08 14:01:56 code coverage: enabled 2021/11/08 14:01:56 comparison tracing: enabled 2021/11/08 14:01:56 extra coverage: enabled 2021/11/08 14:01:56 setuid sandbox: enabled 2021/11/08 14:01:56 namespace sandbox: enabled 2021/11/08 14:01:56 Android sandbox: enabled 2021/11/08 14:01:56 fault injection: enabled 2021/11/08 14:01:56 leak checking: enabled 2021/11/08 14:01:56 net packet injection: enabled 2021/11/08 14:01:56 net device setup: enabled 2021/11/08 14:01:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/08 14:01:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/08 14:01:56 USB emulation: enabled 2021/11/08 14:01:56 hci packet injection: enabled 2021/11/08 14:01:56 wifi device emulation: enabled 2021/11/08 14:01:56 802.15.4 emulation: enabled 2021/11/08 14:01:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/11/08 14:01:57 fetching corpus: 50, signal 23303/26834 (executing program) 2021/11/08 14:01:57 fetching corpus: 100, signal 37838/42764 (executing program) 2021/11/08 14:01:57 fetching corpus: 150, signal 42676/49020 (executing program) 2021/11/08 14:01:57 fetching corpus: 200, signal 50033/57623 (executing program) 2021/11/08 14:01:57 fetching corpus: 250, signal 55590/64382 (executing program) 2021/11/08 14:01:57 fetching corpus: 300, signal 58360/68438 (executing program) 2021/11/08 14:01:57 fetching corpus: 350, signal 65033/76053 (executing program) 2021/11/08 14:01:57 fetching corpus: 400, signal 67612/79748 (executing program) 2021/11/08 14:01:58 fetching corpus: 450, signal 71538/84631 (executing program) 2021/11/08 14:01:58 fetching corpus: 500, signal 74329/88440 (executing program) 2021/11/08 14:01:58 fetching corpus: 550, signal 78249/93173 (executing program) 2021/11/08 14:01:58 fetching corpus: 600, signal 80565/96405 (executing program) 2021/11/08 14:01:58 fetching corpus: 650, signal 82660/99427 (executing program) 2021/11/08 14:01:58 fetching corpus: 700, signal 85676/103150 (executing program) 2021/11/08 14:01:58 fetching corpus: 750, signal 88265/106527 (executing program) 2021/11/08 14:01:58 fetching corpus: 800, signal 89788/108910 (executing program) 2021/11/08 14:01:59 fetching corpus: 850, signal 91907/111800 (executing program) 2021/11/08 14:01:59 fetching corpus: 900, signal 94016/114671 (executing program) 2021/11/08 14:01:59 fetching corpus: 950, signal 95198/116685 (executing program) 2021/11/08 14:01:59 fetching corpus: 1000, signal 96381/118761 (executing program) 2021/11/08 14:01:59 fetching corpus: 1050, signal 97419/120642 (executing program) 2021/11/08 14:01:59 fetching corpus: 1100, signal 99856/123585 (executing program) 2021/11/08 14:01:59 fetching corpus: 1150, signal 101617/126006 (executing program) 2021/11/08 14:01:59 fetching corpus: 1200, signal 105224/129739 (executing program) 2021/11/08 14:02:00 fetching corpus: 1250, signal 106878/131905 (executing program) 2021/11/08 14:02:00 fetching corpus: 1300, signal 108193/133877 (executing program) 2021/11/08 14:02:00 fetching corpus: 1349, signal 109850/136044 (executing program) 2021/11/08 14:02:00 fetching corpus: 1399, signal 111205/137928 (executing program) 2021/11/08 14:02:00 fetching corpus: 1449, signal 112279/139617 (executing program) 2021/11/08 14:02:00 fetching corpus: 1499, signal 114311/141990 (executing program) 2021/11/08 14:02:00 fetching corpus: 1549, signal 115324/143520 (executing program) 2021/11/08 14:02:00 fetching corpus: 1599, signal 115965/144805 (executing program) 2021/11/08 14:02:00 fetching corpus: 1649, signal 117238/146530 (executing program) 2021/11/08 14:02:01 fetching corpus: 1699, signal 118404/148182 (executing program) 2021/11/08 14:02:01 fetching corpus: 1749, signal 119652/149789 (executing program) 2021/11/08 14:02:01 fetching corpus: 1799, signal 120976/151504 (executing program) 2021/11/08 14:02:01 fetching corpus: 1849, signal 122322/153159 (executing program) 2021/11/08 14:02:01 fetching corpus: 1899, signal 123150/154501 (executing program) 2021/11/08 14:02:01 fetching corpus: 1949, signal 124360/156033 (executing program) 2021/11/08 14:02:01 fetching corpus: 1999, signal 125148/157368 (executing program) 2021/11/08 14:02:01 fetching corpus: 2049, signal 126320/158862 (executing program) 2021/11/08 14:02:02 fetching corpus: 2099, signal 127008/160024 (executing program) 2021/11/08 14:02:02 fetching corpus: 2149, signal 127832/161253 (executing program) 2021/11/08 14:02:02 fetching corpus: 2199, signal 128567/162428 (executing program) 2021/11/08 14:02:02 fetching corpus: 2249, signal 129022/163420 (executing program) 2021/11/08 14:02:02 fetching corpus: 2298, signal 129939/164672 (executing program) 2021/11/08 14:02:02 fetching corpus: 2348, signal 130844/165917 (executing program) 2021/11/08 14:02:02 fetching corpus: 2398, signal 131901/167197 (executing program) 2021/11/08 14:02:02 fetching corpus: 2448, signal 132628/168293 (executing program) 2021/11/08 14:02:02 fetching corpus: 2498, signal 133548/169460 (executing program) 2021/11/08 14:02:03 fetching corpus: 2548, signal 134484/170618 (executing program) 2021/11/08 14:02:03 fetching corpus: 2597, signal 135140/171628 (executing program) 2021/11/08 14:02:03 fetching corpus: 2647, signal 135716/172565 (executing program) 2021/11/08 14:02:03 fetching corpus: 2697, signal 136217/173515 (executing program) 2021/11/08 14:02:03 fetching corpus: 2747, signal 136816/174502 (executing program) 2021/11/08 14:02:03 fetching corpus: 2797, signal 137487/175463 (executing program) 2021/11/08 14:02:03 fetching corpus: 2847, signal 138479/176541 (executing program) 2021/11/08 14:02:03 fetching corpus: 2897, signal 139140/177499 (executing program) 2021/11/08 14:02:04 fetching corpus: 2947, signal 139773/178394 (executing program) 2021/11/08 14:02:04 fetching corpus: 2997, signal 140344/179276 (executing program) 2021/11/08 14:02:04 fetching corpus: 3047, signal 141006/180148 (executing program) 2021/11/08 14:02:04 fetching corpus: 3097, signal 141524/180989 (executing program) 2021/11/08 14:02:04 fetching corpus: 3147, signal 142299/181919 (executing program) 2021/11/08 14:02:04 fetching corpus: 3197, signal 142863/182738 (executing program) 2021/11/08 14:02:04 fetching corpus: 3247, signal 143390/183522 (executing program) 2021/11/08 14:02:04 fetching corpus: 3297, signal 144043/184325 (executing program) 2021/11/08 14:02:04 fetching corpus: 3347, signal 144618/185099 (executing program) 2021/11/08 14:02:04 fetching corpus: 3397, signal 145221/185912 (executing program) 2021/11/08 14:02:05 fetching corpus: 3447, signal 145934/186760 (executing program) 2021/11/08 14:02:05 fetching corpus: 3496, signal 146482/187498 (executing program) 2021/11/08 14:02:05 fetching corpus: 3545, signal 147030/188213 (executing program) 2021/11/08 14:02:05 fetching corpus: 3595, signal 147576/188965 (executing program) 2021/11/08 14:02:05 fetching corpus: 3645, signal 148165/189699 (executing program) 2021/11/08 14:02:05 fetching corpus: 3694, signal 148806/190454 (executing program) 2021/11/08 14:02:05 fetching corpus: 3744, signal 149388/191137 (executing program) 2021/11/08 14:02:05 fetching corpus: 3794, signal 149823/191822 (executing program) 2021/11/08 14:02:05 fetching corpus: 3844, signal 150445/192502 (executing program) 2021/11/08 14:02:06 fetching corpus: 3893, signal 150978/193213 (executing program) 2021/11/08 14:02:06 fetching corpus: 3943, signal 151557/193873 (executing program) 2021/11/08 14:02:06 fetching corpus: 3992, signal 152154/194532 (executing program) 2021/11/08 14:02:06 fetching corpus: 4041, signal 152806/195206 (executing program) 2021/11/08 14:02:06 fetching corpus: 4090, signal 153475/195902 (executing program) 2021/11/08 14:02:06 fetching corpus: 4139, signal 153946/196531 (executing program) 2021/11/08 14:02:06 fetching corpus: 4189, signal 154587/197163 (executing program) 2021/11/08 14:02:06 fetching corpus: 4239, signal 155021/197728 (executing program) 2021/11/08 14:02:07 fetching corpus: 4289, signal 155631/198340 (executing program) 2021/11/08 14:02:07 fetching corpus: 4339, signal 156539/198987 (executing program) 2021/11/08 14:02:07 fetching corpus: 4389, signal 157272/199583 (executing program) 2021/11/08 14:02:07 fetching corpus: 4439, signal 157639/200083 (executing program) 2021/11/08 14:02:07 fetching corpus: 4489, signal 158169/200622 (executing program) 2021/11/08 14:02:07 fetching corpus: 4539, signal 158610/201165 (executing program) 2021/11/08 14:02:07 fetching corpus: 4589, signal 159181/201663 (executing program) 2021/11/08 14:02:07 fetching corpus: 4638, signal 159750/202230 (executing program) 2021/11/08 14:02:07 fetching corpus: 4687, signal 160176/202720 (executing program) 2021/11/08 14:02:08 fetching corpus: 4737, signal 160678/203198 (executing program) 2021/11/08 14:02:08 fetching corpus: 4787, signal 161107/203650 (executing program) 2021/11/08 14:02:08 fetching corpus: 4837, signal 161705/204127 (executing program) 2021/11/08 14:02:08 fetching corpus: 4887, signal 162204/204587 (executing program) 2021/11/08 14:02:08 fetching corpus: 4937, signal 162651/204999 (executing program) 2021/11/08 14:02:08 fetching corpus: 4987, signal 163070/205463 (executing program) 2021/11/08 14:02:08 fetching corpus: 5037, signal 163409/205857 (executing program) 2021/11/08 14:02:08 fetching corpus: 5087, signal 163879/206289 (executing program) 2021/11/08 14:02:08 fetching corpus: 5137, signal 164365/206348 (executing program) 2021/11/08 14:02:09 fetching corpus: 5187, signal 164729/206348 (executing program) 2021/11/08 14:02:09 fetching corpus: 5237, signal 165189/206348 (executing program) 2021/11/08 14:02:09 fetching corpus: 5287, signal 165503/206349 (executing program) 2021/11/08 14:02:09 fetching corpus: 5337, signal 165945/206386 (executing program) 2021/11/08 14:02:09 fetching corpus: 5387, signal 166338/206386 (executing program) 2021/11/08 14:02:09 fetching corpus: 5437, signal 166686/206386 (executing program) 2021/11/08 14:02:09 fetching corpus: 5485, signal 167186/206386 (executing program) 2021/11/08 14:02:09 fetching corpus: 5535, signal 167577/206388 (executing program) 2021/11/08 14:02:10 fetching corpus: 5585, signal 168306/206388 (executing program) 2021/11/08 14:02:10 fetching corpus: 5635, signal 168635/206389 (executing program) 2021/11/08 14:02:10 fetching corpus: 5685, signal 168982/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5735, signal 169368/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5785, signal 169821/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5835, signal 170102/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5885, signal 170588/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5935, signal 170984/206390 (executing program) 2021/11/08 14:02:10 fetching corpus: 5985, signal 171448/206390 (executing program) 2021/11/08 14:02:11 fetching corpus: 6035, signal 171721/206390 (executing program) 2021/11/08 14:02:11 fetching corpus: 6085, signal 172178/206390 (executing program) 2021/11/08 14:02:11 fetching corpus: 6135, signal 172611/206390 (executing program) 2021/11/08 14:02:11 fetching corpus: 6185, signal 172991/206390 (executing program) 2021/11/08 14:02:11 fetching corpus: 6235, signal 173256/206391 (executing program) 2021/11/08 14:02:11 fetching corpus: 6285, signal 173677/206433 (executing program) 2021/11/08 14:02:11 fetching corpus: 6335, signal 173989/206450 (executing program) 2021/11/08 14:02:11 fetching corpus: 6385, signal 174293/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6435, signal 174598/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6485, signal 175024/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6535, signal 175465/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6585, signal 175974/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6635, signal 176405/206450 (executing program) 2021/11/08 14:02:12 fetching corpus: 6685, signal 176662/206470 (executing program) 2021/11/08 14:02:12 fetching corpus: 6735, signal 176941/206470 (executing program) 2021/11/08 14:02:12 fetching corpus: 6785, signal 177227/206470 (executing program) 2021/11/08 14:02:12 fetching corpus: 6835, signal 177446/206470 (executing program) 2021/11/08 14:02:13 fetching corpus: 6885, signal 177718/206470 (executing program) 2021/11/08 14:02:13 fetching corpus: 6935, signal 178023/206470 (executing program) 2021/11/08 14:02:13 fetching corpus: 6985, signal 178268/206471 (executing program) 2021/11/08 14:02:13 fetching corpus: 7035, signal 178645/206471 (executing program) 2021/11/08 14:02:13 fetching corpus: 7085, signal 178978/206471 (executing program) 2021/11/08 14:02:13 fetching corpus: 7135, signal 179316/206471 (executing program) 2021/11/08 14:02:13 fetching corpus: 7185, signal 179644/206471 (executing program) 2021/11/08 14:02:13 fetching corpus: 7235, signal 179963/206475 (executing program) 2021/11/08 14:02:13 fetching corpus: 7285, signal 180201/206481 (executing program) 2021/11/08 14:02:13 fetching corpus: 7335, signal 180489/206482 (executing program) 2021/11/08 14:02:14 fetching corpus: 7385, signal 180823/206482 (executing program) 2021/11/08 14:02:14 fetching corpus: 7431, signal 181096/206492 (executing program) 2021/11/08 14:02:14 fetching corpus: 7481, signal 181389/206492 (executing program) 2021/11/08 14:02:14 fetching corpus: 7531, signal 181695/206492 (executing program) 2021/11/08 14:02:14 fetching corpus: 7581, signal 182039/206498 (executing program) 2021/11/08 14:02:14 fetching corpus: 7631, signal 182438/206498 (executing program) 2021/11/08 14:02:14 fetching corpus: 7680, signal 182817/206498 (executing program) 2021/11/08 14:02:14 fetching corpus: 7730, signal 183121/206498 (executing program) 2021/11/08 14:02:14 fetching corpus: 7780, signal 183335/206498 (executing program) 2021/11/08 14:02:15 fetching corpus: 7830, signal 183819/206504 (executing program) 2021/11/08 14:02:15 fetching corpus: 7879, signal 184164/206516 (executing program) 2021/11/08 14:02:15 fetching corpus: 7929, signal 184360/206539 (executing program) 2021/11/08 14:02:15 fetching corpus: 7979, signal 184614/206541 (executing program) 2021/11/08 14:02:15 fetching corpus: 8029, signal 184890/206542 (executing program) 2021/11/08 14:02:15 fetching corpus: 8079, signal 185363/206542 (executing program) 2021/11/08 14:02:15 fetching corpus: 8129, signal 185689/206542 (executing program) 2021/11/08 14:02:15 fetching corpus: 8179, signal 185925/206542 (executing program) 2021/11/08 14:02:15 fetching corpus: 8229, signal 186214/206542 (executing program) 2021/11/08 14:02:15 fetching corpus: 8279, signal 186452/206542 (executing program) 2021/11/08 14:02:16 fetching corpus: 8329, signal 186754/206542 (executing program) 2021/11/08 14:02:16 fetching corpus: 8379, signal 187029/206542 (executing program) 2021/11/08 14:02:16 fetching corpus: 8429, signal 187401/206542 (executing program) 2021/11/08 14:02:16 fetching corpus: 8479, signal 187671/206546 (executing program) 2021/11/08 14:02:16 fetching corpus: 8529, signal 188059/206547 (executing program) 2021/11/08 14:02:16 fetching corpus: 8579, signal 188281/206547 (executing program) 2021/11/08 14:02:16 fetching corpus: 8629, signal 188628/206547 (executing program) 2021/11/08 14:02:16 fetching corpus: 8679, signal 188994/206547 (executing program) 2021/11/08 14:02:16 fetching corpus: 8729, signal 189242/206547 (executing program) 2021/11/08 14:02:17 fetching corpus: 8779, signal 189532/206549 (executing program) 2021/11/08 14:02:17 fetching corpus: 8829, signal 189764/206549 (executing program) 2021/11/08 14:02:17 fetching corpus: 8879, signal 190111/206605 (executing program) 2021/11/08 14:02:17 fetching corpus: 8928, signal 190455/206605 (executing program) 2021/11/08 14:02:17 fetching corpus: 8978, signal 190690/206606 (executing program) 2021/11/08 14:02:17 fetching corpus: 9028, signal 190964/206606 (executing program) 2021/11/08 14:02:17 fetching corpus: 9078, signal 191507/206606 (executing program) 2021/11/08 14:02:17 fetching corpus: 9128, signal 191842/206606 (executing program) 2021/11/08 14:02:17 fetching corpus: 9177, signal 192103/206606 (executing program) 2021/11/08 14:02:18 fetching corpus: 9226, signal 192351/206606 (executing program) 2021/11/08 14:02:18 fetching corpus: 9276, signal 192658/206606 (executing program) 2021/11/08 14:02:18 fetching corpus: 9326, signal 192893/206606 (executing program) 2021/11/08 14:02:18 fetching corpus: 9376, signal 193153/206614 (executing program) 2021/11/08 14:02:18 fetching corpus: 9426, signal 193489/206614 (executing program) 2021/11/08 14:02:18 fetching corpus: 9476, signal 193718/206614 (executing program) 2021/11/08 14:02:18 fetching corpus: 9526, signal 193907/206614 (executing program) 2021/11/08 14:02:18 fetching corpus: 9576, signal 194205/206614 (executing program) 2021/11/08 14:02:19 fetching corpus: 9626, signal 194477/206616 (executing program) 2021/11/08 14:02:19 fetching corpus: 9676, signal 194748/206616 (executing program) 2021/11/08 14:02:19 fetching corpus: 9726, signal 195056/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 9776, signal 195284/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 9826, signal 195537/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 9875, signal 195782/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 9925, signal 196001/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 9975, signal 196310/206633 (executing program) 2021/11/08 14:02:19 fetching corpus: 10025, signal 196581/206633 (executing program) 2021/11/08 14:02:20 fetching corpus: 10075, signal 196857/206649 (executing program) 2021/11/08 14:02:20 fetching corpus: 10125, signal 197065/206649 (executing program) 2021/11/08 14:02:20 fetching corpus: 10175, signal 197280/206649 (executing program) 2021/11/08 14:02:20 fetching corpus: 10225, signal 197507/206652 (executing program) 2021/11/08 14:02:20 fetching corpus: 10275, signal 197829/206652 (executing program) 2021/11/08 14:02:20 fetching corpus: 10324, signal 198094/206657 (executing program) 2021/11/08 14:02:20 fetching corpus: 10374, signal 198280/206657 (executing program) 2021/11/08 14:02:20 fetching corpus: 10424, signal 198535/206657 (executing program) 2021/11/08 14:02:20 fetching corpus: 10473, signal 198866/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10523, signal 199261/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10573, signal 199493/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10623, signal 199705/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10672, signal 200012/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10722, signal 200164/206657 (executing program) 2021/11/08 14:02:21 fetching corpus: 10772, signal 200350/206660 (executing program) 2021/11/08 14:02:21 fetching corpus: 10822, signal 200650/206670 (executing program) 2021/11/08 14:02:21 fetching corpus: 10870, signal 200897/206685 (executing program) 2021/11/08 14:02:21 fetching corpus: 10920, signal 201074/206685 (executing program) 2021/11/08 14:02:22 fetching corpus: 10969, signal 201451/206685 (executing program) 2021/11/08 14:02:22 fetching corpus: 11019, signal 201651/206685 (executing program) 2021/11/08 14:02:22 fetching corpus: 11069, signal 201838/206685 (executing program) 2021/11/08 14:02:22 fetching corpus: 11119, signal 202019/206687 (executing program) 2021/11/08 14:02:22 fetching corpus: 11169, signal 202233/206687 (executing program) 2021/11/08 14:02:22 fetching corpus: 11219, signal 202557/206687 (executing program) 2021/11/08 14:02:22 fetching corpus: 11269, signal 202799/206687 (executing program) 2021/11/08 14:02:22 fetching corpus: 11319, signal 203034/206694 (executing program) 2021/11/08 14:02:23 fetching corpus: 11369, signal 203203/206705 (executing program) 2021/11/08 14:02:23 fetching corpus: 11418, signal 203399/206712 (executing program) 2021/11/08 14:02:23 fetching corpus: 11468, signal 203651/206713 (executing program) 2021/11/08 14:02:23 fetching corpus: 11518, signal 203867/206738 (executing program) 2021/11/08 14:02:23 fetching corpus: 11568, signal 204142/206738 (executing program) 2021/11/08 14:02:23 fetching corpus: 11618, signal 204352/206738 (executing program) 2021/11/08 14:02:23 fetching corpus: 11668, signal 204576/206738 (executing program) 2021/11/08 14:02:23 fetching corpus: 11716, signal 204753/206738 (executing program) 2021/11/08 14:02:23 fetching corpus: 11765, signal 204919/206738 (executing program) 2021/11/08 14:02:24 fetching corpus: 11815, signal 205088/206738 (executing program) 2021/11/08 14:02:24 fetching corpus: 11864, signal 205305/206739 (executing program) 2021/11/08 14:02:24 fetching corpus: 11914, signal 205530/206739 (executing program) 2021/11/08 14:02:24 fetching corpus: 11922, signal 205573/206739 (executing program) 2021/11/08 14:02:24 fetching corpus: 11922, signal 205573/206739 (executing program) 2021/11/08 14:02:26 starting 8 fuzzer processes 14:02:26 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bb80c2041c00aaaaaaaaaaaa0806000108000604000164e7d326c1e3bb"], 0x0) 14:02:26 executing program 1: msgget(0x1, 0x0) 14:02:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x8040, 0x0) syzkaller login: [ 69.717006] audit: type=1400 audit(1636380146.556:6): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:02:26 executing program 6: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:02:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@private1, 0x0, 0x2}, &(0x7f0000000400)=0x20) 14:02:26 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 14:02:26 executing program 4: clone3(&(0x7f00000022c0)={0x100202000, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 14:02:26 executing program 7: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000200)="02000000030000000464a79749ad3f7818e021478f4689e4e539609e5637a9ab64012a85b92342f61b3e9c0246da01b87512f553f1c8fb68d129aa9f225d8562d9116581cd1d62aa346a140d512159f3c7f5cbbf642b3dd25f5b2e116ca10bddaf22249e02d75705388f76c9443e8864a3cbd3b248816983f752709d286fb5822153454c39c04d7b4c95fa9826bda9c5bb00d1d031d4f0", 0x97, 0x92}], 0x1010809, &(0x7f0000000100)=ANY=[]) [ 69.955502] cgroup: Unknown subsys name 'perf_event' [ 69.968637] cgroup: Unknown subsys name 'net_cls' [ 69.974042] cgroup: Unknown subsys name 'perf_event' [ 69.988979] cgroup: Unknown subsys name 'net_cls' [ 69.996840] cgroup: Unknown subsys name 'perf_event' [ 69.998511] cgroup: Unknown subsys name 'net_cls' [ 70.018948] cgroup: Unknown subsys name 'perf_event' [ 70.022149] cgroup: Unknown subsys name 'net_cls' [ 70.025972] cgroup: Unknown subsys name 'perf_event' [ 70.026396] cgroup: Unknown subsys name 'perf_event' [ 70.030042] cgroup: Unknown subsys name 'net_cls' [ 70.030936] cgroup: Unknown subsys name 'net_cls' [ 70.035445] cgroup: Unknown subsys name 'perf_event' [ 70.035831] cgroup: Unknown subsys name 'perf_event' [ 70.037041] cgroup: Unknown subsys name 'net_cls' [ 70.040199] cgroup: Unknown subsys name 'net_cls' [ 73.147732] Bluetooth: hci4: command 0x0409 tx timeout [ 73.147886] Bluetooth: hci6: command 0x0409 tx timeout [ 73.149438] Bluetooth: hci3: command 0x0409 tx timeout [ 73.151841] Bluetooth: hci5: command 0x0409 tx timeout [ 73.152626] Bluetooth: hci1: command 0x0409 tx timeout [ 73.154157] Bluetooth: hci2: command 0x0409 tx timeout [ 73.155869] Bluetooth: hci0: command 0x0409 tx timeout [ 73.211308] Bluetooth: hci7: command 0x0409 tx timeout [ 75.274154] Bluetooth: hci0: command 0x041b tx timeout [ 75.276719] Bluetooth: hci2: command 0x041b tx timeout [ 75.277375] Bluetooth: hci1: command 0x041b tx timeout [ 75.277975] Bluetooth: hci5: command 0x041b tx timeout [ 75.279856] Bluetooth: hci3: command 0x041b tx timeout [ 75.280698] Bluetooth: hci6: command 0x041b tx timeout [ 75.281887] Bluetooth: hci4: command 0x041b tx timeout [ 75.282937] Bluetooth: hci7: command 0x041b tx timeout [ 77.308301] Bluetooth: hci7: command 0x040f tx timeout [ 77.309011] Bluetooth: hci4: command 0x040f tx timeout [ 77.309643] Bluetooth: hci6: command 0x040f tx timeout [ 77.310230] Bluetooth: hci3: command 0x040f tx timeout [ 77.312450] Bluetooth: hci5: command 0x040f tx timeout [ 77.313070] Bluetooth: hci1: command 0x040f tx timeout [ 77.314309] Bluetooth: hci2: command 0x040f tx timeout [ 77.314905] Bluetooth: hci0: command 0x040f tx timeout [ 79.355298] Bluetooth: hci0: command 0x0419 tx timeout [ 79.355967] Bluetooth: hci2: command 0x0419 tx timeout [ 79.356606] Bluetooth: hci1: command 0x0419 tx timeout [ 79.357190] Bluetooth: hci5: command 0x0419 tx timeout [ 79.358925] Bluetooth: hci3: command 0x0419 tx timeout [ 79.359539] Bluetooth: hci6: command 0x0419 tx timeout [ 79.360105] Bluetooth: hci4: command 0x0419 tx timeout [ 79.361332] Bluetooth: hci7: command 0x0419 tx timeout [ 86.455937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.456968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.458633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.488456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.489659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.491376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.511669] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.512602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.513819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.564132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.565424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.566959] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.807902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.809047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.809703] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 86.822972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.823472] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 86.824676] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 86.825726] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 86.859679] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 86.860424] EXT4-fs (loop7): mount failed [ 86.917529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.918426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.919869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.924042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.924879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.929194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.936487] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 86.940616] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.941766] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.943215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.945101] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 86.946862] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 86.948217] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:02:43 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) [ 86.992796] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 86.993512] EXT4-fs (loop7): mount failed [ 87.022229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.023105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:02:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000200)="02000000030000000464a79749ad3f7818e021478f4689e4e539609e5637a9ab64012a85b92342f61b3e9c0246da01b87512f553f1c8fb68d129aa9f225d8562d9116581cd1d62aa346a140d512159f3c7f5cbbf642b3dd25f5b2e116ca10bddaf22249e02d75705388f76c9443e8864a3cbd3b248816983f752709d286fb5822153454c39c04d7b4c95fa9826bda9c5bb00d1d031d4f0", 0x97, 0x92}], 0x1010809, &(0x7f0000000100)=ANY=[]) [ 87.036562] audit: type=1400 audit(1636380163.877:7): avc: denied { open } for pid=3877 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 87.040438] audit: type=1400 audit(1636380163.877:8): avc: denied { kernel } for pid=3877 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 87.051355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.057661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.058625] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.062584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.063455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.064494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.070536] audit: type=1400 audit(1636380163.912:9): avc: denied { write } for pid=3877 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 87.072197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.084198] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 87.085615] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 87.086640] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 87.087626] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 87.105682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.106590] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.108203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.109167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.110776] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 87.110891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.111752] EXT4-fs (loop7): mount failed [ 87.113710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:02:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000200)="02000000030000000464a79749ad3f7818e021478f4689e4e539609e5637a9ab64012a85b92342f61b3e9c0246da01b87512f553f1c8fb68d129aa9f225d8562d9116581cd1d62aa346a140d512159f3c7f5cbbf642b3dd25f5b2e116ca10bddaf22249e02d75705388f76c9443e8864a3cbd3b248816983f752709d286fb5822153454c39c04d7b4c95fa9826bda9c5bb00d1d031d4f0", 0x97, 0x92}], 0x1010809, &(0x7f0000000100)=ANY=[]) [ 87.154316] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.155180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.156811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.187916] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 87.190236] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 87.191274] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 87.192291] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:02:44 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) [ 87.238965] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 87.239802] EXT4-fs (loop7): mount failed 14:02:44 executing program 7: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000200)="02000000030000000464a79749ad3f7818e021478f4689e4e539609e5637a9ab64012a85b92342f61b3e9c0246da01b87512f553f1c8fb68d129aa9f225d8562d9116581cd1d62aa346a140d512159f3c7f5cbbf642b3dd25f5b2e116ca10bddaf22249e02d75705388f76c9443e8864a3cbd3b248816983f752709d286fb5822153454c39c04d7b4c95fa9826bda9c5bb00d1d031d4f0", 0x97, 0x92}], 0x1010809, &(0x7f0000000100)=ANY=[]) [ 87.289102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.290025] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.292039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.312489] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 87.314639] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 87.315701] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 87.316740] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 87.324218] EXT4-fs (loop7): corrupt root inode, run e2fsck [ 87.325462] EXT4-fs (loop7): mount failed [ 87.373545] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.374541] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:02:44 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) [ 87.379882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:02:44 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) 14:02:44 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bb80c2041c00aaaaaaaaaaaa0806000108000604000164e7d326c1e3bb"], 0x0) 14:02:44 executing program 6: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) 14:02:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@private1, 0x0, 0x2}, &(0x7f0000000400)=0x20) 14:02:44 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 14:02:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') dup2(r0, r1) 14:02:44 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) 14:02:44 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 14:02:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') dup2(r0, r1) 14:02:44 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 14:02:44 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bb80c2041c00aaaaaaaaaaaa0806000108000604000164e7d326c1e3bb"], 0x0) 14:02:44 executing program 6: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@private1, 0x0, 0x2}, &(0x7f0000000400)=0x20) 14:02:44 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:44 executing program 3: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) 14:02:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') dup2(r0, r1) 14:02:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008006a100060003006a0000000f000000000000000100000001000000060000000040000020000000d5f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:02:44 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) 14:02:44 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bb80c2041c00aaaaaaaaaaaa0806000108000604000164e7d326c1e3bb"], 0x0) [ 88.140793] EXT4-fs (loop5): bad geometry: block count 10552960 exceeds size of device (1 blocks) [ 88.172452] EXT4-fs (loop5): bad geometry: block count 10552960 exceeds size of device (1 blocks) 14:02:45 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') dup2(r0, r1) 14:02:45 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:02:45 executing program 6: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@private1, 0x0, 0x2}, &(0x7f0000000400)=0x20) 14:02:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008006a100060003006a0000000f000000000000000100000001000000060000000040000020000000d5f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:02:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, 0x0, 0x0, 0x0) 14:02:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) [ 88.301065] EXT4-fs (loop5): bad geometry: block count 10552960 exceeds size of device (1 blocks) 14:02:45 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:02:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008006a100060003006a0000000f000000000000000100000001000000060000000040000020000000d5f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:02:45 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:02:45 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) 14:02:45 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = dup2(r0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r3, 0x5d9d, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 0: io_uring_setup(0x64c6, &(0x7f0000001200)) syz_io_uring_setup(0x2cd5, &(0x7f00000013c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000f3c000/0x2000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 14:02:45 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 88.509670] EXT4-fs (loop5): bad geometry: block count 10552960 exceeds size of device (1 blocks) 14:02:45 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = dup2(r0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r3, 0x5d9d, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008006a100060003006a0000000f000000000000000100000001000000060000000040000020000000d5f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:02:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001800)) 14:02:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:45 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) 14:02:45 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = dup2(r0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r3, 0x5d9d, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) [ 88.721251] EXT4-fs (loop5): bad geometry: block count 10552960 exceeds size of device (1 blocks) 14:02:45 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = dup2(r0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r3, 0x5d9d, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 7: clone3(&(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:02:45 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:45 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fork() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 14:02:45 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 14:02:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 14:02:45 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) 14:02:45 executing program 7: clone3(&(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:02:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) [ 89.089954] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:02:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 14:02:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 14:02:45 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000006c0), 0xffffffffffffffff) 14:02:45 executing program 7: clone3(&(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:02:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:45 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) 14:02:45 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x20002, 0x0) 14:02:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 14:02:46 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x2, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) 14:02:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 89.286064] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:02:46 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 14:02:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 7: clone3(&(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:02:46 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 14:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x2, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) 14:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000af7ba240c8af75ac000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 14:02:46 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) 14:02:46 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@empty, 0x0, r2}) [ 89.497768] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.554170] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:02:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x2, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) 14:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000af7ba240c8af75ac000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 14:02:46 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1d012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) 14:02:46 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) 14:02:46 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@empty, 0x0, r2}) 14:02:46 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 89.823655] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:46 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@empty, 0x0, r2}) 14:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000af7ba240c8af75ac000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 14:02:46 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1d012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) 14:02:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) [ 89.922984] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:02:46 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x2, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) [ 90.001943] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:46 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:02:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f0000000000)) 14:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000af7ba240c8af75ac000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 14:02:46 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@empty, 0x0, r2}) 14:02:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) [ 90.142125] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:47 executing program 6: clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/153, 0x99, 0x0, &(0x7f0000000740)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 14:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1d012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) 14:02:47 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:02:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) 14:02:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:02:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000040)={0x0, 0x5}) 14:02:47 executing program 6: clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/153, 0x99, 0x0, &(0x7f0000000740)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 14:02:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f0000000100)={r1}, 0x0, 0x0) 14:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:02:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) 14:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1d012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) 14:02:47 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:47 executing program 6: clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/153, 0x99, 0x0, &(0x7f0000000740)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 14:02:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0xac) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:02:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) 14:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:02:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) [ 91.065835] syz-executor.0 (4285): /proc/4285/oom_adj is deprecated, please use /proc/4285/oom_score_adj instead. 14:02:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000d40)=""/244, 0x7ffff000}], 0x1, 0x0, 0x0) 14:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:02:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0xac) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:02:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x3d9) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xfffffffeffffffff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffffffd) 14:02:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) 14:02:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000d40)=""/244, 0x7ffff000}], 0x1, 0x0, 0x0) 14:02:48 executing program 6: clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/153, 0x99, 0x0, &(0x7f0000000740)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 14:02:48 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:48 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0), 0x0) 14:02:48 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000001100), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001300), 0xffffffffffffffff) 14:02:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0xac) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:02:48 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000009540), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:02:48 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000009540), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:02:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0xac) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:02:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x48102, 0x0) 14:02:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x48102, 0x0) 14:02:48 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@random="07af43ba2470", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x24, 0x3a, 0x0, @local, @local, {[@routing], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 14:02:48 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000009540), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:02:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r0) 14:02:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(r1) fork() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:02:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000d40)=""/244, 0x7ffff000}], 0x1, 0x0, 0x0) 14:02:48 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000021c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:02:48 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000009540), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:02:48 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000021c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:02:48 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@random="07af43ba2470", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x24, 0x3a, 0x0, @local, @local, {[@routing], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 14:02:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x48102, 0x0) 14:02:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x0]}]}]}]}, 0x40}}, 0x0) 14:02:49 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@random="07af43ba2470", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x24, 0x3a, 0x0, @local, @local, {[@routing], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 14:02:49 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000021c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:02:49 executing program 7: mlockall(0x1) mlockall(0x0) 14:02:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x48102, 0x0) 14:02:49 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@random="07af43ba2470", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x24, 0x3a, 0x0, @local, @local, {[@routing], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 14:02:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000d40)=""/244, 0x7ffff000}], 0x1, 0x0, 0x0) 14:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x0]}]}]}]}, 0x40}}, 0x0) 14:02:50 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000021c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:02:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) 14:02:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:02:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r3, 0x3, &(0x7f0000000f40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000480)="86", 0x1}, 0x0, 0x0]) 14:02:50 executing program 7: mlockall(0x1) mlockall(0x0) 14:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x0]}]}]}]}, 0x40}}, 0x0) 14:02:50 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000c80)={'wpan3\x00'}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x1004) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 14:02:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x0]}]}]}]}, 0x40}}, 0x0) 14:02:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:50 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:02:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}}, 0x0) 14:02:50 executing program 7: mlockall(0x1) mlockall(0x0) 14:02:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0) 14:02:51 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(r0, &(0x7f0000000080)=""/116, 0x74, 0x0) 14:02:51 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:02:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}}, 0x0) 14:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0) 14:02:52 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000015c0)=""/87) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 14:02:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x191e, 0x4) 14:02:52 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(r0, &(0x7f0000000080)=""/116, 0x74, 0x0) 14:02:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}}, 0x0) 14:02:52 executing program 7: mlockall(0x1) mlockall(0x0) 14:02:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}}, 0x0) 14:02:52 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000015c0)=""/87) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 14:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "c05f0455a22b16eaa98abb7462386d5eaa66f633f384a62830fbe96ebe8d52df885274a9dd1c57e2d266d76f366dba6d7fd28ba3c1ce4028601bea0f23f010c6", 0x1e}, 0x48, r2) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 14:02:52 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(r0, &(0x7f0000000080)=""/116, 0x74, 0x0) 14:02:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x191e, 0x4) 14:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}]}]}]}, 0x2c}}, 0x0) 14:02:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0) 14:02:52 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffc) 14:02:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffc}]) 14:02:52 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000015c0)=""/87) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 14:02:52 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 14:02:53 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000015c0)=""/87) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 14:02:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0) 14:02:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffc) 14:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}]}]}]}, 0x2c}}, 0x0) 14:02:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x191e, 0x4) 14:02:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffc}]) 14:02:53 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 14:02:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffc) 14:02:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffc}]) 14:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}]}]}]}, 0x2c}}, 0x0) 14:02:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x191e, 0x4) 14:02:53 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(r0, &(0x7f0000000080)=""/116, 0x74, 0x0) 14:02:53 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 14:02:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffc) 14:02:53 executing program 6: eventfd2(0x0, 0x1) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x6f, &(0x7f0000000040)="636bf6659c2433feaa3873ef9b9be7c1e6ea646de99f24d8c36bb211a5d69eed208075633478bb6b5186d4adde702ea9dcec1eecac5fadf29670a23e2d8c8a44b08f06814ecc52cd276b55d4e5c034c024a40ad5dc3163707eedb331fb8b8b1b8b92292471ac79646846aaf3321c31"}) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2000000000, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)="33b3425632ef16a82ed096a9c6784e248f85d196935ce5438ae76332c8dabfe9c2cec1256def53627714c6e34b9431cc1270c060a180dbfeac3aa7eec8cdba10b367940db5b9ddb46a2db9ad790d1095129d5c171d6ee756ce2c158bea93061251718be9a0c0af40fadd0f082d800a3758c04360b5b165153d81d40b765abb8b569ac9a06f2922241778996e531c4963b751281bd66f87297b5a53ba993b3aebedfb4ba3507a85773c123bbee5") r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r1) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', &(0x7f0000000400)=""/209, 0xd1) r4 = syz_io_uring_complete(0x0) accept4(r4, &(0x7f0000000500)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x80, 0x800) mknodat$null(r4, &(0x7f0000000600)='./file0\x00', 0xcdcbbbaae31db2e6, 0x103) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x800) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000740), 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000780)={'veth1\x00'}) r6 = openat$cgroup_int(r5, &(0x7f00000007c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x13, r6, 0xb2e8000) r7 = syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x5, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000880)="9fc761afef98eeaae5881e0d04680ba662432cfbbc281828e1ced7e7ec44fcc08a822f0fad7fa99d8c37323f", 0x2c, 0x65}], 0x4048, &(0x7f0000000900)={[{@dots}, {@dots}], [{@fowner_lt={'fowner<', r2}}]}) statx(r7, &(0x7f0000000940)='./file0\x00', 0x100, 0x200, &(0x7f0000000980)) 14:02:53 executing program 1: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/164) 14:02:54 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x8000000000000) 14:02:54 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) [ 97.217245] ====================================================== [ 97.217245] WARNING: the mand mount option is being deprecated and [ 97.217245] will be removed in v5.15! [ 97.217245] ====================================================== 14:02:54 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 14:02:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffc}]) 14:02:54 executing program 7: r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0x120c1}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:02:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}]}]}]}, 0x2c}}, 0x0) [ 97.292477] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000000000" or missing value 14:02:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 14:02:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:02:54 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:54 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 14:02:54 executing program 6: eventfd2(0x0, 0x1) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x6f, &(0x7f0000000040)="636bf6659c2433feaa3873ef9b9be7c1e6ea646de99f24d8c36bb211a5d69eed208075633478bb6b5186d4adde702ea9dcec1eecac5fadf29670a23e2d8c8a44b08f06814ecc52cd276b55d4e5c034c024a40ad5dc3163707eedb331fb8b8b1b8b92292471ac79646846aaf3321c31"}) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2000000000, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)="33b3425632ef16a82ed096a9c6784e248f85d196935ce5438ae76332c8dabfe9c2cec1256def53627714c6e34b9431cc1270c060a180dbfeac3aa7eec8cdba10b367940db5b9ddb46a2db9ad790d1095129d5c171d6ee756ce2c158bea93061251718be9a0c0af40fadd0f082d800a3758c04360b5b165153d81d40b765abb8b569ac9a06f2922241778996e531c4963b751281bd66f87297b5a53ba993b3aebedfb4ba3507a85773c123bbee5") r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r1) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', &(0x7f0000000400)=""/209, 0xd1) r4 = syz_io_uring_complete(0x0) accept4(r4, &(0x7f0000000500)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x80, 0x800) mknodat$null(r4, &(0x7f0000000600)='./file0\x00', 0xcdcbbbaae31db2e6, 0x103) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x800) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000740), 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000780)={'veth1\x00'}) r6 = openat$cgroup_int(r5, &(0x7f00000007c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x13, r6, 0xb2e8000) r7 = syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x5, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000880)="9fc761afef98eeaae5881e0d04680ba662432cfbbc281828e1ced7e7ec44fcc08a822f0fad7fa99d8c37323f", 0x2c, 0x65}], 0x4048, &(0x7f0000000900)={[{@dots}, {@dots}], [{@fowner_lt={'fowner<', r2}}]}) statx(r7, &(0x7f0000000940)='./file0\x00', 0x100, 0x200, &(0x7f0000000980)) 14:02:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)={0x2c, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x2c}}, 0x0) 14:02:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 14:02:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:02:54 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x8000000000000) 14:02:54 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 14:02:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)={0x2c, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x2c}}, 0x0) 14:02:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 98.103167] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000000000" or missing value 14:02:55 executing program 6: eventfd2(0x0, 0x1) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x6f, &(0x7f0000000040)="636bf6659c2433feaa3873ef9b9be7c1e6ea646de99f24d8c36bb211a5d69eed208075633478bb6b5186d4adde702ea9dcec1eecac5fadf29670a23e2d8c8a44b08f06814ecc52cd276b55d4e5c034c024a40ad5dc3163707eedb331fb8b8b1b8b92292471ac79646846aaf3321c31"}) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2000000000, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)="33b3425632ef16a82ed096a9c6784e248f85d196935ce5438ae76332c8dabfe9c2cec1256def53627714c6e34b9431cc1270c060a180dbfeac3aa7eec8cdba10b367940db5b9ddb46a2db9ad790d1095129d5c171d6ee756ce2c158bea93061251718be9a0c0af40fadd0f082d800a3758c04360b5b165153d81d40b765abb8b569ac9a06f2922241778996e531c4963b751281bd66f87297b5a53ba993b3aebedfb4ba3507a85773c123bbee5") r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r1) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', &(0x7f0000000400)=""/209, 0xd1) r4 = syz_io_uring_complete(0x0) accept4(r4, &(0x7f0000000500)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x80, 0x800) mknodat$null(r4, &(0x7f0000000600)='./file0\x00', 0xcdcbbbaae31db2e6, 0x103) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x800) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000740), 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000780)={'veth1\x00'}) r6 = openat$cgroup_int(r5, &(0x7f00000007c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x13, r6, 0xb2e8000) r7 = syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x5, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000880)="9fc761afef98eeaae5881e0d04680ba662432cfbbc281828e1ced7e7ec44fcc08a822f0fad7fa99d8c37323f", 0x2c, 0x65}], 0x4048, &(0x7f0000000900)={[{@dots}, {@dots}], [{@fowner_lt={'fowner<', r2}}]}) statx(r7, &(0x7f0000000940)='./file0\x00', 0x100, 0x200, &(0x7f0000000980)) 14:02:55 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:02:55 executing program 0: ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_io_uring_setup(0x7e78, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x110}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 14:02:55 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 98.240266] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000000000" or missing value 14:02:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:02:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 14:02:55 executing program 6: eventfd2(0x0, 0x1) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x6f, &(0x7f0000000040)="636bf6659c2433feaa3873ef9b9be7c1e6ea646de99f24d8c36bb211a5d69eed208075633478bb6b5186d4adde702ea9dcec1eecac5fadf29670a23e2d8c8a44b08f06814ecc52cd276b55d4e5c034c024a40ad5dc3163707eedb331fb8b8b1b8b92292471ac79646846aaf3321c31"}) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2000000000, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)="33b3425632ef16a82ed096a9c6784e248f85d196935ce5438ae76332c8dabfe9c2cec1256def53627714c6e34b9431cc1270c060a180dbfeac3aa7eec8cdba10b367940db5b9ddb46a2db9ad790d1095129d5c171d6ee756ce2c158bea93061251718be9a0c0af40fadd0f082d800a3758c04360b5b165153d81d40b765abb8b569ac9a06f2922241778996e531c4963b751281bd66f87297b5a53ba993b3aebedfb4ba3507a85773c123bbee5") r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r1) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', &(0x7f0000000400)=""/209, 0xd1) r4 = syz_io_uring_complete(0x0) accept4(r4, &(0x7f0000000500)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x80, 0x800) mknodat$null(r4, &(0x7f0000000600)='./file0\x00', 0xcdcbbbaae31db2e6, 0x103) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x800) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000740), 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000780)={'veth1\x00'}) r6 = openat$cgroup_int(r5, &(0x7f00000007c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000c, 0x13, r6, 0xb2e8000) r7 = syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x5, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000880)="9fc761afef98eeaae5881e0d04680ba662432cfbbc281828e1ced7e7ec44fcc08a822f0fad7fa99d8c37323f", 0x2c, 0x65}], 0x4048, &(0x7f0000000900)={[{@dots}, {@dots}], [{@fowner_lt={'fowner<', r2}}]}) statx(r7, &(0x7f0000000940)='./file0\x00', 0x100, 0x200, &(0x7f0000000980)) 14:02:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)={0x2c, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x2c}}, 0x0) 14:02:55 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:55 executing program 0: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:55 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x8000000000000) 14:02:55 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:02:55 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:02:55 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1e68, &(0x7f0000001600), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001680), 0x0) 14:02:55 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:02:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)={0x2c, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x4, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x2c}}, 0x0) [ 98.521567] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000000000" or missing value 14:02:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 14:02:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000140)) 14:02:55 executing program 0: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:55 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:55 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:55 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="ef", 0x1}], 0x1, 0x0) tee(r0, r2, 0xffffffffffffff0e, 0x2) 14:02:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000019340)=""/102400, 0x19000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x20, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r2, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000019300)='./file1\x00', 0x0, &(0x7f000001a440), 0x0) 14:02:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000019140)={@dev={0xfe, 0x80, '\x00', 0x19}, 0x4, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) write$bt_hci(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0xa00, 0x0) read(r6, &(0x7f00000000c0)=""/102400, 0xfffffc7b) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x800448d3, &(0x7f0000000080)="6594c568c0038402fb6e71e39a926b1ec8dd3d3b8cc004f1da2b729b76f98c19ae13b6958fdcf3756f654342bdaf566fef7a77de4830a435982c5ac4ee4e01ecbab3") openat$zero(0xffffffffffffff9c, &(0x7f00000190c0), 0x40800, 0x0) 14:02:55 executing program 0: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1269, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:02:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000140)) 14:02:55 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:55 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) 14:02:55 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x8000000000000) 14:02:55 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="ef", 0x1}], 0x1, 0x0) tee(r0, r2, 0xffffffffffffff0e, 0x2) 14:02:55 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:55 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:55 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000140)) 14:02:55 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="ef", 0x1}], 0x1, 0x0) tee(r0, r2, 0xffffffffffffff0e, 0x2) 14:02:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000019140)={@dev={0xfe, 0x80, '\x00', 0x19}, 0x4, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) write$bt_hci(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0xa00, 0x0) read(r6, &(0x7f00000000c0)=""/102400, 0xfffffc7b) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x800448d3, &(0x7f0000000080)="6594c568c0038402fb6e71e39a926b1ec8dd3d3b8cc004f1da2b729b76f98c19ae13b6958fdcf3756f654342bdaf566fef7a77de4830a435982c5ac4ee4e01ecbab3") openat$zero(0xffffffffffffff9c, &(0x7f00000190c0), 0x40800, 0x0) 14:02:56 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) 14:02:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:56 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:02:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000140)) 14:02:56 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="ef", 0x1}], 0x1, 0x0) tee(r0, r2, 0xffffffffffffff0e, 0x2) 14:02:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000019140)={@dev={0xfe, 0x80, '\x00', 0x19}, 0x4, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) write$bt_hci(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0xa00, 0x0) read(r6, &(0x7f00000000c0)=""/102400, 0xfffffc7b) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x800448d3, &(0x7f0000000080)="6594c568c0038402fb6e71e39a926b1ec8dd3d3b8cc004f1da2b729b76f98c19ae13b6958fdcf3756f654342bdaf566fef7a77de4830a435982c5ac4ee4e01ecbab3") openat$zero(0xffffffffffffff9c, &(0x7f00000190c0), 0x40800, 0x0) 14:02:56 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000003200)={'wpan0\x00'}) 14:02:56 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) 14:02:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001540)={'sit0\x00', 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 14:02:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x200000000b5ad) 14:02:56 executing program 7: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x104, 0x16, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) [ 99.553150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:56 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b36, 0x0) 14:02:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x200000000b5ad) 14:02:56 executing program 7: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:02:56 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x104, 0x16, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 14:02:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000019140)={@dev={0xfe, 0x80, '\x00', 0x19}, 0x4, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) write$bt_hci(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0xa00, 0x0) read(r6, &(0x7f00000000c0)=""/102400, 0xfffffc7b) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x800448d3, &(0x7f0000000080)="6594c568c0038402fb6e71e39a926b1ec8dd3d3b8cc004f1da2b729b76f98c19ae13b6958fdcf3756f654342bdaf566fef7a77de4830a435982c5ac4ee4e01ecbab3") openat$zero(0xffffffffffffff9c, &(0x7f00000190c0), 0x40800, 0x0) [ 99.640072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:56 executing program 7: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:02:56 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x200000000b5ad) 14:02:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 14:02:56 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) syz_io_uring_setup(0x70d9, &(0x7f0000000200)={0x0, 0xc4ae}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 14:02:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000040)) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x104, 0x16, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 14:02:56 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b36, 0x0) 14:02:56 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x200000000b5ad) [ 99.805293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@private1, {@in6=@private2}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@private1}]}, @mark={0xc, 0x15, {0x0, 0x40}}]}, 0x178}}, 0x0) 14:02:56 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b36, 0x0) 14:02:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 14:02:56 executing program 4: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:56 executing program 0: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:56 executing program 7: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:02:56 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) ftruncate(r0, 0x8800000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0, 0x0) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x104, 0x16, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 14:02:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@private1, {@in6=@private2}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@private1}]}, @mark={0xc, 0x15, {0x0, 0x40}}]}, 0x178}}, 0x0) 14:02:56 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b36, 0x0) 14:02:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 14:02:56 executing program 4: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) [ 99.980878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, 0x21, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0xe, 0x0, 0x0, @binary="a93a236d"}]}, 0x24}}, 0x0) 14:02:56 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 14:02:56 executing program 7: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:02:56 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) ftruncate(r0, 0x8800000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0, 0x0) 14:02:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@private1, {@in6=@private2}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@private1}]}, @mark={0xc, 0x15, {0x0, 0x40}}]}, 0x178}}, 0x0) 14:02:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 14:02:57 executing program 4: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, 0x21, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0xe, 0x0, 0x0, @binary="a93a236d"}]}, 0x24}}, 0x0) 14:02:57 executing program 0: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@private1, {@in6=@private2}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@private1}]}, @mark={0xc, 0x15, {0x0, 0x40}}]}, 0x178}}, 0x0) 14:02:57 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 14:02:57 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 14:02:57 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) ftruncate(r0, 0x8800000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0, 0x0) 14:02:57 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) ftruncate(r0, 0x8800000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0, 0x0) 14:02:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, 0x21, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0xe, 0x0, 0x0, @binary="a93a236d"}]}, 0x24}}, 0x0) 14:02:57 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 14:02:57 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:02:57 executing program 1: syz_open_dev$char_raw(&(0x7f00000001c0), 0x0, 0x210000) 14:02:57 executing program 0: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, 0x21, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0xe, 0x0, 0x0, @binary="a93a236d"}]}, 0x24}}, 0x0) 14:02:57 executing program 4: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100)=0xefd7, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) 14:02:57 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 14:02:57 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 14:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:02:57 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, 0x5e, 0xc21}, 0x14}}, 0x0) 14:02:57 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:02:57 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 14:02:57 executing program 6: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x725e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x20}}}]}}]}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 14:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, 0x5e, 0xc21}, 0x14}}, 0x0) 14:02:57 executing program 3: semtimedop(0x0, &(0x7f0000000980)=[{0x0, 0x1ff, 0x1000}, {}], 0x2, &(0x7f0000000a00)) 14:02:57 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fc00002}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000440)={r1}) 14:02:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) sendfile(r3, r2, 0x0, 0x7ffffff9) [ 101.072996] udc-core: couldn't find an available UDC or it's busy [ 101.074476] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 101.597849] udc-core: couldn't find an available UDC or it's busy [ 101.599042] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 14:02:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000800)={'lo\x00', &(0x7f0000000780)=@ethtool_link_settings}) 14:02:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:02:58 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 14:02:58 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001c80), 0xffffffffffffffff) 14:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, 0x5e, 0xc21}, 0x14}}, 0x0) 14:02:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) sendfile(r3, r2, 0x0, 0x7ffffff9) 14:02:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:58 executing program 6: timer_create(0x3, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) fork() 14:02:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000800)={'lo\x00', &(0x7f0000000780)=@ethtool_link_settings}) 14:02:58 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 14:02:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 14:02:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 102.745310] syz-executor.7 (4927) used greatest stack depth: 24384 bytes left 14:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000800)={'lo\x00', &(0x7f0000000780)=@ethtool_link_settings}) 14:02:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, 0x5e, 0xc21}, 0x14}}, 0x0) 14:02:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 14:02:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:02:59 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) sendfile(r3, r2, 0x0, 0x7ffffff9) 14:02:59 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 14:02:59 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r0) 14:02:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 14:02:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000800)={'lo\x00', &(0x7f0000000780)=@ethtool_link_settings}) 14:02:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@reiserfs_2={0x8, 0x2, {0x7, 0xbf}}, 0x0) 14:02:59 executing program 0: pipe2(&(0x7f0000000480), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ppoll(&(0x7f0000001740)=[{r0}], 0x1, &(0x7f0000001780), 0x0, 0x0) 14:02:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 14:02:59 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r0) 14:03:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 14:03:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:03:00 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x8ab, &(0x7f0000000100)={0x0, 0xc583, 0x8, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 14:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:00 executing program 0: pipe2(&(0x7f0000000480), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ppoll(&(0x7f0000001740)=[{r0}], 0x1, &(0x7f0000001780), 0x0, 0x0) 14:03:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 14:03:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) sendfile(r3, r2, 0x0, 0x7ffffff9) 14:03:00 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r0) 14:03:00 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:00 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x2400, 0x0) 14:03:00 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r0) [ 103.480937] audit: type=1400 audit(1636380180.322:10): avc: denied { watch_reads } for pid=4994 comm="syz-executor.3" path="/syzkaller-testdir032704857/syzkaller.cutyXf/56" dev="sda" ino=16019 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 14:03:00 executing program 0: pipe2(&(0x7f0000000480), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ppoll(&(0x7f0000001740)=[{r0}], 0x1, &(0x7f0000001780), 0x0, 0x0) 14:03:00 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="f015c7dfcf13e0d4958caff2d253ae0db65ffeedad72dbf6101eba52530792fccf5df3498ed1ed1005f5d628d9d3c38443b8ebdbc8", 0x35}, {&(0x7f0000000280)="1dc3446ea1da18a9d43d2aadea504e79a84e06efa404ffbfb720295e0ebae6bf452a90d5ebaade75d9d0bb754e7d3bb80578d496e55d60ebedfdaf8f82aaa6de246b7e6741e4314667ab89ca96e94060352d95f68cf73b1f174ec6ffca128107fe2396720cdce99161e7ee4b3cd687474aab5749403c38ee4aaa41a348835d7bffe2c2ab263726363090aa4a64e34270edc9d2c1d867221e75d4bb4a6acf1b037f2a4d7c3e8d09f7a841ac40c4ec46a67965dd37f3d5c03c530f50ee30f846445f94331aef9a34543e5f3849ac02fa7ca63903", 0xd3}, {&(0x7f00000003c0)="139ef21eb8aa184f3b82b3a0a41697197893a07f753760aba6d995697800ffe1f855d8bdc3bb35468bf3a4bd326a7a6411fbfb41e8b05b6d1e141f8abcf857cc9ad057", 0x43}, {&(0x7f0000000540)="714c7dbd02361f82029d0a146949bcdd06356bf8a234825aa0b19b8a07019339fadb009071b35d196a07b2402f11e079f6766ec6c2bc3cf44ebfc83a5127914f380b7579db8d1737c421904cafd463e4c3ad27360762786a08512e2689ae09a328a8e006d3c5feb09bf2e06aa12982fd490b5ac32485c970f9175b80739abe8f01bdb55c8e2fc30a97e278b518c4c08ded8445aeb7b0c2534490626958ea6dc69b2e38dc5fe4cb137c73ddb0a0a3bc24651acf78cbed94bb569e24a7c1c20f0b56c8eb59efa617bf580dea1b0b9e1838db3601017844a9daa910e983b88f4b1bec77385f93919ae599a1c7deacaea3405da1a6e32e85f1bfc73ed707e793bd5d45f19777efc93cf2e86d93799f6a6a03abfdfb708f56e52d39619bf8c1dc24b3ed24efbd4ba9c77e2afda5e519d8eea43fefb228694577e25d22f28d0939ffb496babbdc679dd5e5c88bea7624a2750bf78611651de08dd7eee54aef5b6abb222aee3dfd22b241ed43d90da37407eac1a9a07d76ec3025ea9e98a170ed4bcf6021b589c10409b610d7a4a026165dda1fc42e52abe9866ae321e5a877802a46c78c101ab8ba939954b42c7fada52f71b5114786811c9b1cba5d27b481f92400382347dd7b9e0214cbebe6486e0ba5057ff9209aac3257c836342dc83585dbb91cb706837d40064da182ebbc2a48a5d5f194515470526852d638a9f2b50ea4f4e7a0f1d4c1d2c9b945fd267620b3ea8e39037ff4c4164bc49035fb0b869858158353e780ae10346c7c47b1f53c773713855f94fd8427c4aac76023537da2dd9424eacae257e59cb0f2476f1eeecff2e95a22b4ceda6623952cb2625c410053b8e6577543149b3d628f74f9f9b4381848c15795e6e032a40ce19fdf6414a50741e49da931ef2a494a90f150d9d181cec4c6d68f7c4c7d41fd05cfa0def24da8ac132a39a82d3901bd2e04b131584ce30e0975b447221b32fda2a5e352095cafd29a5df14d59471b4cb8ad3e9156aa7b214a437e0b020068730ee24767bc08ca34063cae7d29dcf5625f18ace2e1f94668a7a0fdb43a2d03599232e5541514b56b7120cc2db3551e7bce49165a9258cbc95a026f6a9fae678410e422ce38e3c3f5e502eed8e46a2e0a1c9e1f161625b091f1b954e9f9f2ba0f168d3035adccc35200fc98f39116c1a943682701ff2b451df2c591ae11ddd65b77301e7705818c4f2f4cba2cbea4a3157d9a46dcfcab6a5664e453e5d36a816a9bf110f2bb915ccb36e64753328af92337df44c57eed93ab80d350d29b34a22ca8b2e3dee30a80835b81916ce4ea5227c690b9160394c3b4a4993c9ec50ec6d8ab134fa08cc3070539f7b2b16ad45d20417cb287c61046707b3bdb683a8a6d05eb504fae7fa17adc43ffcd3f100bb7784bb2836d7e19e3e9f9358e5a66af46d88344c124630b3f0ef5b8bbb56ecec7570ebeb193fa44856b7cb8a74e4a4f71d9d9f5fe9753b75803eda2e0ea09a2c33270f72d91d9dee842ef059c9b0b3c32653f4967559cf2dfcc49f73cd229ff405b91024a5a7d53a2b4e751510846f968", 0x456}], 0x4}, 0x20044802) 14:03:00 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 14:03:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 14:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:00 executing program 0: pipe2(&(0x7f0000000480), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ppoll(&(0x7f0000001740)=[{r0}], 0x1, &(0x7f0000001780), 0x0, 0x0) [ 104.296933] syz-executor.7 (4991) used greatest stack depth: 24160 bytes left 14:03:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 14:03:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="f015c7dfcf13e0d4958caff2d253ae0db65ffeedad72dbf6101eba52530792fccf5df3498ed1ed1005f5d628d9d3c38443b8ebdbc8", 0x35}, {&(0x7f0000000280)="1dc3446ea1da18a9d43d2aadea504e79a84e06efa404ffbfb720295e0ebae6bf452a90d5ebaade75d9d0bb754e7d3bb80578d496e55d60ebedfdaf8f82aaa6de246b7e6741e4314667ab89ca96e94060352d95f68cf73b1f174ec6ffca128107fe2396720cdce99161e7ee4b3cd687474aab5749403c38ee4aaa41a348835d7bffe2c2ab263726363090aa4a64e34270edc9d2c1d867221e75d4bb4a6acf1b037f2a4d7c3e8d09f7a841ac40c4ec46a67965dd37f3d5c03c530f50ee30f846445f94331aef9a34543e5f3849ac02fa7ca63903", 0xd3}, {&(0x7f00000003c0)="139ef21eb8aa184f3b82b3a0a41697197893a07f753760aba6d995697800ffe1f855d8bdc3bb35468bf3a4bd326a7a6411fbfb41e8b05b6d1e141f8abcf857cc9ad057", 0x43}, {&(0x7f0000000540)="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", 0x456}], 0x4}, 0x20044802) 14:03:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:01 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:01 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:01 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="f015c7dfcf13e0d4958caff2d253ae0db65ffeedad72dbf6101eba52530792fccf5df3498ed1ed1005f5d628d9d3c38443b8ebdbc8", 0x35}, {&(0x7f0000000280)="1dc3446ea1da18a9d43d2aadea504e79a84e06efa404ffbfb720295e0ebae6bf452a90d5ebaade75d9d0bb754e7d3bb80578d496e55d60ebedfdaf8f82aaa6de246b7e6741e4314667ab89ca96e94060352d95f68cf73b1f174ec6ffca128107fe2396720cdce99161e7ee4b3cd687474aab5749403c38ee4aaa41a348835d7bffe2c2ab263726363090aa4a64e34270edc9d2c1d867221e75d4bb4a6acf1b037f2a4d7c3e8d09f7a841ac40c4ec46a67965dd37f3d5c03c530f50ee30f846445f94331aef9a34543e5f3849ac02fa7ca63903", 0xd3}, {&(0x7f00000003c0)="139ef21eb8aa184f3b82b3a0a41697197893a07f753760aba6d995697800ffe1f855d8bdc3bb35468bf3a4bd326a7a6411fbfb41e8b05b6d1e141f8abcf857cc9ad057", 0x43}, {&(0x7f0000000540)="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", 0x456}], 0x4}, 0x20044802) 14:03:01 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:03:01 executing program 7: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001680)={'wlan0\x00'}) 14:03:01 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:01 executing program 7: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14040000}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3005, &(0x7f0000001480)={0x0, 0xc68e, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000001540)) 14:03:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:01 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r0, r2) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3f7, 0x1, 0x70bd29, 0x25dfdbfc, {0x7, 0x7, './file0', './file2'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x90) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) creat(&(0x7f0000000100)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x10f802, 0xca) 14:03:01 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:01 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="f015c7dfcf13e0d4958caff2d253ae0db65ffeedad72dbf6101eba52530792fccf5df3498ed1ed1005f5d628d9d3c38443b8ebdbc8", 0x35}, {&(0x7f0000000280)="1dc3446ea1da18a9d43d2aadea504e79a84e06efa404ffbfb720295e0ebae6bf452a90d5ebaade75d9d0bb754e7d3bb80578d496e55d60ebedfdaf8f82aaa6de246b7e6741e4314667ab89ca96e94060352d95f68cf73b1f174ec6ffca128107fe2396720cdce99161e7ee4b3cd687474aab5749403c38ee4aaa41a348835d7bffe2c2ab263726363090aa4a64e34270edc9d2c1d867221e75d4bb4a6acf1b037f2a4d7c3e8d09f7a841ac40c4ec46a67965dd37f3d5c03c530f50ee30f846445f94331aef9a34543e5f3849ac02fa7ca63903", 0xd3}, {&(0x7f00000003c0)="139ef21eb8aa184f3b82b3a0a41697197893a07f753760aba6d995697800ffe1f855d8bdc3bb35468bf3a4bd326a7a6411fbfb41e8b05b6d1e141f8abcf857cc9ad057", 0x43}, {&(0x7f0000000540)="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", 0x456}], 0x4}, 0x20044802) 14:03:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:01 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 6: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 14:03:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 14:03:01 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0xe9ff0ebbda312bc}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 14:03:01 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) [ 104.775816] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 14:03:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x1, @fixed}, 0xe) [ 104.811185] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 14:03:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:01 executing program 5: io_uring_setup(0x465c, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x2df}) 14:03:01 executing program 1: syz_io_uring_setup(0x66ae, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 14:03:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x1, @fixed}, 0xe) 14:03:01 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 6: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) 14:03:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000080001207063690011000200303030303a30303a31302e3000000000080003000000000008"], 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x6, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) [ 104.972530] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 104.977874] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.7'. 14:03:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x1, @fixed}, 0xe) 14:03:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:01 executing program 6: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0xf7, 0x0, 0x8, 0x0, @private2, @loopback, 0x7, 0x8, 0x0, 0x68b1}}) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000d) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}], 0x1}, 0x0, 0x40, 0x1}, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x107000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001ec0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002040)={'syztnl0\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x0, 0x3, 0xad, 0x7, 0x8, @empty, @loopback, 0x7, 0x0, 0x3, 0x3}}) [ 105.065150] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 14:03:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x1, @fixed}, 0xe) 14:03:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000080001207063690011000200303030303a30303a31302e3000000000080003000000000008"], 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x6, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) 14:03:01 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 14:03:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4048051}, 0x20000800) 14:03:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x87, 0x100, {0x0, 0x7ff}}) [ 105.171465] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 105.186409] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.7'. 14:03:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 105.207025] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 14:03:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x2dcc, 0x0, 0x0, 0x0, 0x0) 14:03:02 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:03:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x87, 0x100, {0x0, 0x7ff}}) 14:03:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x87, 0x100, {0x0, 0x7ff}}) 14:03:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x2dcc, 0x0, 0x0, 0x0, 0x0) 14:03:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000080001207063690011000200303030303a30303a31302e3000000000080003000000000008"], 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x6, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) 14:03:02 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001680)) 14:03:02 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:03:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4048051}, 0x20000800) 14:03:02 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x0) [ 105.394954] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.7'. 14:03:02 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:03:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000080001207063690011000200303030303a30303a31302e3000000000080003000000000008"], 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x6, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) [ 105.445497] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 105.450321] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.7'. 14:03:02 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001bc0)=[{&(0x7f0000000840)="a2", 0x1}, {&(0x7f0000000940)="bb", 0x1}, {&(0x7f00000009c0)='-', 0x1}], 0x0, 0x0) 14:03:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x87, 0x100, {0x0, 0x7ff}}) 14:03:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x2dcc, 0x0, 0x0, 0x0, 0x0) 14:03:02 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x0) 14:03:02 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:03:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:03:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4048051}, 0x20000800) 14:03:02 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7281, 0xe52}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x1081030000000000) [ 105.631982] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:03:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000003000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f00000000c0)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) 14:03:02 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x91800, 0x3e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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 VM DIAGNOSIS: 14:02:54 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88803ad0f658 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000000 RDI=ffff88803ad0f630 RBP=ffff88801ad33280 RSP=ffff88803ad0f578 R8 =0000000000000001 R9 =ffff88803ad0f5d0 R10=ffffed10075a1ec5 R11=0000000000000001 R12=0000000000000000 R13=ffff88803ad0f5f8 R14=ffff88801ad33280 R15=ffff88803ad0f5d0 RIP=ffffffff81fe618b RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000001d16400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000014a53ad CR3=000000003acf2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=000000000000000000524f5252450040 XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff814b57bd RBX=dffffc0000000000 RCX=ffffffff814b4fb1 RDX=0000000000000000 RSI=ffffffff814b57c2 RDI=ffffffff849d7bc0 RBP=ffff88801839fcd0 RSP=ffff88801839fc00 R8 =0000000000000001 R9 =0000000000000001 R10=00000000c000003e R11=0000000000000001 R12=00000000000000b4 R13=ffffed1003073f9c R14=00000000c000003e R15=ffffc900006df088 RIP=ffffffff813f6314 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f652c2a48c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe087cf0000 CR3=000000000ca7e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=000000000000000000000000000000ff XMM02=000000000000000000000000000000ff XMM03=696e656420737365636341002f737973 XMM04=00005638fb12fa0000005638fb17aa20 XMM05=ffff0202010101000000000200000001 XMM06=000000050000000300005638fb17ac30 XMM07=00000000000000000000000000000000 XMM08=2064616572206f742064656c69614600 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000