Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:48683' (ECDSA) to the list of known hosts. 2021/11/07 21:12:38 fuzzer started 2021/11/07 21:12:38 dialing manager at localhost:34225 2021/11/07 21:12:50 syscalls: 2135 2021/11/07 21:12:50 code coverage: enabled 2021/11/07 21:12:50 comparison tracing: enabled 2021/11/07 21:12:50 extra coverage: enabled 2021/11/07 21:12:50 setuid sandbox: enabled 2021/11/07 21:12:50 namespace sandbox: enabled 2021/11/07 21:12:50 Android sandbox: enabled 2021/11/07 21:12:50 fault injection: enabled 2021/11/07 21:12:50 leak checking: enabled 2021/11/07 21:12:50 net packet injection: enabled 2021/11/07 21:12:50 net device setup: enabled 2021/11/07 21:12:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/07 21:12:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/07 21:12:50 USB emulation: enabled 2021/11/07 21:12:50 hci packet injection: enabled 2021/11/07 21:12:50 wifi device emulation: enabled 2021/11/07 21:12:50 802.15.4 emulation: enabled 2021/11/07 21:12:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/11/07 21:12:51 fetching corpus: 41, signal 26819/30256 (executing program) 2021/11/07 21:12:51 fetching corpus: 85, signal 37615/42442 (executing program) 2021/11/07 21:12:51 fetching corpus: 135, signal 45634/51744 (executing program) 2021/11/07 21:12:51 fetching corpus: 185, signal 50899/58305 (executing program) 2021/11/07 21:12:51 fetching corpus: 235, signal 55065/63737 (executing program) 2021/11/07 21:12:51 fetching corpus: 285, signal 59584/69335 (executing program) 2021/11/07 21:12:51 fetching corpus: 335, signal 63545/74367 (executing program) 2021/11/07 21:12:51 fetching corpus: 385, signal 67538/79330 (executing program) 2021/11/07 21:12:51 fetching corpus: 434, signal 70443/83262 (executing program) 2021/11/07 21:12:52 fetching corpus: 484, signal 73518/87312 (executing program) 2021/11/07 21:12:52 fetching corpus: 534, signal 75302/90132 (executing program) 2021/11/07 21:12:52 fetching corpus: 584, signal 78200/93880 (executing program) 2021/11/07 21:12:52 fetching corpus: 634, signal 80284/96831 (executing program) 2021/11/07 21:12:52 fetching corpus: 684, signal 82795/100140 (executing program) 2021/11/07 21:12:52 fetching corpus: 733, signal 84336/102563 (executing program) 2021/11/07 21:12:52 fetching corpus: 783, signal 86988/105948 (executing program) 2021/11/07 21:12:53 fetching corpus: 833, signal 88588/108337 (executing program) 2021/11/07 21:12:53 fetching corpus: 883, signal 90474/110933 (executing program) 2021/11/07 21:12:53 fetching corpus: 933, signal 92554/113674 (executing program) 2021/11/07 21:12:53 fetching corpus: 983, signal 95009/116673 (executing program) 2021/11/07 21:12:53 fetching corpus: 1033, signal 96494/118835 (executing program) 2021/11/07 21:12:53 fetching corpus: 1083, signal 98294/121179 (executing program) 2021/11/07 21:12:53 fetching corpus: 1133, signal 100366/123701 (executing program) 2021/11/07 21:12:54 fetching corpus: 1183, signal 102342/126128 (executing program) 2021/11/07 21:12:54 fetching corpus: 1233, signal 103642/128085 (executing program) 2021/11/07 21:12:54 fetching corpus: 1283, signal 106354/131006 (executing program) 2021/11/07 21:12:54 fetching corpus: 1333, signal 108125/133202 (executing program) 2021/11/07 21:12:54 fetching corpus: 1383, signal 110206/135540 (executing program) 2021/11/07 21:12:54 fetching corpus: 1433, signal 111494/137303 (executing program) 2021/11/07 21:12:54 fetching corpus: 1483, signal 113148/139313 (executing program) 2021/11/07 21:12:55 fetching corpus: 1533, signal 114024/140748 (executing program) 2021/11/07 21:12:55 fetching corpus: 1583, signal 114995/142165 (executing program) 2021/11/07 21:12:55 fetching corpus: 1633, signal 115861/143551 (executing program) 2021/11/07 21:12:55 fetching corpus: 1683, signal 116943/145020 (executing program) 2021/11/07 21:12:55 fetching corpus: 1733, signal 117819/146370 (executing program) 2021/11/07 21:12:55 fetching corpus: 1783, signal 118680/147695 (executing program) 2021/11/07 21:12:55 fetching corpus: 1832, signal 119806/149116 (executing program) 2021/11/07 21:12:55 fetching corpus: 1881, signal 120663/150398 (executing program) 2021/11/07 21:12:56 fetching corpus: 1931, signal 121865/151885 (executing program) 2021/11/07 21:12:56 fetching corpus: 1981, signal 122822/153191 (executing program) 2021/11/07 21:12:56 fetching corpus: 2031, signal 123856/154541 (executing program) 2021/11/07 21:12:56 fetching corpus: 2080, signal 124746/155765 (executing program) 2021/11/07 21:12:56 fetching corpus: 2130, signal 125736/157048 (executing program) 2021/11/07 21:12:56 fetching corpus: 2180, signal 127094/158439 (executing program) 2021/11/07 21:12:56 fetching corpus: 2229, signal 127871/159582 (executing program) 2021/11/07 21:12:56 fetching corpus: 2279, signal 128566/160627 (executing program) 2021/11/07 21:12:56 fetching corpus: 2329, signal 129462/161780 (executing program) 2021/11/07 21:12:57 fetching corpus: 2379, signal 130334/162875 (executing program) 2021/11/07 21:12:57 fetching corpus: 2429, signal 131215/163991 (executing program) 2021/11/07 21:12:57 fetching corpus: 2479, signal 132191/165081 (executing program) 2021/11/07 21:12:57 fetching corpus: 2527, signal 132734/165995 (executing program) 2021/11/07 21:12:57 fetching corpus: 2577, signal 133652/167088 (executing program) 2021/11/07 21:12:57 fetching corpus: 2627, signal 134265/168006 (executing program) 2021/11/07 21:12:57 fetching corpus: 2677, signal 135374/169106 (executing program) 2021/11/07 21:12:57 fetching corpus: 2727, signal 135968/169996 (executing program) 2021/11/07 21:12:58 fetching corpus: 2777, signal 136500/170789 (executing program) 2021/11/07 21:12:58 fetching corpus: 2827, signal 137194/171692 (executing program) 2021/11/07 21:12:58 fetching corpus: 2877, signal 137895/172560 (executing program) 2021/11/07 21:12:58 fetching corpus: 2927, signal 138578/173403 (executing program) 2021/11/07 21:12:58 fetching corpus: 2977, signal 139545/174374 (executing program) 2021/11/07 21:12:58 fetching corpus: 3027, signal 140395/175246 (executing program) 2021/11/07 21:12:58 fetching corpus: 3076, signal 141033/176025 (executing program) 2021/11/07 21:12:59 fetching corpus: 3126, signal 141684/176811 (executing program) 2021/11/07 21:12:59 fetching corpus: 3176, signal 142152/177517 (executing program) 2021/11/07 21:12:59 fetching corpus: 3225, signal 143001/178380 (executing program) 2021/11/07 21:12:59 fetching corpus: 3275, signal 143737/179164 (executing program) 2021/11/07 21:12:59 fetching corpus: 3324, signal 144421/179867 (executing program) 2021/11/07 21:12:59 fetching corpus: 3374, signal 145095/180595 (executing program) 2021/11/07 21:12:59 fetching corpus: 3424, signal 145853/181305 (executing program) 2021/11/07 21:13:00 fetching corpus: 3474, signal 146432/181946 (executing program) 2021/11/07 21:13:00 fetching corpus: 3524, signal 146946/182557 (executing program) 2021/11/07 21:13:00 fetching corpus: 3574, signal 147454/183146 (executing program) 2021/11/07 21:13:00 fetching corpus: 3624, signal 148059/183736 (executing program) 2021/11/07 21:13:00 fetching corpus: 3674, signal 148706/184354 (executing program) 2021/11/07 21:13:00 fetching corpus: 3724, signal 149334/184961 (executing program) 2021/11/07 21:13:00 fetching corpus: 3773, signal 150008/185596 (executing program) 2021/11/07 21:13:01 fetching corpus: 3823, signal 150516/186182 (executing program) 2021/11/07 21:13:01 fetching corpus: 3872, signal 150938/186725 (executing program) 2021/11/07 21:13:01 fetching corpus: 3922, signal 151393/187285 (executing program) 2021/11/07 21:13:01 fetching corpus: 3971, signal 151976/187820 (executing program) 2021/11/07 21:13:01 fetching corpus: 4021, signal 152314/188322 (executing program) 2021/11/07 21:13:01 fetching corpus: 4068, signal 153342/188945 (executing program) 2021/11/07 21:13:01 fetching corpus: 4118, signal 153984/189432 (executing program) 2021/11/07 21:13:01 fetching corpus: 4168, signal 154420/189892 (executing program) 2021/11/07 21:13:02 fetching corpus: 4218, signal 154889/190365 (executing program) 2021/11/07 21:13:02 fetching corpus: 4268, signal 155339/190825 (executing program) 2021/11/07 21:13:02 fetching corpus: 4318, signal 155734/191292 (executing program) 2021/11/07 21:13:02 fetching corpus: 4368, signal 156143/191708 (executing program) 2021/11/07 21:13:02 fetching corpus: 4418, signal 156769/192167 (executing program) 2021/11/07 21:13:02 fetching corpus: 4468, signal 157206/192610 (executing program) 2021/11/07 21:13:02 fetching corpus: 4518, signal 157653/193076 (executing program) 2021/11/07 21:13:02 fetching corpus: 4568, signal 158083/193470 (executing program) 2021/11/07 21:13:02 fetching corpus: 4618, signal 158560/193889 (executing program) 2021/11/07 21:13:03 fetching corpus: 4668, signal 158906/194277 (executing program) 2021/11/07 21:13:03 fetching corpus: 4716, signal 159375/194652 (executing program) 2021/11/07 21:13:03 fetching corpus: 4765, signal 159722/195024 (executing program) 2021/11/07 21:13:03 fetching corpus: 4814, signal 160217/195223 (executing program) 2021/11/07 21:13:03 fetching corpus: 4864, signal 160836/195234 (executing program) 2021/11/07 21:13:03 fetching corpus: 4914, signal 161232/195236 (executing program) 2021/11/07 21:13:03 fetching corpus: 4963, signal 162700/195237 (executing program) 2021/11/07 21:13:03 fetching corpus: 5012, signal 163017/195253 (executing program) 2021/11/07 21:13:04 fetching corpus: 5061, signal 163483/195258 (executing program) 2021/11/07 21:13:04 fetching corpus: 5109, signal 163983/195269 (executing program) 2021/11/07 21:13:04 fetching corpus: 5158, signal 164329/195269 (executing program) 2021/11/07 21:13:04 fetching corpus: 5207, signal 164777/195271 (executing program) 2021/11/07 21:13:04 fetching corpus: 5257, signal 165181/195272 (executing program) 2021/11/07 21:13:04 fetching corpus: 5307, signal 165637/195272 (executing program) 2021/11/07 21:13:04 fetching corpus: 5357, signal 166005/195272 (executing program) 2021/11/07 21:13:04 fetching corpus: 5407, signal 166507/195277 (executing program) 2021/11/07 21:13:04 fetching corpus: 5457, signal 167084/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5507, signal 167495/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5557, signal 167846/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5607, signal 168288/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5656, signal 168530/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5706, signal 168953/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5756, signal 169331/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5806, signal 169681/195277 (executing program) 2021/11/07 21:13:05 fetching corpus: 5855, signal 170204/195277 (executing program) 2021/11/07 21:13:06 fetching corpus: 5905, signal 170682/195277 (executing program) 2021/11/07 21:13:06 fetching corpus: 5955, signal 171045/195285 (executing program) 2021/11/07 21:13:06 fetching corpus: 6005, signal 171364/195285 (executing program) 2021/11/07 21:13:06 fetching corpus: 6055, signal 171743/195285 (executing program) 2021/11/07 21:13:06 fetching corpus: 6105, signal 172162/195286 (executing program) 2021/11/07 21:13:06 fetching corpus: 6155, signal 172541/195287 (executing program) 2021/11/07 21:13:06 fetching corpus: 6205, signal 172963/195298 (executing program) 2021/11/07 21:13:06 fetching corpus: 6255, signal 173528/195298 (executing program) 2021/11/07 21:13:06 fetching corpus: 6305, signal 173871/195298 (executing program) 2021/11/07 21:13:07 fetching corpus: 6355, signal 174327/195298 (executing program) 2021/11/07 21:13:07 fetching corpus: 6404, signal 174729/195330 (executing program) 2021/11/07 21:13:07 fetching corpus: 6454, signal 175082/195330 (executing program) 2021/11/07 21:13:07 fetching corpus: 6503, signal 175386/195351 (executing program) 2021/11/07 21:13:07 fetching corpus: 6553, signal 175768/195351 (executing program) 2021/11/07 21:13:07 fetching corpus: 6602, signal 176077/195351 (executing program) 2021/11/07 21:13:07 fetching corpus: 6652, signal 176395/195351 (executing program) 2021/11/07 21:13:07 fetching corpus: 6702, signal 176737/195356 (executing program) 2021/11/07 21:13:07 fetching corpus: 6752, signal 177041/195358 (executing program) 2021/11/07 21:13:08 fetching corpus: 6802, signal 177466/195358 (executing program) 2021/11/07 21:13:08 fetching corpus: 6852, signal 177813/195358 (executing program) 2021/11/07 21:13:08 fetching corpus: 6902, signal 178072/195358 (executing program) 2021/11/07 21:13:08 fetching corpus: 6951, signal 178287/195358 (executing program) 2021/11/07 21:13:08 fetching corpus: 7000, signal 178636/195372 (executing program) 2021/11/07 21:13:08 fetching corpus: 7049, signal 178871/195374 (executing program) 2021/11/07 21:13:08 fetching corpus: 7099, signal 179173/195374 (executing program) 2021/11/07 21:13:08 fetching corpus: 7149, signal 179499/195374 (executing program) 2021/11/07 21:13:09 fetching corpus: 7199, signal 179758/195374 (executing program) 2021/11/07 21:13:09 fetching corpus: 7247, signal 180033/195374 (executing program) 2021/11/07 21:13:09 fetching corpus: 7296, signal 180467/195384 (executing program) 2021/11/07 21:13:09 fetching corpus: 7346, signal 180746/195384 (executing program) 2021/11/07 21:13:09 fetching corpus: 7396, signal 181096/195384 (executing program) 2021/11/07 21:13:09 fetching corpus: 7446, signal 181943/195384 (executing program) 2021/11/07 21:13:09 fetching corpus: 7496, signal 182264/195384 (executing program) 2021/11/07 21:13:09 fetching corpus: 7546, signal 182538/195395 (executing program) 2021/11/07 21:13:10 fetching corpus: 7596, signal 183016/195396 (executing program) 2021/11/07 21:13:10 fetching corpus: 7646, signal 183272/195400 (executing program) 2021/11/07 21:13:10 fetching corpus: 7696, signal 183572/195400 (executing program) 2021/11/07 21:13:10 fetching corpus: 7746, signal 183830/195428 (executing program) 2021/11/07 21:13:10 fetching corpus: 7796, signal 184162/195428 (executing program) 2021/11/07 21:13:10 fetching corpus: 7846, signal 184424/195428 (executing program) 2021/11/07 21:13:10 fetching corpus: 7894, signal 184726/195441 (executing program) 2021/11/07 21:13:10 fetching corpus: 7944, signal 184981/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 7994, signal 185316/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8044, signal 185629/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8094, signal 185993/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8143, signal 186344/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8193, signal 186650/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8243, signal 186931/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8293, signal 187599/195441 (executing program) 2021/11/07 21:13:11 fetching corpus: 8343, signal 187897/195441 (executing program) 2021/11/07 21:13:12 fetching corpus: 8392, signal 188185/195448 (executing program) 2021/11/07 21:13:12 fetching corpus: 8442, signal 188414/195448 (executing program) 2021/11/07 21:13:12 fetching corpus: 8491, signal 188702/195474 (executing program) 2021/11/07 21:13:12 fetching corpus: 8541, signal 188978/195474 (executing program) 2021/11/07 21:13:12 fetching corpus: 8591, signal 189218/195498 (executing program) 2021/11/07 21:13:12 fetching corpus: 8641, signal 189464/195498 (executing program) 2021/11/07 21:13:12 fetching corpus: 8691, signal 189787/195498 (executing program) 2021/11/07 21:13:12 fetching corpus: 8740, signal 189990/195498 (executing program) 2021/11/07 21:13:12 fetching corpus: 8790, signal 190203/195498 (executing program) 2021/11/07 21:13:13 fetching corpus: 8839, signal 190402/195498 (executing program) 2021/11/07 21:13:13 fetching corpus: 8889, signal 190621/195498 (executing program) 2021/11/07 21:13:13 fetching corpus: 8939, signal 190879/195511 (executing program) 2021/11/07 21:13:13 fetching corpus: 8989, signal 191108/195511 (executing program) 2021/11/07 21:13:13 fetching corpus: 9039, signal 191447/195511 (executing program) 2021/11/07 21:13:13 fetching corpus: 9088, signal 191643/195513 (executing program) 2021/11/07 21:13:13 fetching corpus: 9135, signal 191900/195530 (executing program) 2021/11/07 21:13:13 fetching corpus: 9185, signal 192060/195530 (executing program) 2021/11/07 21:13:13 fetching corpus: 9235, signal 192323/195530 (executing program) 2021/11/07 21:13:14 fetching corpus: 9285, signal 192591/195530 (executing program) 2021/11/07 21:13:14 fetching corpus: 9335, signal 192831/195532 (executing program) 2021/11/07 21:13:14 fetching corpus: 9384, signal 193030/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9434, signal 193533/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9484, signal 193777/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9533, signal 194033/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9583, signal 194288/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9590, signal 194314/195545 (executing program) 2021/11/07 21:13:14 fetching corpus: 9590, signal 194314/195545 (executing program) 2021/11/07 21:13:17 starting 8 fuzzer processes 21:13:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x0) 21:13:17 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x63, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/62, &(0x7f00000000c0)=0x3e) 21:13:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) close(r0) syzkaller login: [ 67.373531] audit: type=1400 audit(1636319597.189:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:13:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) 21:13:17 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 21:13:17 executing program 6: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 21:13:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@seclabel}]}}) 21:13:17 executing program 7: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) [ 67.618999] cgroup: Unknown subsys name 'perf_event' [ 67.626479] cgroup: Unknown subsys name 'perf_event' [ 67.636281] cgroup: Unknown subsys name 'net_cls' [ 67.636520] cgroup: Unknown subsys name 'net_cls' [ 67.648536] cgroup: Unknown subsys name 'perf_event' [ 67.649696] cgroup: Unknown subsys name 'perf_event' [ 67.651528] cgroup: Unknown subsys name 'net_cls' [ 67.651911] cgroup: Unknown subsys name 'net_cls' [ 67.669567] cgroup: Unknown subsys name 'perf_event' [ 67.670649] cgroup: Unknown subsys name 'perf_event' [ 67.672370] cgroup: Unknown subsys name 'net_cls' [ 67.672625] cgroup: Unknown subsys name 'net_cls' [ 67.676372] cgroup: Unknown subsys name 'perf_event' [ 67.679007] cgroup: Unknown subsys name 'net_cls' [ 67.679768] cgroup: Unknown subsys name 'perf_event' [ 67.682705] cgroup: Unknown subsys name 'net_cls' [ 70.783691] Bluetooth: hci6: command 0x0409 tx timeout [ 70.783802] Bluetooth: hci2: command 0x0409 tx timeout [ 70.784772] Bluetooth: hci5: command 0x0409 tx timeout [ 70.786632] Bluetooth: hci0: command 0x0409 tx timeout [ 70.787689] Bluetooth: hci3: command 0x0409 tx timeout [ 70.788807] Bluetooth: hci1: command 0x0409 tx timeout [ 70.847113] Bluetooth: hci4: command 0x0409 tx timeout [ 70.848143] Bluetooth: hci7: command 0x0409 tx timeout [ 72.831085] Bluetooth: hci2: command 0x041b tx timeout [ 72.831224] Bluetooth: hci1: command 0x041b tx timeout [ 72.831739] Bluetooth: hci6: command 0x041b tx timeout [ 72.835078] Bluetooth: hci3: command 0x041b tx timeout [ 72.837547] Bluetooth: hci0: command 0x041b tx timeout [ 72.838450] Bluetooth: hci5: command 0x041b tx timeout [ 72.895082] Bluetooth: hci7: command 0x041b tx timeout [ 72.895744] Bluetooth: hci4: command 0x041b tx timeout [ 74.879139] Bluetooth: hci6: command 0x040f tx timeout [ 74.880103] Bluetooth: hci5: command 0x040f tx timeout [ 74.881640] Bluetooth: hci0: command 0x040f tx timeout [ 74.882322] Bluetooth: hci3: command 0x040f tx timeout [ 74.882923] Bluetooth: hci1: command 0x040f tx timeout [ 74.884185] Bluetooth: hci2: command 0x040f tx timeout [ 74.943078] Bluetooth: hci4: command 0x040f tx timeout [ 74.943733] Bluetooth: hci7: command 0x040f tx timeout [ 76.927097] Bluetooth: hci2: command 0x0419 tx timeout [ 76.927737] Bluetooth: hci1: command 0x0419 tx timeout [ 76.928356] Bluetooth: hci3: command 0x0419 tx timeout [ 76.928939] Bluetooth: hci0: command 0x0419 tx timeout [ 76.931258] Bluetooth: hci5: command 0x0419 tx timeout [ 76.931808] Bluetooth: hci6: command 0x0419 tx timeout [ 76.991218] Bluetooth: hci7: command 0x0419 tx timeout [ 76.991842] Bluetooth: hci4: command 0x0419 tx timeout [ 84.161481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.162712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.165110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.209028] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.210214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.212467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:13:34 executing program 7: io_uring_setup(0x4552, &(0x7f0000000200)={0x0, 0x4b63, 0xd, 0x0, 0x27a}) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.600319] sg_read: process 7 (syz-executor.7) changed security contexts after opening file descriptor, this is not allowed. 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.674333] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.675352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.676226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.677014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.685277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.686434] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.752839] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.753873] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.763835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.776637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.777500] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.778334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.779171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.785280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.786404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.841395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.842290] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.856905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.918110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.918994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.921139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.930199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.930998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.933770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 84.996873] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.997752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.998576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.999383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.001637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.003860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.018334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.019203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.021877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:13:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) [ 85.087277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.088189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.089824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.140458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.141363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.143279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.197439] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.198405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.200668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.256963] audit: type=1400 audit(1636319615.072:7): avc: denied { open } for pid=3922 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 85.259223] audit: type=1400 audit(1636319615.072:8): avc: denied { kernel } for pid=3922 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 85.505274] tmpfs: Bad value for 'nr_inodes' [ 85.514664] tmpfs: Bad value for 'nr_inodes' 21:13:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x0) 21:13:35 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='t']) umount2(&(0x7f0000000080)='./file0\x00', 0x4) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000002640), 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 21:13:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@seclabel}]}}) 21:13:35 executing program 6: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 21:13:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x63, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/62, &(0x7f00000000c0)=0x3e) 21:13:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) close(r0) 21:13:35 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 21:13:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) 21:13:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@seclabel}]}}) 21:13:35 executing program 6: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 85.617257] tmpfs: Bad value for 'nr_inodes' 21:13:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x0) 21:13:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@seclabel}]}}) 21:13:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) close(r0) 21:13:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x63, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/62, &(0x7f00000000c0)=0x3e) 21:13:35 executing program 7: syz_io_uring_setup(0x11d8, &(0x7f0000000240), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 21:13:35 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 21:13:35 executing program 6: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 21:13:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) 21:13:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:13:35 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) ioctl$sock_SIOCOUTQ(r0, 0x89e0, 0x0) 21:13:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x63, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/62, &(0x7f00000000c0)=0x3e) [ 85.792168] tmpfs: Bad value for 'nr_inodes' 21:13:35 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) ioctl$sock_SIOCOUTQ(r0, 0x89e0, 0x0) 21:13:35 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 21:13:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) close(r0) 21:13:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:13:35 executing program 1: unshare(0x60040000) 21:13:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2271, 0x0) 21:13:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) 21:13:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="f65dfc76cbf5"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) [ 85.994625] tmpfs: Bad value for 'nr_inodes' 21:13:35 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000cc0), 0x28240, 0x0) 21:13:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:13:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="f65dfc76cbf5"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 21:13:35 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) ioctl$sock_SIOCOUTQ(r0, 0x89e0, 0x0) 21:13:35 executing program 3: open$dir(&(0x7f00000007c0)='./file0\x00', 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x24000, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) syz_genetlink_get_family_id$tipc(&(0x7f0000000900), 0xffffffffffffffff) 21:13:35 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffff82, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 21:13:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:13:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:13:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 21:13:36 executing program 1: unshare(0x60040000) 21:13:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="f65dfc76cbf5"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 21:13:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:13:36 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) ioctl$sock_SIOCOUTQ(r0, 0x89e0, 0x0) 21:13:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast, {[@generic={0x44, 0x4, "c981"}, @timestamp={0x44, 0x4}]}}, @address_reply}}}}, 0x0) 21:13:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x18, 0x811, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x12}]}, 0x20}}, 0x0) 21:13:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffff82, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 21:13:36 executing program 0: syz_io_uring_setup(0x2bb0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2e4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000007c0)=0x400) 21:13:36 executing program 1: unshare(0x60040000) 21:13:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:13:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="f65dfc76cbf5"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 21:13:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast, {[@generic={0x44, 0x4, "c981"}, @timestamp={0x44, 0x4}]}}, @address_reply}}}}, 0x0) 21:13:36 executing program 1: unshare(0x60040000) 21:13:36 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@random="bb2dcc1d9820", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x88, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x1, 0xf, "cc24af00e8e108c186b52b8c1e9f757874c0ecb047c18cbc99551e5ce95ad8fc1dd509610e77364e7a6a1b88332a5d3705f5c2708f31eb67beafea280b1ee05e568c8dd3f317035bf335ba36512ebe7f39d2de051947485ece21b19b78bbe91b259e9826365f1f8628c23d91ce04a530353e5b7208a9"}]}}}}}}, 0x0) 21:13:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:13:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffff82, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 21:13:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast, {[@generic={0x44, 0x4, "c981"}, @timestamp={0x44, 0x4}]}}, @address_reply}}}}, 0x0) 21:13:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x18, 0x811, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x12}]}, 0x20}}, 0x0) 21:13:36 executing program 0: syz_io_uring_setup(0x2bb0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2e4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000007c0)=0x400) 21:13:36 executing program 6: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x18, 0x811, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x12}]}, 0x20}}, 0x0) 21:13:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffff82, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 21:13:36 executing program 0: syz_io_uring_setup(0x2bb0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2e4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000007c0)=0x400) 21:13:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast, {[@generic={0x44, 0x4, "c981"}, @timestamp={0x44, 0x4}]}}, @address_reply}}}}, 0x0) 21:13:36 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@random="bb2dcc1d9820", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x88, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x1, 0xf, "cc24af00e8e108c186b52b8c1e9f757874c0ecb047c18cbc99551e5ce95ad8fc1dd509610e77364e7a6a1b88332a5d3705f5c2708f31eb67beafea280b1ee05e568c8dd3f317035bf335ba36512ebe7f39d2de051947485ece21b19b78bbe91b259e9826365f1f8628c23d91ce04a530353e5b7208a9"}]}}}}}}, 0x0) 21:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:36 executing program 6: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:36 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:36 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@random="bb2dcc1d9820", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x88, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x1, 0xf, "cc24af00e8e108c186b52b8c1e9f757874c0ecb047c18cbc99551e5ce95ad8fc1dd509610e77364e7a6a1b88332a5d3705f5c2708f31eb67beafea280b1ee05e568c8dd3f317035bf335ba36512ebe7f39d2de051947485ece21b19b78bbe91b259e9826365f1f8628c23d91ce04a530353e5b7208a9"}]}}}}}}, 0x0) 21:13:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x18, 0x811, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x12}]}, 0x20}}, 0x0) 21:13:36 executing program 0: syz_io_uring_setup(0x2bb0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2e4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000007c0)=0x400) 21:13:36 executing program 4: setregid(0xffffffffffffffff, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, 0xee01}}}], 0x20}, 0x0) 21:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 6: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:37 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@random="bb2dcc1d9820", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x88, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x1, 0xf, "cc24af00e8e108c186b52b8c1e9f757874c0ecb047c18cbc99551e5ce95ad8fc1dd509610e77364e7a6a1b88332a5d3705f5c2708f31eb67beafea280b1ee05e568c8dd3f317035bf335ba36512ebe7f39d2de051947485ece21b19b78bbe91b259e9826365f1f8628c23d91ce04a530353e5b7208a9"}]}}}}}}, 0x0) 21:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 3: socket$inet(0x2, 0x0, 0x0) 21:13:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x6, &(0x7f0000001180)=[{&(0x7f0000000c40)="dc54ad112fcd077b746c1d01f9228b6f9269d57a501dd5e00bb0f0a0f136225f199b86776bad911d171978e435ee4135bd71c0cfa45e42b33af85fac35a7b901b0ff0cddb3a570115ecd61bb624223af045ad9eeb7b428e2d7d20369aeaa139ee34c831ba6c7f017a9e6eb777b84fb0b3ac8739b0fc8474a6e18730868db362b86d5b43f702cef4824ba2cec7d41a9a99f68cbdf2cdc68c09166be2572a5b84d3e71d54d38585133432a3d4d9688aa1698f2c7d5f0359b69f1dedd6e1943c6dac1a4bb015d5cce95ce974e995843a0b4e1d259", 0xd3, 0x8000}, {&(0x7f0000000d40)="0d4f704c0dff4233a0de5305deec", 0xe}, {&(0x7f0000000dc0)="b9ff4bbe2800bb9040244b106f2f0914138b3ccf88b2932a5ee4a78264e51033c6d65c8d2f862c8d27e5047b9599d774c2f235f152b35db4a7a2", 0x3a, 0x2}, {&(0x7f0000000ec0)="ef2ab851e64c44ff04e622903be4e63cc904e2325cf54c6615d174cad7a458911f821753e54b63d398e4ed367ade76ab7e81308c36f113222593345ef8a039c51be3b6764dc351e64528ae5c6f2827b7ee8d3ad66bdf93e91a25677113f7e0d8f9989d03e9d70a613b863007c032bb8a906a6c97122f6c227b6351c6aac877e784bac657358369614c1ed6a06c93e89a32283d66562624718248e1897ab42f689ba43aae1362c856be0bb7ade610d5f3c802be96ed513d2713d3eed3ed5599496ce0f326ac268745eae778a451c899c4121fe7cd27130eb3e5a6f8cb8f71", 0xde, 0x80}, {&(0x7f0000000fc0)="6839c2cf00b48b5400d6dcdc9ffd8c0b2736518af5c2d6e0bfd23f8861d516d9976c71cd0f90f06ee3125ee89d5db2249ad2e5bd8e16b7f0e983b4bf9c99b8ff4016af1dc38329a1899ee1", 0x4b, 0x1274a12b}, {&(0x7f00000010c0)="8e21d411e5b3ac9f0339299275cc10d190eaf7a4912c90f8a39dd896484672ed47fd19", 0x23}], 0x0, &(0x7f0000001240)={[{@fat=@quiet}, {@dots}, {@dots}, {@fat=@check_normal}, {@dots}, {@fat=@discard}, {@fat=@dmask={'dmask', 0x3d, 0x8}}], [{@fsname}]}) 21:13:37 executing program 4: setregid(0xffffffffffffffff, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, 0xee01}}}], 0x20}, 0x0) 21:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2c, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x2, 0x0, @empty}, 0x541000) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2c, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x2, 0x0, @empty}, 0x541000) 21:13:37 executing program 6: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') pread64(r0, &(0x7f0000000280)=""/239, 0xef, 0x101) 21:13:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x6, &(0x7f0000001180)=[{&(0x7f0000000c40)="dc54ad112fcd077b746c1d01f9228b6f9269d57a501dd5e00bb0f0a0f136225f199b86776bad911d171978e435ee4135bd71c0cfa45e42b33af85fac35a7b901b0ff0cddb3a570115ecd61bb624223af045ad9eeb7b428e2d7d20369aeaa139ee34c831ba6c7f017a9e6eb777b84fb0b3ac8739b0fc8474a6e18730868db362b86d5b43f702cef4824ba2cec7d41a9a99f68cbdf2cdc68c09166be2572a5b84d3e71d54d38585133432a3d4d9688aa1698f2c7d5f0359b69f1dedd6e1943c6dac1a4bb015d5cce95ce974e995843a0b4e1d259", 0xd3, 0x8000}, {&(0x7f0000000d40)="0d4f704c0dff4233a0de5305deec", 0xe}, {&(0x7f0000000dc0)="b9ff4bbe2800bb9040244b106f2f0914138b3ccf88b2932a5ee4a78264e51033c6d65c8d2f862c8d27e5047b9599d774c2f235f152b35db4a7a2", 0x3a, 0x2}, {&(0x7f0000000ec0)="ef2ab851e64c44ff04e622903be4e63cc904e2325cf54c6615d174cad7a458911f821753e54b63d398e4ed367ade76ab7e81308c36f113222593345ef8a039c51be3b6764dc351e64528ae5c6f2827b7ee8d3ad66bdf93e91a25677113f7e0d8f9989d03e9d70a613b863007c032bb8a906a6c97122f6c227b6351c6aac877e784bac657358369614c1ed6a06c93e89a32283d66562624718248e1897ab42f689ba43aae1362c856be0bb7ade610d5f3c802be96ed513d2713d3eed3ed5599496ce0f326ac268745eae778a451c899c4121fe7cd27130eb3e5a6f8cb8f71", 0xde, 0x80}, {&(0x7f0000000fc0)="6839c2cf00b48b5400d6dcdc9ffd8c0b2736518af5c2d6e0bfd23f8861d516d9976c71cd0f90f06ee3125ee89d5db2249ad2e5bd8e16b7f0e983b4bf9c99b8ff4016af1dc38329a1899ee1", 0x4b, 0x1274a12b}, {&(0x7f00000010c0)="8e21d411e5b3ac9f0339299275cc10d190eaf7a4912c90f8a39dd896484672ed47fd19", 0x23}], 0x0, &(0x7f0000001240)={[{@fat=@quiet}, {@dots}, {@dots}, {@fat=@check_normal}, {@dots}, {@fat=@discard}, {@fat=@dmask={'dmask', 0x3d, 0x8}}], [{@fsname}]}) 21:13:37 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4914, 0x0, 0x0, 0x0, 0x0) 21:13:37 executing program 4: setregid(0xffffffffffffffff, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, 0xee01}}}], 0x20}, 0x0) 21:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3}}}, 0x108) 21:13:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x37, 0x0, "630853ce22f7743e5dc19b89e2c98a7ec234b7a7dbf01a34ff4bf92faeed44a668af73e0fcea7023b8800517f520e71e6400cea6d42f7701f9c0bf415fa537618cf509a0e927b603f4b0f1583aa978e7"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "ed6b1c4cfa3da02420055a73c331d21e92a42c95ecefef368e7f2d1ccdc22e802672622d89a9497d474a491966065008899bf90f2ecf265da5a52c33250d5541062517302e8b423e1a2e1f8fad14318a"}, 0xd8) dup3(r0, r1, 0x0) 21:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3}}}, 0x108) 21:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3}}}, 0x108) 21:13:37 executing program 4: setregid(0xffffffffffffffff, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, 0xee01}}}], 0x20}, 0x0) 21:13:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2c, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x2, 0x0, @empty}, 0x541000) 21:13:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) fcntl$addseals(r0, 0x409, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x1d013, r0, 0x0) 21:13:37 executing program 6: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 21:13:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x6, &(0x7f0000001180)=[{&(0x7f0000000c40)="dc54ad112fcd077b746c1d01f9228b6f9269d57a501dd5e00bb0f0a0f136225f199b86776bad911d171978e435ee4135bd71c0cfa45e42b33af85fac35a7b901b0ff0cddb3a570115ecd61bb624223af045ad9eeb7b428e2d7d20369aeaa139ee34c831ba6c7f017a9e6eb777b84fb0b3ac8739b0fc8474a6e18730868db362b86d5b43f702cef4824ba2cec7d41a9a99f68cbdf2cdc68c09166be2572a5b84d3e71d54d38585133432a3d4d9688aa1698f2c7d5f0359b69f1dedd6e1943c6dac1a4bb015d5cce95ce974e995843a0b4e1d259", 0xd3, 0x8000}, {&(0x7f0000000d40)="0d4f704c0dff4233a0de5305deec", 0xe}, {&(0x7f0000000dc0)="b9ff4bbe2800bb9040244b106f2f0914138b3ccf88b2932a5ee4a78264e51033c6d65c8d2f862c8d27e5047b9599d774c2f235f152b35db4a7a2", 0x3a, 0x2}, {&(0x7f0000000ec0)="ef2ab851e64c44ff04e622903be4e63cc904e2325cf54c6615d174cad7a458911f821753e54b63d398e4ed367ade76ab7e81308c36f113222593345ef8a039c51be3b6764dc351e64528ae5c6f2827b7ee8d3ad66bdf93e91a25677113f7e0d8f9989d03e9d70a613b863007c032bb8a906a6c97122f6c227b6351c6aac877e784bac657358369614c1ed6a06c93e89a32283d66562624718248e1897ab42f689ba43aae1362c856be0bb7ade610d5f3c802be96ed513d2713d3eed3ed5599496ce0f326ac268745eae778a451c899c4121fe7cd27130eb3e5a6f8cb8f71", 0xde, 0x80}, {&(0x7f0000000fc0)="6839c2cf00b48b5400d6dcdc9ffd8c0b2736518af5c2d6e0bfd23f8861d516d9976c71cd0f90f06ee3125ee89d5db2249ad2e5bd8e16b7f0e983b4bf9c99b8ff4016af1dc38329a1899ee1", 0x4b, 0x1274a12b}, {&(0x7f00000010c0)="8e21d411e5b3ac9f0339299275cc10d190eaf7a4912c90f8a39dd896484672ed47fd19", 0x23}], 0x0, &(0x7f0000001240)={[{@fat=@quiet}, {@dots}, {@dots}, {@fat=@check_normal}, {@dots}, {@fat=@discard}, {@fat=@dmask={'dmask', 0x3d, 0x8}}], [{@fsname}]}) 21:13:37 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4914, 0x0, 0x0, 0x0, 0x0) 21:13:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2c, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x2, 0x0, @empty}, 0x541000) 21:13:37 executing program 6: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2c932, 0xffffffffffffffff, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x401, &(0x7f0000000080), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3}}}, 0x108) 21:13:37 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4914, 0x0, 0x0, 0x0, 0x0) 21:13:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00H\x00!\f\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32], 0x30}}, 0x0) 21:13:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) fcntl$addseals(r0, 0x409, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x1d013, r0, 0x0) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 21:13:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x6, &(0x7f0000001180)=[{&(0x7f0000000c40)="dc54ad112fcd077b746c1d01f9228b6f9269d57a501dd5e00bb0f0a0f136225f199b86776bad911d171978e435ee4135bd71c0cfa45e42b33af85fac35a7b901b0ff0cddb3a570115ecd61bb624223af045ad9eeb7b428e2d7d20369aeaa139ee34c831ba6c7f017a9e6eb777b84fb0b3ac8739b0fc8474a6e18730868db362b86d5b43f702cef4824ba2cec7d41a9a99f68cbdf2cdc68c09166be2572a5b84d3e71d54d38585133432a3d4d9688aa1698f2c7d5f0359b69f1dedd6e1943c6dac1a4bb015d5cce95ce974e995843a0b4e1d259", 0xd3, 0x8000}, {&(0x7f0000000d40)="0d4f704c0dff4233a0de5305deec", 0xe}, {&(0x7f0000000dc0)="b9ff4bbe2800bb9040244b106f2f0914138b3ccf88b2932a5ee4a78264e51033c6d65c8d2f862c8d27e5047b9599d774c2f235f152b35db4a7a2", 0x3a, 0x2}, {&(0x7f0000000ec0)="ef2ab851e64c44ff04e622903be4e63cc904e2325cf54c6615d174cad7a458911f821753e54b63d398e4ed367ade76ab7e81308c36f113222593345ef8a039c51be3b6764dc351e64528ae5c6f2827b7ee8d3ad66bdf93e91a25677113f7e0d8f9989d03e9d70a613b863007c032bb8a906a6c97122f6c227b6351c6aac877e784bac657358369614c1ed6a06c93e89a32283d66562624718248e1897ab42f689ba43aae1362c856be0bb7ade610d5f3c802be96ed513d2713d3eed3ed5599496ce0f326ac268745eae778a451c899c4121fe7cd27130eb3e5a6f8cb8f71", 0xde, 0x80}, {&(0x7f0000000fc0)="6839c2cf00b48b5400d6dcdc9ffd8c0b2736518af5c2d6e0bfd23f8861d516d9976c71cd0f90f06ee3125ee89d5db2249ad2e5bd8e16b7f0e983b4bf9c99b8ff4016af1dc38329a1899ee1", 0x4b, 0x1274a12b}, {&(0x7f00000010c0)="8e21d411e5b3ac9f0339299275cc10d190eaf7a4912c90f8a39dd896484672ed47fd19", 0x23}], 0x0, &(0x7f0000001240)={[{@fat=@quiet}, {@dots}, {@dots}, {@fat=@check_normal}, {@dots}, {@fat=@discard}, {@fat=@dmask={'dmask', 0x3d, 0x8}}], [{@fsname}]}) 21:13:37 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x1c}}) [ 88.072717] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:37 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x1c}}) 21:13:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) fcntl$addseals(r0, 0x409, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x1d013, r0, 0x0) 21:13:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:13:37 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4914, 0x0, 0x0, 0x0, 0x0) 21:13:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00H\x00!\f\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32], 0x30}}, 0x0) 21:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 21:13:38 executing program 6: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2c932, 0xffffffffffffffff, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x401, &(0x7f0000000080), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 88.203874] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00H\x00!\f\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32], 0x30}}, 0x0) 21:13:38 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x1c}}) 21:13:38 executing program 3: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) fcntl$addseals(r0, 0x409, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x1d013, r0, 0x0) 21:13:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 88.268383] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00H\x00!\f\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32], 0x30}}, 0x0) [ 88.370498] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:13:38 executing program 6: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2c932, 0xffffffffffffffff, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x401, &(0x7f0000000080), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:13:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 21:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x1d, 0xc21, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x28}}, 0x0) 21:13:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, 0xee01) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:13:38 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x1c}}) 21:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)=0x56) 21:13:38 executing program 2: r0 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fgetxattr(r1, &(0x7f0000000080)=@known='user.incfs.metadata\x00', &(0x7f0000000100)=""/105, 0x69) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x1, 0x1, 0x100000001}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') 21:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)=0x56) 21:13:38 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x4}) 21:13:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:13:38 executing program 6: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2c932, 0xffffffffffffffff, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x401, &(0x7f0000000080), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:13:38 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='fd/4\x00') 21:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x1d, 0xc21, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x28}}, 0x0) 21:13:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, 0xee01) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:13:38 executing program 2: r0 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fgetxattr(r1, &(0x7f0000000080)=@known='user.incfs.metadata\x00', &(0x7f0000000100)=""/105, 0x69) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x1, 0x1, 0x100000001}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') 21:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)=0x56) 21:13:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001f00), 0x52c, 0x0) 21:13:38 executing program 7: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xae, 0x34, 0xef, 0x0, 0x90c, 0x6000, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdb, 0x94, 0x32}}]}}]}}, 0x0) 21:13:38 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x4}) 21:13:38 executing program 6: openat$zero(0xffffffffffffff9c, &(0x7f00000008c0), 0x40, 0x0) 21:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x1d, 0xc21, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x28}}, 0x0) 21:13:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, 0xee01) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 88.709148] udc-core: couldn't find an available UDC or it's busy [ 88.710147] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:13:38 executing program 6: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)=0x56) 21:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x1d, 0xc21, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x28}}, 0x0) 21:13:38 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x4}) 21:13:38 executing program 2: r0 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fgetxattr(r1, &(0x7f0000000080)=@known='user.incfs.metadata\x00', &(0x7f0000000100)=""/105, 0x69) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x1, 0x1, 0x100000001}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') 21:13:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, 0xee01) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:13:38 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:38 executing program 2: r0 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fgetxattr(r1, &(0x7f0000000080)=@known='user.incfs.metadata\x00', &(0x7f0000000100)=""/105, 0x69) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x1, 0x1, 0x100000001}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') 21:13:38 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) [ 89.225246] udc-core: couldn't find an available UDC or it's busy [ 89.227398] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:13:39 executing program 6: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x4}) 21:13:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 21:13:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 21:13:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xfa, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x6010, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) ioprio_set$uid(0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = fork() ptrace$cont(0x9, r3, 0xffffffffffffffff, 0x3d0b) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x4, 0xe9, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x7, 0x0, 0x2, 0xffffffffffffff00, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1714}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r4 = fork() clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {0xd}, &(0x7f0000001940)=""/4096, 0x1017, &(0x7f0000000240)=""/166, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x58) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)="8b7dff3da023485e5fa2c567781b15a668df1c528ae60675d677da3556765196b4c703245cee80d509c2dd59da7ea5eb788abe542bb73626ef6f3af9a366d1ba9ab595c181dd41d1a9fef1a77fa6c00757150c9832fda8395d26340456a98b9529bb84bee5b292b6810e930bb1bd6ba0557e9e001ca1823b291396198f52360c2d132dfd772e7f30d7") 21:13:39 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001f00), 0x52c, 0x0) 21:13:39 executing program 1: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 21:13:39 executing program 6: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 21:13:39 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 21:13:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 21:13:39 executing program 1: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 6: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 1: r0 = syz_io_uring_setup(0x61ca, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000500)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20048000}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xfa, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x6010, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) ioprio_set$uid(0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = fork() ptrace$cont(0x9, r3, 0xffffffffffffffff, 0x3d0b) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x4, 0xe9, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x7, 0x0, 0x2, 0xffffffffffffff00, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1714}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r4 = fork() clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {0xd}, &(0x7f0000001940)=""/4096, 0x1017, &(0x7f0000000240)=""/166, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x58) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)="8b7dff3da023485e5fa2c567781b15a668df1c528ae60675d677da3556765196b4c703245cee80d509c2dd59da7ea5eb788abe542bb73626ef6f3af9a366d1ba9ab595c181dd41d1a9fef1a77fa6c00757150c9832fda8395d26340456a98b9529bb84bee5b292b6810e930bb1bd6ba0557e9e001ca1823b291396198f52360c2d132dfd772e7f30d7") 21:13:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 21:13:39 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001f00), 0x52c, 0x0) 21:13:39 executing program 6: fsopen(0x0, 0xeb2c87dc659a4836) 21:13:39 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:39 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:39 executing program 1: clone3(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 21:13:39 executing program 0: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) unshare(0x40000) 21:13:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xfa, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x6010, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) ioprio_set$uid(0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = fork() ptrace$cont(0x9, r3, 0xffffffffffffffff, 0x3d0b) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x4, 0xe9, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x7, 0x0, 0x2, 0xffffffffffffff00, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1714}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r4 = fork() clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {0xd}, &(0x7f0000001940)=""/4096, 0x1017, &(0x7f0000000240)=""/166, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x58) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)="8b7dff3da023485e5fa2c567781b15a668df1c528ae60675d677da3556765196b4c703245cee80d509c2dd59da7ea5eb788abe542bb73626ef6f3af9a366d1ba9ab595c181dd41d1a9fef1a77fa6c00757150c9832fda8395d26340456a98b9529bb84bee5b292b6810e930bb1bd6ba0557e9e001ca1823b291396198f52360c2d132dfd772e7f30d7") 21:13:39 executing program 6: fsopen(0x0, 0xeb2c87dc659a4836) 21:13:40 executing program 0: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) unshare(0x40000) 21:13:40 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000001a40), &(0x7f0000001a80)={'syz', 0x1}, &(0x7f0000001ac0)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffb) 21:13:40 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280100, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = dup(r3) io_uring_setup(0x4452, &(0x7f0000000200)={0x0, 0x62e6, 0x10, 0x2, 0x349, 0x0, r5}) 21:13:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 6: fsopen(0x0, 0xeb2c87dc659a4836) 21:13:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 0: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) unshare(0x40000) 21:13:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001f00), 0x52c, 0x0) 21:13:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xfa, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x6010, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) ioprio_set$uid(0x3, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = fork() ptrace$cont(0x9, r3, 0xffffffffffffffff, 0x3d0b) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x4, 0xe9, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x7, 0x0, 0x2, 0xffffffffffffff00, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1714}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r4 = fork() clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {0xd}, &(0x7f0000001940)=""/4096, 0x1017, &(0x7f0000000240)=""/166, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x58) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)="8b7dff3da023485e5fa2c567781b15a668df1c528ae60675d677da3556765196b4c703245cee80d509c2dd59da7ea5eb788abe542bb73626ef6f3af9a366d1ba9ab595c181dd41d1a9fef1a77fa6c00757150c9832fda8395d26340456a98b9529bb84bee5b292b6810e930bb1bd6ba0557e9e001ca1823b291396198f52360c2d132dfd772e7f30d7") 21:13:40 executing program 6: fsopen(0x0, 0xeb2c87dc659a4836) 21:13:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 0: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) unshare(0x40000) 21:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa47b787e4f68052a, 0x4) 21:13:40 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 6: semop(0x0, &(0x7f00000011c0)=[{}], 0x1) 21:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa47b787e4f68052a, 0x4) 21:13:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900), 0x4) syz_emit_ethernet(0x1e, &(0x7f0000001bc0)={@broadcast, @dev, @val, {@llc={0x4, {@snap={0x0, 0x0, "fc", "dc0154"}}}}}, 0x0) 21:13:40 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:40 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:13:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 7: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 21:13:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa47b787e4f68052a, 0x4) 21:13:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:40 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) 21:13:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:40 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:13:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa47b787e4f68052a, 0x4) 21:13:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:40 executing program 7: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 21:13:40 executing program 2: memfd_create(&(0x7f0000000340)='\x00', 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r0, 0x5c33, 0x0, 0x0, 0x0, 0x0) 21:13:40 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:13:40 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:13:40 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000002140)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}) 21:13:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) 21:13:41 executing program 7: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 21:13:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1, &(0x7f0000002000)) 21:13:41 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x44000422) 21:13:41 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:41 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5320, &(0x7f0000000040)) 21:13:41 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000180)={@random="07af43247000", @random="a62475dec4db", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x9, 0x3a, 0x0, @local, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '|'}}}}}}, 0x0) 21:13:41 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000002140)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}) 21:13:41 executing program 2: memfd_create(&(0x7f0000000340)='\x00', 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r0, 0x5c33, 0x0, 0x0, 0x0, 0x0) 21:13:41 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000180)={@random="07af43247000", @random="a62475dec4db", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x9, 0x3a, 0x0, @local, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '|'}}}}}}, 0x0) 21:13:41 executing program 7: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 21:13:41 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='cifs.idmap\x00', 0x0) 21:13:41 executing program 2: memfd_create(&(0x7f0000000340)='\x00', 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r0, 0x5c33, 0x0, 0x0, 0x0, 0x0) 21:13:41 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000180)={@random="07af43247000", @random="a62475dec4db", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x9, 0x3a, 0x0, @local, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '|'}}}}}}, 0x0) 21:13:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001380)='./cgroup/syz0\x00', 0x200002, 0x0) 21:13:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) 21:13:41 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000180)={@random="07af43247000", @random="a62475dec4db", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x9, 0x3a, 0x0, @local, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '|'}}}}}}, 0x0) 21:13:41 executing program 6: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/158) 21:13:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1, &(0x7f0000002000)) 21:13:41 executing program 2: memfd_create(&(0x7f0000000340)='\x00', 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r0, 0x5c33, 0x0, 0x0, 0x0, 0x0) 21:13:41 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:13:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) 21:13:41 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x202000, 0x0) 21:13:41 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x530b, &(0x7f0000000040)) 21:13:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1, &(0x7f0000002000)) 21:13:41 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000002140)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}) 21:13:41 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, "6d69dedb"}, &(0x7f0000000180)=0x2c) 21:13:41 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 91.983572] device syz_tun entered promiscuous mode 21:13:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)=0x1e) 21:13:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1, &(0x7f0000002000)) 21:13:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, "6d69dedb"}, &(0x7f0000000180)=0x2c) [ 92.020660] device syz_tun left promiscuous mode 21:13:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) [ 92.053754] device syz_tun entered promiscuous mode [ 92.065427] device syz_tun left promiscuous mode 21:13:41 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x530b, &(0x7f0000000040)) 21:13:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, "6d69dedb"}, &(0x7f0000000180)=0x2c) 21:13:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x13, r0, 0x0) 21:13:41 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, "6d69dedb"}, &(0x7f0000000180)=0x2c) 21:13:41 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x530b, &(0x7f0000000040)) [ 92.248369] device syz_tun entered promiscuous mode [ 92.256385] device syz_tun left promiscuous mode 21:13:42 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)=0x1e) 21:13:42 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f0000000140)='./file1\x00', 0x0, 0x321f001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x530b, &(0x7f0000000040)) 21:13:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000002140)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}) [ 92.364111] device syz_tun entered promiscuous mode 21:13:42 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 92.376136] device syz_tun left promiscuous mode [ 92.382883] device syz_tun entered promiscuous mode [ 92.384582] device syz_tun entered promiscuous mode [ 92.390406] device syz_tun entered promiscuous mode [ 92.401473] device syz_tun left promiscuous mode 21:13:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) [ 92.409070] device syz_tun left promiscuous mode 21:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) [ 92.410643] device syz_tun left promiscuous mode 21:13:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x9024, 0x0) 21:13:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)=0x1e) [ 92.474135] device syz_tun entered promiscuous mode [ 92.483504] device syz_tun entered promiscuous mode [ 92.486307] device syz_tun left promiscuous mode [ 92.494660] device syz_tun left promiscuous mode 21:13:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x9024, 0x0) 21:13:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)=0x1e) 21:13:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) [ 92.602913] device syz_tun entered promiscuous mode [ 92.612231] device syz_tun entered promiscuous mode [ 92.613502] device syz_tun left promiscuous mode [ 92.625764] device syz_tun entered promiscuous mode [ 92.627479] device syz_tun left promiscuous mode 21:13:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) [ 92.639381] device syz_tun entered promiscuous mode [ 92.643298] device syz_tun left promiscuous mode [ 92.645786] device syz_tun entered promiscuous mode 21:13:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x9024, 0x0) [ 92.660606] device syz_tun left promiscuous mode [ 92.669544] device syz_tun left promiscuous mode 21:13:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) [ 92.697247] device syz_tun entered promiscuous mode [ 92.706204] device syz_tun left promiscuous mode 21:13:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0xfdc7) read(r0, 0x0, 0x0) 21:13:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 21:13:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x9024, 0x0) 21:13:42 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:42 executing program 7: getpgrp(0x0) [ 92.906003] device syz_tun entered promiscuous mode 21:13:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='.\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 92.918524] device syz_tun entered promiscuous mode [ 92.930509] device syz_tun left promiscuous mode [ 92.938315] device syz_tun left promiscuous mode 21:13:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0xfdc7) read(r0, 0x0, 0x0) 21:13:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:42 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0xfdc7) read(r0, 0x0, 0x0) 21:13:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='.\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 21:13:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:42 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 93.279743] syz-executor.2 (4743) used greatest stack depth: 23664 bytes left 21:13:43 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0xfdc7) read(r0, 0x0, 0x0) 21:13:43 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='.\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 21:13:43 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:43 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:43 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:13:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:43 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:43 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='.\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 21:13:43 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:13:43 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x5, 0x0) 21:13:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 21:13:43 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 21:13:43 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:13:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x1e, '\x00', [@enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x8f, "9e01ffda70c12ca5af8338d1c5343a0bc339b764f680d779d8c394052bd174516898b483a12702f3a09f2bbf58d692fbb301e1dc6a1288cc65d6772f72992e0f5d5ac0000f139003b854275114e5fd3a3316bc909f28b9289b6ff1257cda510934f867fe0529ebd9b419a19caea5f4164a458d23cff3baa0ee2727764eca4177e5c63ea0fd75550c72ec3eed3f9184"}]}, 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 21:13:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:13:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280), r0) 21:13:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) pselect6(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3ff}, 0x0, 0x0, 0x0) 21:13:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x1e, '\x00', [@enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x8f, "9e01ffda70c12ca5af8338d1c5343a0bc339b764f680d779d8c394052bd174516898b483a12702f3a09f2bbf58d692fbb301e1dc6a1288cc65d6772f72992e0f5d5ac0000f139003b854275114e5fd3a3316bc909f28b9289b6ff1257cda510934f867fe0529ebd9b419a19caea5f4164a458d23cff3baa0ee2727764eca4177e5c63ea0fd75550c72ec3eed3f9184"}]}, 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 21:13:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c00), r1) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:13:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) pselect6(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3ff}, 0x0, 0x0, 0x0) 21:13:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:43 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) pselect6(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3ff}, 0x0, 0x0, 0x0) 21:13:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x1e, '\x00', [@enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x8f, "9e01ffda70c12ca5af8338d1c5343a0bc339b764f680d779d8c394052bd174516898b483a12702f3a09f2bbf58d692fbb301e1dc6a1288cc65d6772f72992e0f5d5ac0000f139003b854275114e5fd3a3316bc909f28b9289b6ff1257cda510934f867fe0529ebd9b419a19caea5f4164a458d23cff3baa0ee2727764eca4177e5c63ea0fd75550c72ec3eed3f9184"}]}, 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 21:13:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c00), r1) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:13:44 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c00), r1) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:13:44 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) pselect6(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3ff}, 0x0, 0x0, 0x0) 21:13:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x1e, '\x00', [@enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x8f, "9e01ffda70c12ca5af8338d1c5343a0bc339b764f680d779d8c394052bd174516898b483a12702f3a09f2bbf58d692fbb301e1dc6a1288cc65d6772f72992e0f5d5ac0000f139003b854275114e5fd3a3316bc909f28b9289b6ff1257cda510934f867fe0529ebd9b419a19caea5f4164a458d23cff3baa0ee2727764eca4177e5c63ea0fd75550c72ec3eed3f9184"}]}, 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 21:13:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c00), r1) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:13:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_mount_image$msdos(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 21:13:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 21:13:46 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x13f) 21:13:46 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 7: execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000540)='.pending_reads\x00'], 0x0, 0x0) 21:13:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x13f) 21:13:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 21:13:46 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_mount_image$msdos(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 21:13:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x13f) 21:13:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 21:13:46 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_mount_image$msdos(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 21:13:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000000), 0x4) ptrace(0x10, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgrp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000500)=0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x11, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 21:13:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 21:13:47 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_mount_image$msdos(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 21:13:47 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x13f) 21:13:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:47 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 4: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:13:47 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010e00)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) 21:13:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 5: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) close_range(r0, 0xffffffffffffffff, 0x0) 21:13:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 4: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:13:47 executing program 1: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) [ 97.615158] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 21:13:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:13:47 executing program 5: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 1: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) 21:13:47 executing program 1: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 2: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 3: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 1: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 7: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 4: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 2: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x13, 0x4) 21:13:47 executing program 5: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:47 executing program 3: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 7: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 3: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 7: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000019c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/164, 0xa4}], 0x2, 0x0, 0x0) 21:13:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x13, 0x4) 21:13:47 executing program 2: capset(&(0x7f0000001c40)={0x19980330}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000180)={0xfffffdf3, 0x5, 0x2, 0x8000, 0x9, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)={0x80000001, 0x6}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b4d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0xfffffffd, 0x4, 0x0}) 21:13:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009500)={0x0, 0x3938700}) 21:13:47 executing program 4: unshare(0x2a040600) unshare(0x60020000) unshare(0x20200) 21:13:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) 21:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000180)={0x17}) 21:13:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x13, 0x4) 21:13:48 executing program 5: syz_80211_inject_frame(&(0x7f0000001300)=@device_b, &(0x7f0000001340)=@ctrl_frame=@pspoll={{}, @default, @initial, @broadcast}, 0x10) 21:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000019c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/164, 0xa4}], 0x2, 0x0, 0x0) 21:13:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x101}) 21:13:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x13, 0x4) 21:13:48 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000180)={0x17}) [ 98.365479] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:13:48 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x8000) 21:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000180)={0x17}) 21:13:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000019c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/164, 0xa4}], 0x2, 0x0, 0x0) 21:13:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x101}) 21:13:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:13:48 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000180)={0x17}) 21:13:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1, 0xa}) [ 98.681501] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)=0x2000) 21:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000019c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/164, 0xa4}], 0x2, 0x0, 0x0) 21:13:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1, 0xa}) 21:13:48 executing program 2: symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='f', 0x1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 21:13:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x101}) 21:13:48 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:13:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1001}, 0x6) 21:13:48 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1, 0xa}) [ 98.784806] audit: type=1400 audit(1636319628.600:9): avc: denied { write } for pid=5083 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 21:13:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1001}, 0x6) 21:13:48 executing program 2: symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='f', 0x1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 21:13:48 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:13:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x101}) 21:13:48 executing program 2: symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='f', 0x1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 21:13:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:48 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:13:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1, 0xa}) 21:13:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1001}, 0x6) 21:13:48 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:48 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:48 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:48 executing program 2: symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='f', 0x1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 21:13:48 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:13:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1001}, 0x6) 21:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:49 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:49 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 5: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 21:13:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 21:13:49 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 21:13:49 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "920b34"}}) 21:13:49 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "920b34"}}) 21:13:49 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 21:13:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:49 executing program 1: waitid(0x0, 0x0, &(0x7f00000010c0), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001480), 0x0, 0x0) 21:13:49 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 21:13:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "920b34"}}) 21:13:49 executing program 7: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 21:13:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00'}) 21:13:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "920b34"}}) 21:13:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00'}) 21:13:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='timerslack_ns\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='1', 0x1}], 0x6) 21:13:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:13:50 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00'}) 21:13:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='timerslack_ns\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='1', 0x1}], 0x6) 21:13:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00'}) 21:13:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='timerslack_ns\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='1', 0x1}], 0x6) 21:13:50 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x0) close_range(r1, r3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 21:13:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 4: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 21:13:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='timerslack_ns\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='1', 0x1}], 0x6) 21:13:50 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x0, 0x2, 0x18, 0x65, 0x0, 0x6, 0x29, 0x0, @empty, @private, {[@end]}}}}}) recvfrom(0xffffffffffffffff, &(0x7f00000008c0)=""/4096, 0x1000, 0x0, &(0x7f00000018c0)=@l2tp6={0xa, 0x0, 0xa5f, @mcast1, 0xce}, 0x80) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000001940), 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000001d00)={0x8c, 0x13, 0x400, 0x0, 0x0, {0x0, 0x7, 0x5, 0xac, {0x4e24, 0x0, [0x0, 0x7ff], [0x3b63, 0x1, 0x0, 0x7], 0x0, [0x0, 0x5]}}, [@INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "d2545219abc56044ee974b5a24abdc1bb5098f71fdbded2adeaba36096cb843ccf48d1c7a0b9eb7b213c90850403f3bfd0dae36c80b9c8"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4801}, 0x850) syz_io_uring_setup(0x2f7f, &(0x7f00000023c0)={0x0, 0x156a, 0x2, 0x2, 0x37b}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002440), &(0x7f0000002480)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002500)=0x5, 0x4) 21:13:50 executing program 2: io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:13:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000680)) 21:13:50 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) 21:13:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x800) 21:13:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 21:13:50 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:50 executing program 5: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43}, 0x43) io_setup(0x0, &(0x7f0000000f00)) shmdt(0x0) 21:13:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000001d40)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:13:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000001d40)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:13:50 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x800) 21:13:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) 21:13:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x800) 21:13:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000001d40)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:13:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x800) 21:13:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000001d40)=@known='system.sockprotoname\x00', 0x0, 0x0) [ 101.413014] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:13:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) [ 101.622322] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:13:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) 21:13:51 executing program 6: r0 = syz_io_uring_setup(0x970, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:51 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x8) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 21:13:51 executing program 6: r0 = syz_io_uring_setup(0x970, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 101.802527] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:13:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 6: r0 = syz_io_uring_setup(0x970, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:51 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) [ 101.970877] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:13:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:52 executing program 6: r0 = syz_io_uring_setup(0x970, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:13:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:52 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4e2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[], 0xfdef) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x13, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:13:52 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001e80)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1b) 21:13:52 executing program 3: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:52 executing program 7: getresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) 21:13:52 executing program 0: clock_adjtime(0x0, &(0x7f0000000300)={0x7b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) 21:13:52 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001e80)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1b) 21:13:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:13:52 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 21:13:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0xffffff9f}], 0x58, 0x0, 0x0) 21:13:52 executing program 0: clock_adjtime(0x0, &(0x7f0000000300)={0x7b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) 21:13:53 executing program 3: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:53 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001e80)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1b) 21:13:53 executing program 6: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x3) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') 21:13:53 executing program 0: clock_adjtime(0x0, &(0x7f0000000300)={0x7b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) 21:13:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0xffffff9f}], 0x58, 0x0, 0x0) 21:13:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:53 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) [ 103.261437] blktrace: Concurrent blktraces are not allowed on loop6 21:13:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0xffffff9f}], 0x58, 0x0, 0x0) 21:13:53 executing program 0: clock_adjtime(0x0, &(0x7f0000000300)={0x7b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) 21:13:53 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:13:53 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001e80)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1b) 21:13:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) [ 103.380240] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 21:13:53 executing program 3: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:53 executing program 6: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:53 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:13:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0xffffff9f}], 0x58, 0x0, 0x0) 21:13:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:54 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa4000004) rename(&(0x7f0000000580)='./file0/file2\x00', &(0x7f00000005c0)='./file0/file0\x00') 21:13:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:54 executing program 3: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:54 executing program 6: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:55 executing program 6: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:55 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/106, 0x6a}, {0x0}], 0x2, 0x0, 0x0, 0x0) 21:13:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 21:13:55 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x20032, 0xffffffffffffffff, 0x0) 21:13:55 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa4000004) rename(&(0x7f0000000580)='./file0/file2\x00', &(0x7f00000005c0)='./file0/file0\x00') 21:13:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000011cc0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 21:13:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000140)=""/151, 0x97) 21:13:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:55 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa4000004) rename(&(0x7f0000000580)='./file0/file2\x00', &(0x7f00000005c0)='./file0/file0\x00') 21:13:55 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x20032, 0xffffffffffffffff, 0x0) 21:13:55 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/106, 0x6a}, {0x0}], 0x2, 0x0, 0x0, 0x0) 21:13:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000011cc0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 21:13:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:56 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:56 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x20032, 0xffffffffffffffff, 0x0) 21:13:56 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/106, 0x6a}, {0x0}], 0x2, 0x0, 0x0, 0x0) 21:13:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000011cc0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 21:13:56 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:56 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa4000004) rename(&(0x7f0000000580)='./file0/file2\x00', &(0x7f00000005c0)='./file0/file0\x00') 21:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x43, 0x0) 21:13:56 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000700)=""/106, 0x6a}, {0x0}], 0x2, 0x0, 0x0, 0x0) 21:13:56 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) [ 106.312161] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:56 executing program 2: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 106.341451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:56 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x20032, 0xffffffffffffffff, 0x0) 21:13:56 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000011cc0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 21:13:56 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 106.466740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 106.472617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:56 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x43, 0x0) 21:13:56 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 21:13:56 executing program 2: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffff8, 0x0) 21:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:56 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x43, 0x0) [ 106.667519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 106.692206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.712957] blktrace: Concurrent blktraces are not allowed on loop0 21:13:56 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x43, 0x0) 21:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000003993398300000008000300", @ANYRES32=r3], 0x28}}, 0x0) 21:13:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 21:13:56 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 2: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:56 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 106.869830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.898667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 21:13:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 21:13:56 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="e8eeec84bc5fae180c4832bf2132fd2cede0467121469aa9e8890350adc5632f953c458dcbdabfcf76b691ebcf660dc0f54a49bad2dd1c8e1d9d12b9527a1c28ee04e60fddb2d9588eb7119aa7780b060cd8cbd5c6bc10fbd24c0bfa3a5d14eacd319f189856f7a91f788806c25bf8"}, {&(0x7f0000000300)="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", 0xfedc}, {&(0x7f00000001c0)="9ef1215126c7d392eb621c640dd0258f81c3142b64070852d9ac4814df04f2b5bd5e52e7c1b0e8bf1ee8df259a5547146e7a09095f58587b0296ab5ed6cc00729926747a804ba96a99213865", 0x4c}], 0x3) 21:13:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xecd81, 0x0) 21:13:56 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 21:13:56 executing program 2: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:13:56 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 21:13:56 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xecd81, 0x0) 21:13:56 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="e8eeec84bc5fae180c4832bf2132fd2cede0467121469aa9e8890350adc5632f953c458dcbdabfcf76b691ebcf660dc0f54a49bad2dd1c8e1d9d12b9527a1c28ee04e60fddb2d9588eb7119aa7780b060cd8cbd5c6bc10fbd24c0bfa3a5d14eacd319f189856f7a91f788806c25bf8"}, {&(0x7f0000000300)="b41063cd0d6a24fb9f6788e57b1989a00641196f25210c9d26b5f44ae5c2333463b6d762f2e4144bb2c2cedafe951d2898fb992818130e63a8b8e7f68925b524c8cb7c6242ab40bc2a021ca0dce6276f014a11371d237f8dbb590000000000000000dc3597950db773404901936bf78ab937e4279062bf068d9b3d83f6a89067cf34ceb4884b640a1f3cc99823162812cd1492ed5daa7bea66eef015001e16cab5042302d31dc041f905cead12a314a7fd192ac5faa22dd76b28d6539d7ec6bba35fa9777938d9c9b9c0806f0395268a066fe70d9f63a8bc884dae00c5af1396d6713cafd81fdb1c6f1e50aa175a2136aa088bd330fe21a09a99f8532626b8", 0xfedc}, {&(0x7f00000001c0)="9ef1215126c7d392eb621c640dd0258f81c3142b64070852d9ac4814df04f2b5bd5e52e7c1b0e8bf1ee8df259a5547146e7a09095f58587b0296ab5ed6cc00729926747a804ba96a99213865", 0x4c}], 0x3) 21:13:56 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000006b40)) 21:13:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000001300)={&(0x7f0000001200), 0xc, &(0x7f00000012c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001380), r0) 21:13:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@remote, @empty}, 0x4d) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@multicast1}, 0xc) 21:13:57 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="e8eeec84bc5fae180c4832bf2132fd2cede0467121469aa9e8890350adc5632f953c458dcbdabfcf76b691ebcf660dc0f54a49bad2dd1c8e1d9d12b9527a1c28ee04e60fddb2d9588eb7119aa7780b060cd8cbd5c6bc10fbd24c0bfa3a5d14eacd319f189856f7a91f788806c25bf8"}, {&(0x7f0000000300)="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", 0xfedc}, {&(0x7f00000001c0)="9ef1215126c7d392eb621c640dd0258f81c3142b64070852d9ac4814df04f2b5bd5e52e7c1b0e8bf1ee8df259a5547146e7a09095f58587b0296ab5ed6cc00729926747a804ba96a99213865", 0x4c}], 0x3) 21:13:57 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:13:57 executing program 3: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000006b40)) 21:13:57 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xecd81, 0x0) 21:13:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@remote, @empty}, 0x4d) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@multicast1}, 0xc) 21:13:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {&(0x7f0000010100)="f8ffff00f0ff", 0x6, 0x800}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100016e870325132510000e870325103", 0x5b, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c0065003000", 0x4b, 0x42000}, {0x0}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f00000000c0)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='\x00', 0x0, &(0x7f0000000340)='vfat\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000440)='vfat\x00'], 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/115, 0x73) 21:13:57 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xecd81, 0x0) 21:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 21:13:57 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000006b40)) 21:13:57 executing program 3: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="e8eeec84bc5fae180c4832bf2132fd2cede0467121469aa9e8890350adc5632f953c458dcbdabfcf76b691ebcf660dc0f54a49bad2dd1c8e1d9d12b9527a1c28ee04e60fddb2d9588eb7119aa7780b060cd8cbd5c6bc10fbd24c0bfa3a5d14eacd319f189856f7a91f788806c25bf8"}, {&(0x7f0000000300)="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", 0xfedc}, {&(0x7f00000001c0)="9ef1215126c7d392eb621c640dd0258f81c3142b64070852d9ac4814df04f2b5bd5e52e7c1b0e8bf1ee8df259a5547146e7a09095f58587b0296ab5ed6cc00729926747a804ba96a99213865", 0x4c}], 0x3) 21:13:57 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000006b40)) 21:13:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@remote, @empty}, 0x4d) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@multicast1}, 0xc) 21:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 21:13:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@remote, @empty}, 0x4d) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f0000000080)={@multicast1}, 0xc) 21:13:57 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {&(0x7f0000010100)="f8ffff00f0ff", 0x6, 0x800}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100016e870325132510000e870325103", 0x5b, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c0065003000", 0x4b, 0x42000}, {0x0}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f00000000c0)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='\x00', 0x0, &(0x7f0000000340)='vfat\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000440)='vfat\x00'], 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/115, 0x73) 21:13:57 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 4: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) waitid(0x0, 0x0, &(0x7f00000009c0), 0x8, &(0x7f0000000a40)) 21:13:57 executing program 3: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 21:13:57 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 5: msgsnd(0x0, &(0x7f0000001040)={0x2}, 0x8, 0x0) 21:13:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:57 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {&(0x7f0000010100)="f8ffff00f0ff", 0x6, 0x800}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100016e870325132510000e870325103", 0x5b, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c0065003000", 0x4b, 0x42000}, {0x0}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f00000000c0)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='\x00', 0x0, &(0x7f0000000340)='vfat\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000440)='vfat\x00'], 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/115, 0x73) 21:13:57 executing program 3: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 4: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_delete(0x0) 21:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 21:13:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@flushsa={0x14, 0x1c, 0x4}, 0x14}}, 0x0) 21:13:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x13, 0x0, "f48f6fae449be4966dc32ecff8c22d82e4f66bad19c0d808bd7e68eeb17fc0c466c2e845a82b4159e66be73460b6ccfc60c25c9d290c11371729d7173eedcae3", "4e1215f6387b08a90c003e7615d5b7d37a7ed6607d74a713c1bfb45ddd09924a"}) 21:13:58 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read(r0, 0x0, 0x0) 21:13:58 executing program 4: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/102400, 0xfffffc7b) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:13:58 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_delete(0x0) 21:13:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) 21:13:58 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read(r0, 0x0, 0x0) 21:13:58 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {&(0x7f0000010100)="f8ffff00f0ff", 0x6, 0x800}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100016e870325132510000e870325103", 0x5b, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c0065003000", 0x4b, 0x42000}, {0x0}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f00000000c0)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='\x00', 0x0, &(0x7f0000000340)='vfat\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000440)='vfat\x00'], 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/115, 0x73) 21:13:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x13, 0x0, "f48f6fae449be4966dc32ecff8c22d82e4f66bad19c0d808bd7e68eeb17fc0c466c2e845a82b4159e66be73460b6ccfc60c25c9d290c11371729d7173eedcae3", "4e1215f6387b08a90c003e7615d5b7d37a7ed6607d74a713c1bfb45ddd09924a"}) 21:13:58 executing program 4: munlockall() munlockall() r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x200, 0x70bd2b, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xb30b9e4c82c83db6}, 0x0) clock_settime(0x3, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @phonet, @ethernet={0x6, @remote}, @can, 0xc2f4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}) r1 = getpid() sched_rr_get_interval(r1, 0x0) clock_gettime(0x0, &(0x7f00000009c0)={0x0}) clock_settime(0x0, &(0x7f0000000a00)={r2}) 21:13:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read(r0, 0x0, 0x0) [ 108.495941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 21:13:58 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read(r0, 0x0, 0x0) 21:13:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 21:13:58 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x13, 0x0, "f48f6fae449be4966dc32ecff8c22d82e4f66bad19c0d808bd7e68eeb17fc0c466c2e845a82b4159e66be73460b6ccfc60c25c9d290c11371729d7173eedcae3", "4e1215f6387b08a90c003e7615d5b7d37a7ed6607d74a713c1bfb45ddd09924a"}) 21:13:58 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_delete(0x0) 21:13:58 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x92040}, 0x18) setxattr$system_posix_acl(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 21:13:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./mnt\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 21:13:58 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:13:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) 21:13:58 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 21:13:58 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_delete(0x0) 21:13:58 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x13, 0x0, "f48f6fae449be4966dc32ecff8c22d82e4f66bad19c0d808bd7e68eeb17fc0c466c2e845a82b4159e66be73460b6ccfc60c25c9d290c11371729d7173eedcae3", "4e1215f6387b08a90c003e7615d5b7d37a7ed6607d74a713c1bfb45ddd09924a"}) 21:13:58 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x92040}, 0x18) setxattr$system_posix_acl(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 21:13:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./mnt\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 21:13:58 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) 21:13:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x9a9, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}, {0x0}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b000000ef64576640d0e7ffffff7f00000000"]}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x7, 0xfc, 0x5, 0x84, 0x0, 0x2, 0x40, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3f}, 0x0, 0x4, 0xb1b, 0x7, 0x2793, 0x8, 0x9, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fcntl$dupfd(r0, 0x406, r0) r1 = fork() ptrace(0x10, r1) migrate_pages(r1, 0x5, &(0x7f0000000280)=0x7a52b9a7, &(0x7f0000000240)=0x1) getegid() r2 = fork() r3 = getpgid(r1) ptrace(0x4207, r3) ptrace(0x10, r2) ptrace$peeksig(0x4209, r2, &(0x7f00000007c0)={0x5, 0x1, 0xfffffffffffffe9c}, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 108.936959] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.945870] FAT-fs (loop6): Directory bread(block 3) failed [ 108.969449] FAT-fs (loop6): Directory bread(block 3) failed 21:13:58 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 21:13:58 executing program 2: epoll_create(0x6) 21:13:58 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x92040}, 0x18) setxattr$system_posix_acl(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) [ 109.043995] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 109.048999] FAT-fs (loop6): Directory bread(block 3) failed 21:13:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./mnt\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 21:13:59 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) 21:13:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=@known='security.apparmor\x00') 21:13:59 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 21:13:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x9a9, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}, {0x0}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b000000ef64576640d0e7ffffff7f00000000"]}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x7, 0xfc, 0x5, 0x84, 0x0, 0x2, 0x40, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3f}, 0x0, 0x4, 0xb1b, 0x7, 0x2793, 0x8, 0x9, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fcntl$dupfd(r0, 0x406, r0) r1 = fork() ptrace(0x10, r1) migrate_pages(r1, 0x5, &(0x7f0000000280)=0x7a52b9a7, &(0x7f0000000240)=0x1) getegid() r2 = fork() r3 = getpgid(r1) ptrace(0x4207, r3) ptrace(0x10, r2) ptrace$peeksig(0x4209, r2, &(0x7f00000007c0)={0x5, 0x1, 0xfffffffffffffe9c}, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 21:13:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) 21:13:59 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x92040}, 0x18) setxattr$system_posix_acl(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 21:13:59 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:13:59 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./mnt\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) [ 109.913822] FAT-fs (loop6): Directory bread(block 3) failed [ 109.955740] FAT-fs (loop6): Directory bread(block 3) failed [ 109.965633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 21:13:59 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 21:13:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=@known='security.apparmor\x00') 21:13:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) [ 110.066162] FAT-fs (loop1): Directory bread(block 3) failed [ 110.072143] FAT-fs (loop1): Directory bread(block 3) failed 21:13:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=@known='security.apparmor\x00') 21:13:59 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) [ 110.217197] FAT-fs (loop6): Directory bread(block 3) failed [ 110.222980] FAT-fs (loop6): Directory bread(block 3) failed 21:14:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) 21:14:00 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:00 executing program 7: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=@known='security.apparmor\x00') 21:14:00 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) 21:14:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x9a9, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}, {0x0}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b000000ef64576640d0e7ffffff7f00000000"]}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x7, 0xfc, 0x5, 0x84, 0x0, 0x2, 0x40, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3f}, 0x0, 0x4, 0xb1b, 0x7, 0x2793, 0x8, 0x9, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fcntl$dupfd(r0, 0x406, r0) r1 = fork() ptrace(0x10, r1) migrate_pages(r1, 0x5, &(0x7f0000000280)=0x7a52b9a7, &(0x7f0000000240)=0x1) getegid() r2 = fork() r3 = getpgid(r1) ptrace(0x4207, r3) ptrace(0x10, r2) ptrace$peeksig(0x4209, r2, &(0x7f00000007c0)={0x5, 0x1, 0xfffffffffffffe9c}, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 21:14:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) [ 110.848263] FAT-fs (loop1): Directory bread(block 3) failed [ 110.859974] FAT-fs (loop1): Directory bread(block 3) failed [ 110.916348] FAT-fs (loop6): Directory bread(block 3) failed [ 110.926511] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.940739] FAT-fs (loop6): Directory bread(block 3) failed 21:14:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/127, 0x7f) [ 110.996488] FAT-fs (loop1): Directory bread(block 3) failed 21:14:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{0x2027, 0x27}, {0x0, @none, "9e23683b5f4c808448507eedb3894c33", "93c1ef94a56725ecc00906283a281675"}}}, 0x2b) [ 111.003901] FAT-fs (loop1): Directory bread(block 3) failed 21:14:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{0x2027, 0x27}, {0x0, @none, "9e23683b5f4c808448507eedb3894c33", "93c1ef94a56725ecc00906283a281675"}}}, 0x2b) 21:14:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x9a9, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}, {0x0}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b000000ef64576640d0e7ffffff7f00000000"]}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x7, 0xfc, 0x5, 0x84, 0x0, 0x2, 0x40, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3f}, 0x0, 0x4, 0xb1b, 0x7, 0x2793, 0x8, 0x9, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fcntl$dupfd(r0, 0x406, r0) r1 = fork() ptrace(0x10, r1) migrate_pages(r1, 0x5, &(0x7f0000000280)=0x7a52b9a7, &(0x7f0000000240)=0x1) getegid() r2 = fork() r3 = getpgid(r1) ptrace(0x4207, r3) ptrace(0x10, r2) ptrace$peeksig(0x4209, r2, &(0x7f00000007c0)={0x5, 0x1, 0xfffffffffffffe9c}, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 21:14:00 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x40, "68f71a57"}}]}, 0x140}}, 0x0) 21:14:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{0x2027, 0x27}, {0x0, @none, "9e23683b5f4c808448507eedb3894c33", "93c1ef94a56725ecc00906283a281675"}}}, 0x2b) 21:14:01 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{0x2027, 0x27}, {0x0, @none, "9e23683b5f4c808448507eedb3894c33", "93c1ef94a56725ecc00906283a281675"}}}, 0x2b) 21:14:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000240)="2fa282cad0a5ad27ddc25c56098357e4ce", 0x11, 0x9}], 0x0, &(0x7f0000011e00)) 21:14:01 executing program 7: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:01 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:01 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:14:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000240)="2fa282cad0a5ad27ddc25c56098357e4ce", 0x11, 0x9}], 0x0, &(0x7f0000011e00)) 21:14:02 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:02 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000240)="2fa282cad0a5ad27ddc25c56098357e4ce", 0x11, 0x9}], 0x0, &(0x7f0000011e00)) 21:14:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:14:02 executing program 7: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 21:14:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:02 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x40, "68f71a57"}}]}, 0x140}}, 0x0) 21:14:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000640)) 21:14:02 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000240)="2fa282cad0a5ad27ddc25c56098357e4ce", 0x11, 0x9}], 0x0, &(0x7f0000011e00)) 21:14:02 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000540)={[0xd117]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) futex(&(0x7f0000002c00), 0x8b, 0x0, &(0x7f0000002c40)={0x0, 0x3938700}, &(0x7f0000002c80), 0x0) 21:14:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:14:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:02 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x40, "68f71a57"}}]}, 0x140}}, 0x0) 21:14:02 executing program 1: r0 = syz_io_uring_setup(0x5, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40010141}, 0x0) io_uring_enter(r0, 0x4cdf, 0x0, 0x0, 0x0, 0x0) 21:14:02 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x40, "68f71a57"}}]}, 0x140}}, 0x0) [ 113.215097] Bluetooth: hci0: command 0x2027 tx timeout 21:14:03 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000540)={[0xd117]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) futex(&(0x7f0000002c00), 0x8b, 0x0, &(0x7f0000002c40)={0x0, 0x3938700}, &(0x7f0000002c80), 0x0) 21:14:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:03 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:14:03 executing program 3: syz_io_uring_setup(0x1c6c, &(0x7f0000000240), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 21:14:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:03 executing program 1: r0 = syz_io_uring_setup(0x5, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40010141}, 0x0) io_uring_enter(r0, 0x4cdf, 0x0, 0x0, 0x0, 0x0) 21:14:03 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000540)={[0xd117]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) futex(&(0x7f0000002c00), 0x8b, 0x0, &(0x7f0000002c40)={0x0, 0x3938700}, &(0x7f0000002c80), 0x0) 21:14:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) dup2(r0, r1) 21:14:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x6236, &(0x7f0000001240), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 21:14:03 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000540)={[0xd117]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) futex(&(0x7f0000002c00), 0x8b, 0x0, &(0x7f0000002c40)={0x0, 0x3938700}, &(0x7f0000002c80), 0x0) 21:14:03 executing program 1: r0 = syz_io_uring_setup(0x5, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40010141}, 0x0) io_uring_enter(r0, 0x4cdf, 0x0, 0x0, 0x0, 0x0) 21:14:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) dup2(r0, r1) 21:14:03 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 1: r0 = syz_io_uring_setup(0x5, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40010141}, 0x0) io_uring_enter(r0, 0x4cdf, 0x0, 0x0, 0x0, 0x0) 21:14:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) dup2(r0, r1) 21:14:03 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) dup2(r0, r1) 21:14:03 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1e18c1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 21:14:03 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001a00210c00000000000000000a000000180000800c000000060000000000000008000300", @ANYRES64], 0x2c}}, 0x0) 21:14:03 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:03 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) 21:14:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001a00210c00000000000000000a000000180000800c000000060000000000000008000300", @ANYRES64], 0x2c}}, 0x0) [ 115.263052] Bluetooth: hci0: command 0x2027 tx timeout 21:14:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000470008000f80100200040000300000000000000800029b11ba1f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100040eb70325132510000eb7032510300000000002e2e202020202020202020100040eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200040eb70325132510000eb70325104001a040000", 0x80, 0x2800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}], 0x0, &(0x7f0000010f00)) 21:14:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:04 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x6) 21:14:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 21:14:04 executing program 5: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x4000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0x31, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x0, 0xfc}}, @random_vendor={0xdd, 0x6, "637cf4c0f038"}, @mesh_id={0x72, 0x6}, @dsss={0x3, 0x1, 0x99}, @link_id={0x65, 0x12, {@random="9aeafe7cfc7e", @device_b, @broadcast}}]}, @NL80211_ATTR_IE={0x11, 0x2a, [@random_vendor={0xdd, 0x6, "02a66063c3ae"}, @measure_req={0x26, 0x3, {0x0, 0x2, 0x9}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='schedstat\x00') ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000a80)='net/icmp\x00') syz_io_uring_setup(0x1ea4, &(0x7f0000000cc0)={0x0, 0x2fb1, 0x8, 0x1, 0x254}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000d40), &(0x7f0000000d80)) 21:14:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001b40), r1) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001a00210c00000000000000000a000000180000800c000000060000000000000008000300", @ANYRES64], 0x2c}}, 0x0) 21:14:05 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x6) 21:14:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 21:14:05 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:14:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001a00210c00000000000000000a000000180000800c000000060000000000000008000300", @ANYRES64], 0x2c}}, 0x0) 21:14:05 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 21:14:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001b40), r1) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000470008000f80100200040000300000000000000800029b11ba1f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100040eb70325132510000eb7032510300000000002e2e202020202020202020100040eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200040eb70325132510000eb70325104001a040000", 0x80, 0x2800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}], 0x0, &(0x7f0000010f00)) 21:14:05 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 21:14:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 21:14:05 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x6) 21:14:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x2, &(0x7f0000000c80)=[{0x0, 0x7f, 0x7}, {0x6, 0x0, 0x7}]}) 21:14:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001b40), r1) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000470008000f80100200040000300000000000000800029b11ba1f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100040eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200040eb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200040eb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200040eb70325132510000eb703251090064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100040eb70325132510000eb7032510300000000002e2e202020202020202020100040eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200040eb70325132510000eb70325104001a040000", 0x80, 0x2800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}], 0x0, &(0x7f0000010f00)) [ 116.002212] audit: type=1326 audit(1636319645.469:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6152 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 21:14:05 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x6) 21:14:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 21:14:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001b40), r1) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:05 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) [ 116.108914] audit: type=1326 audit(1636319645.576:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6152 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 21:14:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000470008000f80100200040000300000000000000800029b11ba1f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100040eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200040eb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200040eb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200040eb70325132510000eb703251090064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100040eb70325132510000eb7032510300000000002e2e202020202020202020100040eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200040eb70325132510000eb70325104001a040000", 0x80, 0x2800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}], 0x0, &(0x7f0000010f00)) 21:14:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:14:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:05 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 21:14:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:14:05 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000100)) 21:14:05 executing program 4: pkey_alloc(0x0, 0x0) 21:14:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:05 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f0000000a40)) 21:14:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f00000000c0)={[{@delalloc}]}) [ 116.731399] EXT4-fs (sda): re-mounted. Opts: delalloc,,errors=continue [ 116.739496] EXT4-fs (sda): re-mounted. Opts: delalloc,,errors=continue 21:14:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f00000000c0)={[{@delalloc}]}) 21:14:06 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:14:06 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 21:14:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/4096) 21:14:06 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 21:14:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:14:06 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 21:14:06 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) [ 116.988748] EXT4-fs (sda): re-mounted. Opts: delalloc,,errors=continue 21:14:06 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 21:14:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f00000000c0)={[{@delalloc}]}) 21:14:06 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 21:14:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) [ 117.227988] EXT4-fs (sda): re-mounted. Opts: delalloc,,errors=continue 21:14:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0xa, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 117.311096] Bluetooth: hci0: command 0x2027 tx timeout 21:14:06 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x8001, 0x8, 0x0) 21:14:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}]}, 0x2c}}, 0x0) 21:14:06 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 21:14:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f00000000c0)={[{@delalloc}]}) 21:14:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x20, 0x6d, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='%/\x00'}]}]}, 0x20}}, 0x0) 21:14:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0xa, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 21:14:06 executing program 0: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xa, &(0x7f0000000180), 0x0) 21:14:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) [ 117.630867] EXT4-fs (sda): re-mounted. Opts: delalloc,,errors=continue 21:14:07 executing program 0: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xa, &(0x7f0000000180), 0x0) 21:14:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}]}, 0x2c}}, 0x0) 21:14:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x20, 0x6d, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='%/\x00'}]}]}, 0x20}}, 0x0) 21:14:07 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 21:14:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)) 21:14:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0xa, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 21:14:07 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 21:14:07 executing program 0: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xa, &(0x7f0000000180), 0x0) 21:14:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}]}, 0x2c}}, 0x0) 21:14:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x20, 0x6d, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='%/\x00'}]}]}, 0x20}}, 0x0) 21:14:07 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, r0, 0x0) 21:14:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0xa, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 21:14:07 executing program 6: syz_io_uring_setup(0x2f1d, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:14:07 executing program 0: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xa, &(0x7f0000000180), 0x0) 21:14:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 21:14:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}]}, 0x2c}}, 0x0) 21:14:07 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x20, 0x6d, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='%/\x00'}]}]}, 0x20}}, 0x0) 21:14:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 21:14:08 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, r0, 0x0) 21:14:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) 21:14:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 21:14:08 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:08 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x24, @short}, 0x14, &(0x7f00000006c0)={0x0}}, 0x0) 21:14:08 executing program 3: r0 = io_uring_setup(0x6855, &(0x7f0000001080)) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 21:14:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 21:14:08 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0xe22, 0x0, @loopback}, 0x1c, 0x0}, 0x8801) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 118.768952] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 21:14:08 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, r0, 0x0) 21:14:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 21:14:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 21:14:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) 21:14:08 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0xe22, 0x0, @loopback}, 0x1c, 0x0}, 0x8801) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:14:08 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:08 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 21:14:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 21:14:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) 21:14:08 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, r0, 0x0) 21:14:08 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 21:14:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0xe22, 0x0, @loopback}, 0x1c, 0x0}, 0x8801) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 119.274418] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 119.359122] Bluetooth: hci0: command 0x2027 tx timeout 21:14:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) 21:14:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 21:14:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0xe22, 0x0, @loopback}, 0x1c, 0x0}, 0x8801) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 119.686551] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 119.719944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.746843] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 119.832496] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 21:14:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 5: request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0) 21:14:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x8, 0x5, 0x0) getsockname(r0, &(0x7f0000000300)=@ax25={{0x3, @netrom}, [@null, @default, @remote, @remote, @remote, @bcast, @null, @netrom]}, &(0x7f0000000380)=0x80) syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0xe4, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000440)="d9ca3772cfacada0caade6c6d4aace48c49e3d7fc452daffce552425", 0x1c, 0xa0}], 0x0, &(0x7f0000000500)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x0]}}}}, {@huge_advise}]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@private}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x0, 0x6, 0x8e, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 21:14:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x0) 21:14:09 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:09 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) [ 120.205401] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 120.215998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.227745] tmpfs: Unsupported parameter 'huge' [ 120.260707] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 120.269690] tmpfs: Unsupported parameter 'huge' [ 120.332467] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 21:14:10 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2840, 0x0) 21:14:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000000000000000}], 0x0, &(0x7f0000001500)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) 21:14:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = eventfd(0x0) dup2(r1, r0) r2 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:14:10 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f00000029c0)) 21:14:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1011c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 21:14:10 executing program 5: clock_gettime(0xa4d8328906234c55, 0x0) [ 120.901795] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 120.904220] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 21:14:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) [ 121.064458] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 21:14:10 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 5: clock_gettime(0xa4d8328906234c55, 0x0) 21:14:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 121.407096] Bluetooth: hci0: command 0x2027 tx timeout 21:14:10 executing program 5: clock_gettime(0xa4d8328906234c55, 0x0) 21:14:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:14:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = eventfd(0x0) dup2(r1, r0) r2 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:14:11 executing program 5: clock_gettime(0xa4d8328906234c55, 0x0) 21:14:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='binder\x00', 0x0, 0x0) 21:14:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x460200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0xffffffff000, 0x9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpid() getpgid(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x4b66, &(0x7f0000000040)) 21:14:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 21:14:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x17, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x0) 21:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:14:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 21:14:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='binder\x00', 0x0, 0x0) 21:14:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) 21:14:11 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 21:14:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:14:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 21:14:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) 21:14:11 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:12 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 21:14:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 21:14:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) 21:14:12 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x17, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x0) 21:14:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = eventfd(0x0) dup2(r1, r0) r2 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:14:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='binder\x00', 0x0, 0x0) 21:14:12 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 21:14:12 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) 21:14:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='binder\x00', 0x0, 0x0) 21:14:12 executing program 4: io_setup(0x2, &(0x7f0000000880)) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x0, 0x0) 21:14:12 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 21:14:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000024c0)) 21:14:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:13 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000280), 0x10) 21:14:13 executing program 4: clock_gettime(0x3, &(0x7f0000001740)) 21:14:13 executing program 6: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:13 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:14:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x17, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x0) 21:14:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = eventfd(0x0) dup2(r1, r0) r2 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:14:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x88240, 0x0) 21:14:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 21:14:13 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:14:13 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000280), 0x10) 21:14:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:13 executing program 6: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:13 executing program 1: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:13 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:14:14 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000280), 0x10) 21:14:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:14 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:14 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:14:14 executing program 6: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:14 executing program 1: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x17, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x0) 21:14:14 executing program 3: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) 21:14:14 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000280), 0x10) 21:14:14 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:14 executing program 1: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:14 executing program 6: syz_io_uring_setup(0x4447, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5716, &(0x7f0000007ac0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ee4000/0xf000)=nil, &(0x7f0000007b40), 0x0) syz_io_uring_setup(0x6df1, &(0x7f0000007bc0), &(0x7f0000b6e000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000007c40), &(0x7f0000007c80)) 21:14:14 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 21:14:15 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) [ 125.555187] ====================================================== [ 125.555187] WARNING: the mand mount option is being deprecated and [ 125.555187] will be removed in v5.15! [ 125.555187] ====================================================== 21:14:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) [ 125.683404] udc-core: couldn't find an available UDC or it's busy [ 125.684533] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:15 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:15 executing program 7: r0 = syz_open_dev$vcsu(&(0x7f0000000540), 0x2, 0x0) process_madvise(r0, &(0x7f00000009c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 21:14:15 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 21:14:15 executing program 5: capset(&(0x7f0000000980)={0x20071026}, &(0x7f00000009c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 21:14:15 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) 21:14:15 executing program 3: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) [ 126.430217] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 21:14:15 executing program 5: capset(&(0x7f0000000980)={0x20071026}, &(0x7f00000009c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 21:14:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) [ 126.587082] udc-core: couldn't find an available UDC or it's busy [ 126.588478] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:16 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 21:14:16 executing program 7: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) [ 126.670012] udc-core: couldn't find an available UDC or it's busy [ 126.671548] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:16 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:16 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfd46, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 21:14:16 executing program 5: capset(&(0x7f0000000980)={0x20071026}, &(0x7f00000009c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 21:14:16 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 21:14:16 executing program 6: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:14:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x8000000003, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f00000001c0)=""/128) 21:14:16 executing program 5: capset(&(0x7f0000000980)={0x20071026}, &(0x7f00000009c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 21:14:16 executing program 2: syz_open_dev$vcsu(&(0x7f0000000280), 0x5, 0x200000) 21:14:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) 21:14:16 executing program 6: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 21:14:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000000c0)="e3") [ 127.352073] udc-core: couldn't find an available UDC or it's busy [ 127.353565] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) 21:14:17 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x8000000003, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f00000001c0)=""/128) 21:14:17 executing program 3: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) 21:14:17 executing program 2: getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r0}}]}) 21:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000000c0)="e3") 21:14:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) 21:14:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002840)={0x20, 0x12, 0xc21, 0x0, 0x0, {}, [@generic="c898ab9b99fb0e19c3"]}, 0x20}}, 0x0) 21:14:17 executing program 7: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) [ 127.963374] udc-core: couldn't find an available UDC or it's busy [ 127.964773] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 127.976309] tmpfs: Bad value for 'gid' 21:14:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002840)={0x20, 0x12, 0xc21, 0x0, 0x0, {}, [@generic="c898ab9b99fb0e19c3"]}, 0x20}}, 0x0) 21:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000000c0)="e3") 21:14:17 executing program 2: getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r0}}]}) 21:14:17 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x8000000003, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f00000001c0)=""/128) [ 128.074367] udc-core: couldn't find an available UDC or it's busy [ 128.075927] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 128.205064] tmpfs: Bad value for 'gid' 21:14:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002840)={0x20, 0x12, 0xc21, 0x0, 0x0, {}, [@generic="c898ab9b99fb0e19c3"]}, 0x20}}, 0x0) 21:14:17 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x8000000003, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f00000001c0)=""/128) 21:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000000c0)="e3") 21:14:17 executing program 2: getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r0}}]}) [ 128.451353] tmpfs: Bad value for 'gid' 21:14:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x80085502, 0x0) 21:14:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002840)={0x20, 0x12, 0xc21, 0x0, 0x0, {}, [@generic="c898ab9b99fb0e19c3"]}, 0x20}}, 0x0) [ 128.660382] udc-core: couldn't find an available UDC or it's busy [ 128.661786] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:18 executing program 3: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) 21:14:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0xffffffff, 0x4) 21:14:18 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 21:14:18 executing program 2: getgroups(0x2, &(0x7f0000000580)=[0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r0}}]}) 21:14:18 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x7}) 21:14:18 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:14:18 executing program 7: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1000, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x10) request_key(&(0x7f00000004c0)='encrypted\x00', 0x0, &(0x7f0000000540)='blacklist\x00', 0xfffffffffffffff9) exit(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) 21:14:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/89, 0x59}, {0x0}], 0x2, 0x0, 0x0) [ 129.312240] tmpfs: Bad value for 'gid' 21:14:18 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:14:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0xffffffff, 0x4) 21:14:18 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:14:18 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 21:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 21:14:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/89, 0x59}, {0x0}], 0x2, 0x0, 0x0) 21:14:18 executing program 2: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:14:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0xffffffff, 0x4) 21:14:19 executing program 2: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:14:19 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 21:14:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0xffffffff, 0x4) 21:14:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 21:14:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/89, 0x59}, {0x0}], 0x2, 0x0, 0x0) 21:14:19 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:14:19 executing program 3: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:14:19 executing program 7: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 21:14:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/89, 0x59}, {0x0}], 0x2, 0x0, 0x0) 21:14:19 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002c00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 21:14:19 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:14:19 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 21:14:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) [ 130.459678] udc-core: couldn't find an available UDC or it's busy [ 130.461091] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:19 executing program 7: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 21:14:19 executing program 3: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 130.976318] udc-core: couldn't find an available UDC or it's busy [ 130.977697] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:14:20 executing program 2: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:14:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 21:14:20 executing program 7: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 21:14:20 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000280)) 21:14:20 executing program 5: add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) 21:14:20 executing program 4: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@mgmt_frame=@disassoc={@with_ht={{{0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x2}, @device_b, @device_b, @from_mac}, @ver_80211n={0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0x32, @val={0x8c, 0x18, {0x317, "0d738c91536e", @long="5773e52cf30192a5aa9fca4ae247a64f"}}}, 0x38) write$char_raw(0xffffffffffffffff, &(0x7f0000001800)={"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"}, 0x7400) 21:14:20 executing program 0: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f0000000040)={0x0, 0x0, 0x3}) 21:14:20 executing program 3: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 131.100854] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:20 executing program 2: getcwd(&(0x7f0000000000)=""/189, 0xbd) r0 = gettid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x3f) sched_setparam(r0, &(0x7f0000000100)=0x80000000) r1 = fork() tgkill(0x0, r1, 0x0) syz_io_uring_setup(0x43aa, &(0x7f0000000140)={0x0, 0x1c0f, 0x0, 0x3, 0x1a8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:14:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001080)={'mangle\x00'}, &(0x7f0000001100)=0x54) [ 131.439650] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001080)={'mangle\x00'}, &(0x7f0000001100)=0x54) 21:14:20 executing program 7: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 21:14:20 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x14}}) 21:14:20 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000027c0)=[{&(0x7f0000002480)='\t', 0x1}], 0x0, 0x0) 21:14:20 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r0, &(0x7f0000000000)="291109ff", 0x11) 21:14:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, 0xe8) 21:14:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) 21:14:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x2000, 0x4) [ 131.601292] ieee802154 phy0 wpan0: encryption failed: -22 21:14:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x2000, 0x4) 21:14:22 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x14}}) 21:14:22 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r0, &(0x7f0000000000)="291109ff", 0x11) 21:14:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001a00210c00000000000000000a00000008000000", @ANYRES32, @ANYBLOB="140002"], 0x30}}, 0x0) 21:14:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b45, 0x1) 21:14:22 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = clone3(0x0, 0x0) waitid(0x0, r0, &(0x7f0000000240), 0x1000005, 0x0) r1 = fork() ptrace(0x10, r1) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = fork() tkill(r2, 0x9) 21:14:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) 21:14:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001080)={'mangle\x00'}, &(0x7f0000001100)=0x54) [ 132.646951] ieee802154 phy0 wpan0: encryption failed: -22 21:14:22 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x14}}) 21:14:22 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r0, &(0x7f0000000000)="291109ff", 0x11) 21:14:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001a00210c00000000000000000a00000008000000", @ANYRES32, @ANYBLOB="140002"], 0x30}}, 0x0) 21:14:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x2000, 0x4) 21:14:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001080)={'mangle\x00'}, &(0x7f0000001100)=0x54) 21:14:22 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0x14}}) [ 132.882718] ieee802154 phy0 wpan0: encryption failed: -22 21:14:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) 21:14:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001a00210c00000000000000000a00000008000000", @ANYRES32, @ANYBLOB="140002"], 0x30}}, 0x0) 21:14:22 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = clone3(0x0, 0x0) waitid(0x0, r0, &(0x7f0000000240), 0x1000005, 0x0) r1 = fork() ptrace(0x10, r1) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = fork() tkill(r2, 0x9) 21:14:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:22 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r0, &(0x7f0000000000)="291109ff", 0x11) 21:14:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x2000, 0x4) 21:14:22 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 133.162046] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.221905] audit: type=1326 audit(1636319662.689:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7016 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 21:14:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001a00210c00000000000000000a00000008000000", @ANYRES32, @ANYBLOB="140002"], 0x30}}, 0x0) 21:14:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:23 executing program 6: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 21:14:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) 21:14:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = clone3(0x0, 0x0) waitid(0x0, r0, &(0x7f0000000240), 0x1000005, 0x0) r1 = fork() ptrace(0x10, r1) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = fork() tkill(r2, 0x9) 21:14:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) [ 134.141809] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:14:23 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee00]) setfsgid(r0) 21:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:23 executing program 6: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 21:14:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = clone3(0x0, 0x0) waitid(0x0, r0, &(0x7f0000000240), 0x1000005, 0x0) r1 = fork() ptrace(0x10, r1) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = fork() tkill(r2, 0x9) 21:14:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 134.457814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 134.546997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:14:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:14:24 executing program 6: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 21:14:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 7: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 21:14:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) 21:14:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000400)=""/235, &(0x7f0000000000)=0xeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0xc00) ftruncate(r2, 0x1f) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x0) [ 135.169401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 135.192054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 135.203707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:14:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 5: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000000080), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100), 0x0) io_uring_enter(r0, 0x6d12, 0x0, 0x0, &(0x7f0000000040)={[0x3ff]}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 21:14:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:14:24 executing program 6: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 21:14:24 executing program 7: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdc1, 0xffffffffffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) [ 135.399050] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 135.423925] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:14:24 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) [ 135.531621] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. VM DIAGNOSIS: 21:14:15 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8226d24c RDI=ffffffff876c9080 RBP=ffffffff876c9040 RSP=ffff8880425cf928 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0ed925b R14=fffffbfff0ed9212 R15=dffffc0000000000 RIP=ffffffff8226d2a0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7d803a2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000001931708 CR3=0000000041da2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffff00ffffffffffffffff XMM02=7269762f736563697665642f7379732f XMM03=6c622f6c6175747269762f7365636976 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=000055c639a53590000055c639aab540 XMM06=000000000000000000000004ffffffff XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff888041a8e100 RCX=ffffffff816594fa RDX=0000000000000000 RSI=ffffffff81659449 RDI=0000000000000001 RBP=ffffea0000c34940 RSP=ffff88803f8076c0 R8 =0000000000000000 R9 =ffffea0000c34947 R10=0000000000000000 R11=0000000000000001 R12=000000000000001e R13=dffffc0000000000 R14=00000000000001fe R15=0000000000000000 RIP=ffffffff813f6314 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2cd24000 CR3=000000003c970000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=000000000000000000524f5252450040 XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000