, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)={r3, r4, 0x1ff, 0x27, &(0x7f0000000140)="be4136b9759e8e398e4371c1399b6ceca99b1ef72c28838c2f89d7e9ffee83dbd7f49549e35922", 0x5, 0x1, 0x8, 0x0, 0xf5, 0x6, 0x0, 'syz0\x00'}) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="100000006630000000"], 0x10) 09:17:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 64) fork() (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x66, 0x1a, &(0x7f0000000300)="4cb84b0364ff686200736d7d64af2ca6e3faaa86051a986ae0478544a47af0776163e7d2fe78a9fb2bc87559c306c0e21c155f7ac7c13ca1a6fdfa5a08d6b0f14e433028243829a74d15ab69c94d073337a5a7acae315f2769d669d3b53bd7ad447491fd84e6", &(0x7f00000001c0)=""/26, 0x5, 0x0, 0x9f, 0x1000, &(0x7f0000000440)="d1bfa419c6631eb38393e1a037f81f68719e90240fed7100f4affe67a3de674fa2cf6d978e4f2cb33a55995aa3b6cc0b31717f6c280f167b044405daad5a2a8ae470f242d08843a162046638fae1d2c4e7c7a5fa5cf8bc9ece75779d6e7856464408b21e5011c721fcf129258877e6af4340c85961e6d38c327ff289703b29ed2d69e32e5a6b2fe018d91e036473ced95d3af68feeab63f0b6ada5b2aa6dfb", &(0x7f00000006c0)="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", 0x0, 0x1}, 0x48) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 64) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) r4 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x6, 0xa142) sendfile(r4, r0, &(0x7f0000000180)=0x1f, 0x366) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268811371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:17:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)={r3, r4, 0x1ff, 0x27, &(0x7f0000000140)="be4136b9759e8e398e4371c1399b6ceca99b1ef72c28838c2f89d7e9ffee83dbd7f49549e35922", 0x5, 0x1, 0x8, 0x0, 0xf5, 0x6, 0x0, 'syz0\x00'}) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="100000006630000000"], 0x10) 09:17:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="69ec895c"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000100)='./bus\x00', 0x100000003, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006f3ff00000008000080000020000000dbf4655fdbf4655f0100ffff53ef01002ee90000daf4655f000001000000000001000000000000000b0000008004000008000000d2c200001203", 0x66, 0x19}, {&(0x7f0000000040)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41001200000004000800050000000af3010004", 0x14, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x80200, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7f, 0x7, 0x20, 0x49, 0x0, 0x8, 0x41, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x77be, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x11014, 0x5, 0x2, 0x4, 0x1, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r2, 0x3) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r3, 0xb8e40000) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x85, &(0x7f0000000480)=""/133, 0x41100, 0x2, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x2, 0xe80, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0x1]}, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x66, 0x1a, &(0x7f0000000300)="4cb84b0364ff686200736d7d64af2ca6e3faaa86051a986ae0478544a47af0776163e7d2fe78a9fb2bc87559c306c0e21c155f7ac7c13ca1a6fdfa5a08d6b0f14e433028243829a74d15ab69c94d073337a5a7acae315f2769d669d3b53bd7ad447491fd84e6", &(0x7f00000001c0)=""/26, 0x5, 0x0, 0x9f, 0x1000, &(0x7f0000000440)="d1bfa419c6631eb38393e1a037f81f68719e90240fed7100f4affe67a3de674fa2cf6d978e4f2cb33a55995aa3b6cc0b31717f6c280f167b044405daad5a2a8ae470f242d08843a162046638fae1d2c4e7c7a5fa5cf8bc9ece75779d6e7856464408b21e5011c721fcf129258877e6af4340c85961e6d38c327ff289703b29ed2d69e32e5a6b2fe018d91e036473ced95d3af68feeab63f0b6ada5b2aa6dfb", &(0x7f00000006c0)="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", 0x0, 0x1}, 0x48) (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) r4 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x6, 0xa142) sendfile(r4, r0, &(0x7f0000000180)=0x1f, 0x366) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x8c, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r1, &(0x7f0000000140)=0x9086, r2, &(0x7f00000001c0)=0x81, 0xdde0, 0x6) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017000007002e2f66696c653087c545042d19fb570c6155abd904b1001a69f45d7edd3012786bf239058b7a2736ae4108a232c69871f77eb84d4c66d5e748566c15de8ddda355651fafbdc166eca4e3e3a6a02e620e8199e21eceff2529f0e8347e569752274bcc1cd330127cff5b32002e5592637573775df3d0610f6f4782567196aaaf3ca2ddc0e92a40a7c9da0fbbad90ccc85a13b8c3654e8fd7f5cf8eb0a957956167312bd9b6779d250ba35ca69862aadee0d34f70ff504840245536d8575da8e49c857f8003ddc5b27006e323e0ce531ad924a506f3c808da9c3a4c43452c72e6818ee67078c778d3b32132079eb201"], 0x10) syz_mount_image$v7(&(0x7f0000000380), &(0x7f0000000540)='./bus\x00', 0x3, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)="d9bc62ed770efc83090efac035756bda98f2aa8fd7b6f4cc02c5fa0d8f33ce2de91838a7f835c37e254602741ab4b2a0fe84db54ace779c3e040b541672335425caa35a43b9cc3fbc736784f32c299737e4a681b8eafc6296594cde4c82b559d7db85cb55ec223b2c340120989b1fc388a6a879982917436ebd4174801", 0x7d, 0x2}], 0x1, &(0x7f00000006c0)={[{'.('}, {'GPL\x00'}, {'./cgroup.net/syz1\x00'}, {'}:*{,\xb0}%%+/'}], [{@obj_role={'obj_role', 0x3d, '&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt}, {@uid_lt}]}) 09:17:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f926886b371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:17:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="69ec895c"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000100)='./bus\x00', 0x100000003, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006f3ff00000008000080000020000000dbf4655fdbf4655f0100ffff53ef01002ee90000daf4655f000001000000000001000000000000000b0000008004000008000000d2c200001203", 0x66, 0x19}, {&(0x7f0000000040)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41001200000004000800050000000af3010004", 0x14, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x80200, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7f, 0x7, 0x20, 0x49, 0x0, 0x8, 0x41, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x77be, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x11014, 0x5, 0x2, 0x4, 0x1, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r2, 0x3) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r3, 0xb8e40000) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x85, &(0x7f0000000480)=""/133, 0x41100, 0x2, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x2, 0xe80, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0x1]}, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="69ec895c"], 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000100)='./bus\x00', 0x100000003, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006f3ff00000008000080000020000000dbf4655fdbf4655f0100ffff53ef01002ee90000daf4655f000001000000000001000000000000000b0000008004000008000000d2c200001203", 0x66, 0x19}, {&(0x7f0000000040)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41001200000004000800050000000af3010004", 0x14, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x80200, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7f, 0x7, 0x20, 0x49, 0x0, 0x8, 0x41, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x77be, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x11014, 0x5, 0x2, 0x4, 0x1, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r2, 0x3) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r3, 0xb8e40000) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x85, &(0x7f0000000480)=""/133, 0x41100, 0x2, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x2, 0xe80, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0x1]}, 0x80) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:17:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3201, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x8c, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) splice(r1, &(0x7f0000000140)=0x9086, r2, &(0x7f00000001c0)=0x81, 0xdde0, 0x6) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017000007002e2f66696c653087c545042d19fb570c6155abd904b1001a69f45d7edd3012786bf239058b7a2736ae4108a232c69871f77eb84d4c66d5e748566c15de8ddda355651fafbdc166eca4e3e3a6a02e620e8199e21eceff2529f0e8347e569752274bcc1cd330127cff5b32002e5592637573775df3d0610f6f4782567196aaaf3ca2ddc0e92a40a7c9da0fbbad90ccc85a13b8c3654e8fd7f5cf8eb0a957956167312bd9b6779d250ba35ca69862aadee0d34f70ff504840245536d8575da8e49c857f8003ddc5b27006e323e0ce531ad924a506f3c808da9c3a4c43452c72e6818ee67078c778d3b32132079eb201"], 0x10) (async) syz_mount_image$v7(&(0x7f0000000380), &(0x7f0000000540)='./bus\x00', 0x3, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)="d9bc62ed770efc83090efac035756bda98f2aa8fd7b6f4cc02c5fa0d8f33ce2de91838a7f835c37e254602741ab4b2a0fe84db54ace779c3e040b541672335425caa35a43b9cc3fbc736784f32c299737e4a681b8eafc6296594cde4c82b559d7db85cb55ec223b2c340120989b1fc388a6a879982917436ebd4174801", 0x7d, 0x2}], 0x1, &(0x7f00000006c0)={[{'.('}, {'GPL\x00'}, {'./cgroup.net/syz1\x00'}, {'}:*{,\xb0}%%+/'}], [{@obj_role={'obj_role', 0x3d, '&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt}, {@uid_lt}]}) 09:17:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x3}]}, 0x40}}, 0x0) [ 581.622500][T22421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:17:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="69ec895c"], 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000100)='./bus\x00', 0x100000003, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006f3ff00000008000080000020000000dbf4655fdbf4655f0100ffff53ef01002ee90000daf4655f000001000000000001000000000000000b0000008004000008000000d2c200001203", 0x66, 0x19}, {&(0x7f0000000040)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41001200000004000800050000000af3010004", 0x14, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async, rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x80200, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7f, 0x7, 0x20, 0x49, 0x0, 0x8, 0x41, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x77be, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x11014, 0x5, 0x2, 0x4, 0x1, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r2, 0x3) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r3, 0xb8e40000) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r1, 0x0, 0x19) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x85, &(0x7f0000000480)=""/133, 0x41100, 0x2, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x2, 0xe80, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0x1]}, 0x80) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x8c, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r1, &(0x7f0000000140)=0x9086, r2, &(0x7f00000001c0)=0x81, 0xdde0, 0x6) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017000007002e2f66696c653087c545042d19fb570c6155abd904b1001a69f45d7edd3012786bf239058b7a2736ae4108a232c69871f77eb84d4c66d5e748566c15de8ddda355651fafbdc166eca4e3e3a6a02e620e8199e21eceff2529f0e8347e569752274bcc1cd330127cff5b32002e5592637573775df3d0610f6f4782567196aaaf3ca2ddc0e92a40a7c9da0fbbad90ccc85a13b8c3654e8fd7f5cf8eb0a957956167312bd9b6779d250ba35ca69862aadee0d34f70ff504840245536d8575da8e49c857f8003ddc5b27006e323e0ce531ad924a506f3c808da9c3a4c43452c72e6818ee67078c778d3b32132079eb201"], 0x10) syz_mount_image$v7(&(0x7f0000000380), &(0x7f0000000540)='./bus\x00', 0x3, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)="d9bc62ed770efc83090efac035756bda98f2aa8fd7b6f4cc02c5fa0d8f33ce2de91838a7f835c37e254602741ab4b2a0fe84db54ace779c3e040b541672335425caa35a43b9cc3fbc736784f32c299737e4a681b8eafc6296594cde4c82b559d7db85cb55ec223b2c340120989b1fc388a6a879982917436ebd4174801", 0x7d, 0x2}], 0x1, &(0x7f00000006c0)={[{'.('}, {'GPL\x00'}, {'./cgroup.net/syz1\x00'}, {'}:*{,\xb0}%%+/'}], [{@obj_role={'obj_role', 0x3d, '&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt}, {@uid_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x8c, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) socket$inet6(0xa, 0x1, 0x0) (async) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) splice(r1, &(0x7f0000000140)=0x9086, r2, &(0x7f00000001c0)=0x81, 0xdde0, 0x6) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017000007002e2f66696c653087c545042d19fb570c6155abd904b1001a69f45d7edd3012786bf239058b7a2736ae4108a232c69871f77eb84d4c66d5e748566c15de8ddda355651fafbdc166eca4e3e3a6a02e620e8199e21eceff2529f0e8347e569752274bcc1cd330127cff5b32002e5592637573775df3d0610f6f4782567196aaaf3ca2ddc0e92a40a7c9da0fbbad90ccc85a13b8c3654e8fd7f5cf8eb0a957956167312bd9b6779d250ba35ca69862aadee0d34f70ff504840245536d8575da8e49c857f8003ddc5b27006e323e0ce531ad924a506f3c808da9c3a4c43452c72e6818ee67078c778d3b32132079eb201"], 0x10) (async) syz_mount_image$v7(&(0x7f0000000380), &(0x7f0000000540)='./bus\x00', 0x3, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)="d9bc62ed770efc83090efac035756bda98f2aa8fd7b6f4cc02c5fa0d8f33ce2de91838a7f835c37e254602741ab4b2a0fe84db54ace779c3e040b541672335425caa35a43b9cc3fbc736784f32c299737e4a681b8eafc6296594cde4c82b559d7db85cb55ec223b2c340120989b1fc388a6a879982917436ebd4174801", 0x7d, 0x2}], 0x1, &(0x7f00000006c0)={[{'.('}, {'GPL\x00'}, {'./cgroup.net/syz1\x00'}, {'}:*{,\xb0}%%+/'}], [{@obj_role={'obj_role', 0x3d, '&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt}, {@uid_lt}]}) (async) 09:17:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x7}]}, 0x40}}, 0x0) 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 32) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 582.126550][T22191] loop1: detected capacity change from 0 to 69632 [ 582.139507][T22714] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:17:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a310de39b2f3b79b4dddb174fa7da19d0a39c9f1c4ff836695fbdacadf52d4a43b84918f7de6aa6cef4383f0feb12b8d185ea3f5264dc64dd2950bd060fae1fbbc8c28171f69e90a12f079e97215012dda0"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r1, &(0x7f0000000140)='./bus\x00', 0x40000, 0xa0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3202, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000001c0)='./file1\x00', 0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="75c2bcf58ee02d5470709587700820d1e5e03ea842ea7e63", 0x18, 0x3}, {&(0x7f0000000340)="9bbd1cc5920cd5b1f06d54ab9ba1b3ed741612a94db912b570aa4e8845c6ed89bd03c8e29c64623f45b79b2aabe588f9e295bb1cec9ac92fb343f6c458cdee9c6d9305e2f19dcdccf6a1eb326583f257ced1f0f18977b4c59e57", 0x5a, 0x2}, {&(0x7f0000000440)="f0f107094ab9997e9065cf860484a9", 0xf}], 0x1841401, &(0x7f0000000500)={[{@uni_xlateno}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@utf8no}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, 'syz1'}}, {@fsname={'fsname', 0x3d, '^\'-['}}]}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x8000, 0x106) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000005c0)={0x3, 'tunl0\x00', {}, 0x800}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x8}]}, 0x40}}, 0x0) 09:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 582.608627][T22868] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0xb}]}, 0x40}}, 0x0) 09:17:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000001c0)='./file1\x00', 0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="75c2bcf58ee02d5470709587700820d1e5e03ea842ea7e63", 0x18, 0x3}, {&(0x7f0000000340)="9bbd1cc5920cd5b1f06d54ab9ba1b3ed741612a94db912b570aa4e8845c6ed89bd03c8e29c64623f45b79b2aabe588f9e295bb1cec9ac92fb343f6c458cdee9c6d9305e2f19dcdccf6a1eb326583f257ced1f0f18977b4c59e57", 0x5a, 0x2}, {&(0x7f0000000440)="f0f107094ab9997e9065cf860484a9", 0xf}], 0x1841401, &(0x7f0000000500)={[{@uni_xlateno}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@utf8no}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, 'syz1'}}, {@fsname={'fsname', 0x3d, '^\'-['}}]}) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x8000, 0x106) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) (async) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000005c0)={0x3, 'tunl0\x00', {}, 0x800}) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a310de39b2f3b79b4dddb174fa7da19d0a39c9f1c4ff836695fbdacadf52d4a43b84918f7de6aa6cef4383f0feb12b8d185ea3f5264dc64dd2950bd060fae1fbbc8c28171f69e90a12f079e97215012dda0"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r1, &(0x7f0000000140)='./bus\x00', 0x40000, 0xa0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a310de39b2f3b79b4dddb174fa7da19d0a39c9f1c4ff836695fbdacadf52d4a43b84918f7de6aa6cef4383f0feb12b8d185ea3f5264dc64dd2950bd060fae1fbbc8c28171f69e90a12f079e97215012dda0"], 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) openat(r1, &(0x7f0000000140)='./bus\x00', 0x40000, 0xa0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:17:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xe2, 0xab, &(0x7f0000000440)="cfa265ec76c5c331307bf64505705e9d4d91233a92c46339a8566bd22dfa46e408fb0456baaf8902c385de6f397e0535590ed9b5278fafc687be984721bf4d0a3b7202c65f402c99b72a6414e510b8ebfdbfb310f4516e46b4a078916e4c2a27326564296a125be501f6561d91576c7915c61b686f6a8fcc02eeb0ebee8ee1a56031a01bcc2bac55535de0ef94368f24f5ae0f6c2469a524d35abcceba3e1eb3f73d04a2c15b443a5a9d6669b05f814fd16eaba025f8ea709cf0b8e80ca51e5244a9d674cf8c0e65a122625d0a50f63c95b5683d373aa18c06c633a4a7d02e36cf3b", &(0x7f0000000140)=""/171, 0x7, 0x0, 0x49, 0xc4, &(0x7f0000000300)="9db02f10f3550c9e1649d3241066434fe17a658e8b4caea5e295f5c12309aa694cd9e7f9df4097b198b0dafb8843c9a749480759a5d4cb8699b3883ac250a261d15ad7777878af18db", &(0x7f0000000540)="42eefba21f053b562adf4d880e35be11e2b528a74b54a0e4df84573d1b50956122fc4fd94dce35a759b6e8a7333daa7cde8dbd3ed53f696d2d6e350d3cd39a1f55d2eac2b4b0d244a99522b8abbe2881547cb57ef3826ff5f537fe68c25f68bfdc1402cc28fa144ec6411ffa42d0862c1ec2ce5cdff909242ca6592bba587176fbd177e5a1eeddda9c1d5110aacb8fe36c9633255dac71652f6b182f8c7cdf50a78c2e4a12d006918466407720352499c3c9adb12dd7e4de507ed2c56f1d0af08b286b9b", 0x0, 0x625c}, 0x48) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f0000000640), &(0x7f0000000740)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1}, './file0/file0\x00'}) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x7f, 0x9, 0x1, 0x4, 0x0, 0x1, 0x1, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000780), 0x2}, 0x40540, 0x8, 0x800, 0x9, 0x85, 0x7, 0x1ff, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xd, r4, 0x1) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000001000000c1000000", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00./file0/file0\x00']) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000008c0)={0x6, 0x6, 0x38c, 0x80000001, 0x81, 0x1}) [ 583.094230][T23149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:17:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3203, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x25}]}, 0x40}}, 0x0) 09:17:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000001c0)='./file1\x00', 0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="75c2bcf58ee02d5470709587700820d1e5e03ea842ea7e63", 0x18, 0x3}, {&(0x7f0000000340)="9bbd1cc5920cd5b1f06d54ab9ba1b3ed741612a94db912b570aa4e8845c6ed89bd03c8e29c64623f45b79b2aabe588f9e295bb1cec9ac92fb343f6c458cdee9c6d9305e2f19dcdccf6a1eb326583f257ced1f0f18977b4c59e57", 0x5a, 0x2}, {&(0x7f0000000440)="f0f107094ab9997e9065cf860484a9", 0xf}], 0x1841401, &(0x7f0000000500)={[{@uni_xlateno}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@utf8no}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, 'syz1'}}, {@fsname={'fsname', 0x3d, '^\'-['}}]}) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x8000, 0x106) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) socket$pppoe(0x18, 0x1, 0x0) (async) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000005c0)={0x3, 'tunl0\x00', {}, 0x800}) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 583.593427][T23471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:17:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xe2, 0xab, &(0x7f0000000440)="cfa265ec76c5c331307bf64505705e9d4d91233a92c46339a8566bd22dfa46e408fb0456baaf8902c385de6f397e0535590ed9b5278fafc687be984721bf4d0a3b7202c65f402c99b72a6414e510b8ebfdbfb310f4516e46b4a078916e4c2a27326564296a125be501f6561d91576c7915c61b686f6a8fcc02eeb0ebee8ee1a56031a01bcc2bac55535de0ef94368f24f5ae0f6c2469a524d35abcceba3e1eb3f73d04a2c15b443a5a9d6669b05f814fd16eaba025f8ea709cf0b8e80ca51e5244a9d674cf8c0e65a122625d0a50f63c95b5683d373aa18c06c633a4a7d02e36cf3b", &(0x7f0000000140)=""/171, 0x7, 0x0, 0x49, 0xc4, &(0x7f0000000300)="9db02f10f3550c9e1649d3241066434fe17a658e8b4caea5e295f5c12309aa694cd9e7f9df4097b198b0dafb8843c9a749480759a5d4cb8699b3883ac250a261d15ad7777878af18db", &(0x7f0000000540)="42eefba21f053b562adf4d880e35be11e2b528a74b54a0e4df84573d1b50956122fc4fd94dce35a759b6e8a7333daa7cde8dbd3ed53f696d2d6e350d3cd39a1f55d2eac2b4b0d244a99522b8abbe2881547cb57ef3826ff5f537fe68c25f68bfdc1402cc28fa144ec6411ffa42d0862c1ec2ce5cdff909242ca6592bba587176fbd177e5a1eeddda9c1d5110aacb8fe36c9633255dac71652f6b182f8c7cdf50a78c2e4a12d006918466407720352499c3c9adb12dd7e4de507ed2c56f1d0af08b286b9b", 0x0, 0x625c}, 0x48) (async, rerun: 64) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f0000000640), &(0x7f0000000740)) (async, rerun: 64) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1}, './file0/file0\x00'}) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x7f, 0x9, 0x1, 0x4, 0x0, 0x1, 0x1, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000780), 0x2}, 0x40540, 0x8, 0x800, 0x9, 0x85, 0x7, 0x1ff, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xd, r4, 0x1) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000001000000c1000000", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00./file0/file0\x00']) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000008c0)={0x6, 0x6, 0x38c, 0x80000001, 0x81, 0x1}) 09:17:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a310de39b2f3b79b4dddb174fa7da19d0a39c9f1c4ff836695fbdacadf52d4a43b84918f7de6aa6cef4383f0feb12b8d185ea3f5264dc64dd2950bd060fae1fbbc8c28171f69e90a12f079e97215012dda0"], 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r1, &(0x7f0000000140)='./bus\x00', 0x40000, 0xa0) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xffffffffffffff41) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x6b}]}, 0x40}}, 0x0) [ 583.989552][T23710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:17:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x4ef, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000016c0)={'syz0', "0639482bd22ed0a2faa270982748154312458e83e61cef26e5fc70d66a85546229088637cc0b05af7df309def7be419cca11bac8399dcce02654e7281af0863a836eee93df0d29d9b6cb7f9f410a52d94e388a1f4379a5ab5a80ce6c8173c1b0375ad6b0b1e820ac2d99d0d39776767dea125ff978de12d66176d569d3affaf0572491f5a53a0ef846f9a820e4723964cadebdd8e6589a3d6536438ee77d0587e6eb0a5f0797fb3b872f748e6c5e0ebf62456ec63cc5e574c608c7876fe7f1f72d59dd272d1d5803d1fd1124ceff63bcdcabac16b10c56c0c5c1319cc8f5fef19cf46aa0a185362f4c2a66983287a900525b9284f25e84aca359792e74c553c154a21a8e09736359ac6bbf50aa8b7a59eb2ee2b62288852b9d0492e506f19a388c01df55f7e6e3e8c02e2f5df4344fa77e70578e8dacc640e4f0f3a19534dba52955c9f037d105c335dc41208303dc23eb0a7817873d1219e1990a8c4d519dec55acbaf579f706155615ff50633f83e0d035abe435e2e0ef70af173a20628b45583e9db801c5556478c7af3208090a58e804dcb55b16ee2628ace070b716d5f08d81fde2bbb098fc6e662e2c96cf5c3845f0bfb39fa7b108199c2def307629bb2bb5a8ebf961e1159d09444e7413916e9c752dd2d6b205522aaa3b77ad07fc9ce8b70e44504955615f9c0e61687aeabed6f5193f537adf5a2651d896e386c075a8e3180a3d9c8aa4a34ce6c9ce93d4f7447fa2040643350ed214602cc509c65a1357edd888fea10c61c125448e2596b0f47562bf728189b52865e6c9411e383e748dbf73132d51929c853c0109f7d08fa9c47358548973524a7df77b0a3820e25c34354b4658e00dbb523232d56394b031e32fa111691eec12c7ec6ad5b8a1ade8566d77f03a925de3798d0ef862fe55561307d756cda67cb85fefca238e438ec7d697bbc385f0a5f1a84c227a09f0232818a0415b615bf27c3dd3af9f588093921ba0709bc053dfa2e970c566a7f413cd8bae21ca0c37438c727318fe6f04e8922d6bd20de5aa4c4bd3ca20eae66cc77ba68ff49deb86ba98a22bf6de6d01d1aae05420d74eb5668a9be045f4f24523ba17a954cf221150ad6bd455b1c08b015022a7cf215f47070be3392f2c28c6a306c06d9fe4dfbf67ce935dee398d1632a45e150445a8b0d6e08efe1851eb1f8b9a0611b2d298d9f4eb15b4b1c75db92432c4537ccbb8e21fbd09cda20685920b103feb57d3cb847d114d3738236f9b21b211392788f552df1a4124e19e245f201d3fe4fa23b67b774ed61a2343d30728aa1f033ea95c91db58fa7f73ce00b12f983fee1ff9d59ed23ffc34997318f645d0e30d1a396276b2087b8d37ee223950c83e00d6537bafc48fb9239128f1ec4c526b44b0e62071b00a3ba57b2208c8ecec6fe3c7e9fc0cd3f92c448236bfd6f94878884ba535e7f521c6cec2c63aa647c26a93f4c88956cf02b88a10bb1ead71d86302a2b6b138ae5af1ba4969422e27777df57e8227b272b1475be63628c5ae5a1405bee839401f03ddf4c569244ced27bd9e687e2403d728b924e19e1160c76eb2114f4e5d3d7c41d2df83449b54fea4d4c85ac001c6b5341e3693abcde0a663fe17735675d8e53f3791c65dba208f9714d1aca812ab7a44000a6600d763d3addcb3f828754818fc8ad8241a1363b1ed1e7758c81caedb5850768aabeee20e63cd8a3477d9e25924712f0afc07c92828ff841f84574f8979f5e563ef8fcf21a636b5f011e5d8923d1dc81bf32747425f59439a7e8d9c290ffa05c90966968fc3842ba64cd9a1fe7b464ebf8c26e3ff11e8b9e4ac00286432f5766e1a46ce396263da2fb41b68f9b9737ef0b8af327bfd8785ccafeef5c421cd0ab8b86d2bc155e25002632c73fe457c6746cca3ef4054e909a2aa6ff4d9c22fd4d2336bf5f7ce7cde76b7348b8e7208fe19d3e4351bde1807e1725faeeae815289043cf9da5204ba4eaba0708d2986d4d62bc7170e766d09dfb5315dca7789d26cb5374ecc5eead19165559e98c0942195c521f63fedabf8e86900169342eb03ba081d3389675409a4310aa3c6ce526f27c0f3df9f34e4e255e00fb57f4a75ca9537998297b3961260d15d63669ca9ed684884fb0ed618a31d9a78d5c266958400ceffa4ff2626398ecf60f68f5248f6dd4c9bb952fcfb1a3257beaabe0fbb0dfc2d7826cb3e21f02f24723b330dfc02c65905396977762392eaa64e0f8b3dd04a6e2a4fc84e742386ced209effffc6492cc0815a183038a939fe70006d2a8afe9e06a39c37b8dc35aed8916416a091f19a0dd9b2b8616270a6ff0e048d46fd19ba3780560e7fe1bbbd92aa0e08dca25f91d371f7142315ca26126c79b919f453848b8220cafc6c8f85359435df846c628fefa06114838d16973b583011452e24b86db2e6d2b1ec0edde3ce7eaa070e33803bd5d1dc6b3e9a5a44d660708a1bba9e4af0e35df165c27bd4d9e0972b3923060d9927c0900b0ecf1fc0517b6ad505d65cec235dca1582594ef0a559b1417c5a1f53ac3c10dabb6109a5ebc1459a1918c2abc9f9fd5ae61bfe5e44d0512abadccaa1ab94b3673f874996ac2d25c5241cf560753dcd2d534b1383f61d157bf9f7ce29e75bde2adcb6f9894aaef90590529257101d9c5cdef613a06e7bb379498ac5e9a2ae2071c1e1af00f6970c16ff0be0dc13141b3c9125c26807bd01c5eed16a69fc539504ad6aab886e30d6e65a17fffe334cf773182d53866abf35803a1f277ac274b4050e39f42a6df70e583f96fbe5972f916103cdccc6e7a3194447f79ca3cec5eab8cd803d91b866c02f9f7750d97af2280f2955624ca9f8ddd87e770fbad74a2d8e611591b08059345204767afa5e166da9216328084d5abe833157f6bfeafe1d599c135ab825d409ede1fd2e58e9217cab1dcc0c4511d0e737172956bc9f174822b9e7165652ec2cfa7e3374f31de5f6da74545d800077cbfc49ac6ca54dd7c7fe07fad870a960765687e8f21d1c49bf7717d3c6617e6e3d67d9590e2887e0cf40815ae1bf80692b933b210d319d85ce236408046330d558397b8f5f77738b77556a3b89a260ba9b056bd07666eee395ce719b8a49876ef71f121b985a166484a1ad179d53f39549341f40c3c3b27b51e9b4e7cb59400d8800f24d70ad9df891010703dbd1532ea132fe7f78f3b14da6a575602b4b9a95081fc172e947ee9d08f2363bc1db06c2ed305c09f93085d3b6bd1496a9c69005c697e2f416db0fe2a484415cbb59199288e23b9f0add929bea2c367fe2d8632ce33d6d1dd3ff345560170662a36cb59beca2d5611a3a19907d0a9d8dc0f7ed7e254f018ccd9cb4adf004a99415aefc6a4dd1d3a5988f0218ed4a5755eb7ec95ba1f2b0a73b9e5a2c247bd82078b223c30957809c05d721843ab65b80b8258fd294e66f05c2b8c551ed0daaae9fb190569a7c5570f0d5b440b8caa07ebf80c0763694fc3afa5dc2cd0e72846a24d4f781748772a573a977b3c06397c0b70ccea60e93bee42a6572d3ed13cb64e7c1f04d24870bd32983c2b9342326ca6be38f55f38f0468e974474752541020e89a7b717b6337c1711c93e511202089c12c9b3c4328508384bba53ad9c5f609c017be9e5d052dddd9ae0ba043a7510d22a3fc33d6d0dad743d9a27c53b7ad73119b3f245c82b5bdf74ef25d65896c68af4c6493746b19e51cf184471fde202e3d405022d02ac67b862cb321561267d19c6209baed7f29c965838d20718a5eb20e1053d34883f0deff25c0d6d74147e46689830afb2081d658a4ef6aa6f39d71d60a11bccd1219e4f9e09dbc2b6261082e9f285b53e429c2163ead7b3fbfc478ee68e036ccbe7cef5717a7814425454bcca34335e94ee080cefa8947f341bd787f3875fa394ab4cb15c8eb40f6511bd0c718974986a0176b4a9c0f390e9f5eb06ccc9d2a5a5f607acfd758dd15c3ef9a6a700872908e7fd01b88801886be38beddb5c1e570626813473736f7248dacc2620125469f50529d8b77a69da24bab2dde76d19e65d54f52cbf4274922c918d8beab3048441df59e04e5ebfa509bc52e44b50f52c4d0741215a2c43b043474caf5cd4516b9b21edd57960e57a6976e232ab6f4929d281f33a6f71e784ca70a408a723c3611b5a0c3de347a20eedda4eb501c2570add0819b1172346d7544815d69c488370bce9ee781ad8d8ec1d4f677b72b09752d268ac25119569bc69615aff6b8c481297d65b88db143cbfd1d46befeef674c8d69eae658f07fc4fe4fc1759e0f0a09e0a9507784db19d84ea1ffbb81576f32c6dc110741feddc703ae1d1d302d43d3be57995ad891a5664f9a2e146f62f27df90334f27a923b407b1d7fefcaab5cd0782f469379ba0a230aeff29483534e4aceaa247c214d30dac0c91517106dcbc42d6a3e38c7123b799e33e901723a1cabab7bde66bb98cafd1a7125875adff1527a1454f9cdbadc9e01fb3d35e2b36ca31ce78ff88b623652fff7a591c627e9cb627700620d49747230f91b1bdcca9698b8c6739711d092e0aa5b465338b5af99dbc6b69e8d95b9544b9673be9ebae75861d249251335cfe3a028a693d9c0e5f7f456f0f046df39c725254824bf498c0c04195c65de4d881b0d4501ad4781fa626d0e40438a485a26b89bc09880b0cbd71cfa8e49572297443ab0aa2e5aaab3c216f09e2745ef7a1c87c8260c86106310913a46f1718013e98c95e6fab8b298dbcbda8402ed04da2e823896ff2740a6951a2dfa5c5b65fb017526c0b9ac1a9dd5ebe5166e1930873e7a1e7982e3ae9726248de40d101fef503d8ecd54717badad392b4cf9ee3bb051bb532f023d1bc462b4e3289c3004b1012baebda03607fa0bf46f851b6f32ffd89daa25840897c54fa0b2cacb563493973b48d1dac70c12dab6ae65787cfdcbe27b70898a084707736a50d8cb4051d1be88c060688ce4d1a10b80b0a1bb228d757b0f4cd149ce52831f138a97e86457856f2f65d396fc809dc2a5dd3a9a596e77f9b13051c96df1a733efaa51b6bfb5cf6a39f92a5d09e7d7a5bae110f6e5b0581930276159641fe0e9a0b3f0409c8a40b39d771dc44a918d8df7f3d4a2b54c1106d353e4ea1fff2545b6c0ddf26dc8d87d44ae340e3249873f6aa57f37753d49a274e141111b4c63b1fced586cf6f88aed973ca9b02781567ebde8bd9fb5863feb6ba23db764f8a6b16d1ec78c2a7c2c6f3b42f9ae99eb3c91fb76a2563a28bcf01d4241f48552c8b618eba768a00dbfa1b3c136f2d35cf3b9dfea92de92ae31ca25494314e4b7be569414201047fae653a1f8e469fa998288bf49a6861df0d2bac6f5431cf988ed889b783b03f2748c6d20a012f93399b5fa207697e05dd7877e8a4b429d2c953864353def0b2c3918d23f0468077906cc6ee98d37e76f130065ddf897e4446249a9efe0f546c5c95181bfc401213f5b1436d991f9cf7a63b065fcc13767515796a6ea5cd1212bd1595608809b65e5826c3485fa4a264c9380743edc2fe4d9096681ceb3fca1cfba78fa4ca33bebc4dd63544f243347e6137f5214a3c3b913371391c4ae5a3db39f12d4d1665af04f3fc38136700bcb6659fe65053a6a39552f066a8c57d207513c9de2b1d7ee5c915a3daecd8705d7efdf87de1b36a5e48afa80809eedfbb2cde3ebbf987abbbec192f1e9a28e035bc198b63983a435ff2e5c4e65b15b79aa381e1b8077662c4b17057d5d0db6e76d03cb123792a5a8aabf823a67c5eccccb74f412"}, 0x1004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x1, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x24}], &(0x7f00000001c0)='syzkaller\x00', 0x9f, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x10, 0x0, 0x800}, 0x10, r3, r4, 0x0, &(0x7f0000000440)=[r2, r5]}, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3300, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xe2, 0xab, &(0x7f0000000440)="cfa265ec76c5c331307bf64505705e9d4d91233a92c46339a8566bd22dfa46e408fb0456baaf8902c385de6f397e0535590ed9b5278fafc687be984721bf4d0a3b7202c65f402c99b72a6414e510b8ebfdbfb310f4516e46b4a078916e4c2a27326564296a125be501f6561d91576c7915c61b686f6a8fcc02eeb0ebee8ee1a56031a01bcc2bac55535de0ef94368f24f5ae0f6c2469a524d35abcceba3e1eb3f73d04a2c15b443a5a9d6669b05f814fd16eaba025f8ea709cf0b8e80ca51e5244a9d674cf8c0e65a122625d0a50f63c95b5683d373aa18c06c633a4a7d02e36cf3b", &(0x7f0000000140)=""/171, 0x7, 0x0, 0x49, 0xc4, &(0x7f0000000300)="9db02f10f3550c9e1649d3241066434fe17a658e8b4caea5e295f5c12309aa694cd9e7f9df4097b198b0dafb8843c9a749480759a5d4cb8699b3883ac250a261d15ad7777878af18db", &(0x7f0000000540)="42eefba21f053b562adf4d880e35be11e2b528a74b54a0e4df84573d1b50956122fc4fd94dce35a759b6e8a7333daa7cde8dbd3ed53f696d2d6e350d3cd39a1f55d2eac2b4b0d244a99522b8abbe2881547cb57ef3826ff5f537fe68c25f68bfdc1402cc28fa144ec6411ffa42d0862c1ec2ce5cdff909242ca6592bba587176fbd177e5a1eeddda9c1d5110aacb8fe36c9633255dac71652f6b182f8c7cdf50a78c2e4a12d006918466407720352499c3c9adb12dd7e4de507ed2c56f1d0af08b286b9b", 0x0, 0x625c}, 0x48) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f0000000640), &(0x7f0000000740)) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1}, './file0/file0\x00'}) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x7f, 0x9, 0x1, 0x4, 0x0, 0x1, 0x1, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000780), 0x2}, 0x40540, 0x8, 0x800, 0x9, 0x85, 0x7, 0x1ff, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xd, r4, 0x1) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000001000000c1000000", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00./file0/file0\x00']) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000008c0)={0x6, 0x6, 0x38c, 0x80000001, 0x81, 0x1}) 09:17:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x3}]}, 0x40}}, 0x0) 09:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async, rerun: 64) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 64) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xffffffffffffff41) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 584.501296][T23987] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 09:17:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0xffffffffffffffff, r4) 09:17:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x4ef, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000016c0)={'syz0', "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"}, 0x1004) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x1, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x24}], &(0x7f00000001c0)='syzkaller\x00', 0x9f, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x10, 0x0, 0x800}, 0x10, r3, r4, 0x0, &(0x7f0000000440)=[r2, r5]}, 0x80) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xffffffffffffff41) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xffffffffffffff41) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:17:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x5}]}, 0x40}}, 0x0) 09:17:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async, rerun: 32) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r1, 0x0, 0x19) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x4ef, 0x0}, 0x8) (rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000016c0)={'syz0', "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"}, 0x1004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x1, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x24}], &(0x7f00000001c0)='syzkaller\x00', 0x9f, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x10, 0x0, 0x800}, 0x10, r3, r4, 0x0, &(0x7f0000000440)=[r2, r5]}, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 584.993445][T24347] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 585.118565][T23864] loop1: detected capacity change from 0 to 69632 [ 585.209155][T23864] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:17:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) (async) ptrace$setopts(0x4206, r4, 0x0, 0x0) (async) ptrace(0xffffffffffffffff, r4) 09:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x3, 0x200, 0x3, 0x1a98, r2, 0x7ff, '\x00', 0x0, r2, 0x3, 0x2, 0x2}, 0x48) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x4e, 0x1c, &(0x7f0000000300)=""/28, 0x40f00, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x10, 0x3, 0x4}, 0x10, 0x7bd5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r4, r2, r5, r2]}, 0x80) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0xb}]}, 0x40}}, 0x0) 09:17:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3301, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10) 09:17:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0xffffffffffffffff, r4) 09:17:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x24}]}, 0x40}}, 0x0) 09:17:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="108d425dbd350800002f2f664d9869103989da676d54cc0cabbaab20f780855ed041111125cccaf62bbecb3f985546e63d569e8c7b4dea8c174b4cac491cd99fbadc03605e295552baf22d668c201e69cf97fcb0e8"], 0x10) 09:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x3, 0x200, 0x3, 0x1a98, r2, 0x7ff, '\x00', 0x0, r2, 0x3, 0x2, 0x2}, 0x48) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x4e, 0x1c, &(0x7f0000000300)=""/28, 0x40f00, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x10, 0x3, 0x4}, 0x10, 0x7bd5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r4, r2, r5, r2]}, 0x80) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="10000030193c8425f72b8fa2cb0b875a4908578cb55bded7b00adb1bfdba6d683938cbb1af2163dfa9e25228d3a821aefd9f0ba5c604074065cfd227c71cca31680e4ba0c50b84ad511089c4a6e528b5517aef74857a41136278933fd6431439499c83dc6e700f0b8f47459b3a9c25f4fcd07acc1e1bc4e6cd66e0783e695b8cb1380cce5762d531435f07691a2dd8ed08f17b7c53ceeb6bed4adc54b1b4d3f40f39c2b95ab29de0bc9549b41e877ac36dc6f9c9977c07b23c195157ca5f79a5bf38199379f7066e5ce1fceabe01e7bc6257814033084a90763065ed3beb798ae862b609637e04a26d084295948e8d60a76501e08a416929bd9b9e5851d635ae7d5d2b"], 0x10) (async) 09:17:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x2c}]}, 0x40}}, 0x0) 09:17:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3302, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x3, 0x200, 0x3, 0x1a98, r2, 0x7ff, '\x00', 0x0, r2, 0x3, 0x2, 0x2}, 0x48) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x4e, 0x1c, &(0x7f0000000300)=""/28, 0x40f00, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x10, 0x3, 0x4}, 0x10, 0x7bd5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r4, r2, r5, r2]}, 0x80) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x3, 0x200, 0x3, 0x1a98, r2, 0x7ff, '\x00', 0x0, r2, 0x3, 0x2, 0x2}, 0x48) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x4e, 0x1c, &(0x7f0000000300)=""/28, 0x40f00, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x10, 0x3, 0x4}, 0x10, 0x7bd5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r4, r2, r5, r2]}, 0x80) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:17:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x117}]}, 0x40}}, 0x0) 09:17:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="108d425dbd350800002f2f664d9869103989da676d54cc0cabbaab20f780855ed041111125cccaf62bbecb3f985546e63d569e8c7b4dea8c174b4cac491cd99fbadc03605e295552baf22d668c201e69cf97fcb0e8"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="108d425dbd350800002f2f664d9869103989da676d54cc0cabbaab20f780855ed041111125cccaf62bbecb3f985546e63d569e8c7b4dea8c174b4cac491cd99fbadc03605e295552baf22d668c201e69cf97fcb0e8"], 0x10) (async) 09:17:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="10000030193c8425f72b8fa2cb0b875a4908578cb55bded7b00adb1bfdba6d683938cbb1af2163dfa9e25228d3a821aefd9f0ba5c604074065cfd227c71cca31680e4ba0c50b84ad511089c4a6e528b5517aef74857a41136278933fd6431439499c83dc6e700f0b8f47459b3a9c25f4fcd07acc1e1bc4e6cd66e0783e695b8cb1380cce5762d531435f07691a2dd8ed08f17b7c53ceeb6bed4adc54b1b4d3f40f39c2b95ab29de0bc9549b41e877ac36dc6f9c9977c07b23c195157ca5f79a5bf38199379f7066e5ce1fceabe01e7bc6257814033084a90763065ed3beb798ae862b609637e04a26d084295948e8d60a76501e08a416929bd9b9e5851d635ae7d5d2b"], 0x10) 09:17:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="10016c65300017000000000000000000000500"], 0x10) 09:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x133}]}, 0x40}}, 0x0) 09:17:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3303, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() ptrace(0x4208, 0xffffffffffffffff) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="108d425dbd350800002f2f664d9869103989da676d54cc0cabbaab20f780855ed041111125cccaf62bbecb3f985546e63d569e8c7b4dea8c174b4cac491cd99fbadc03605e295552baf22d668c201e69cf97fcb0e8"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="108d425dbd350800002f2f664d9869103989da676d54cc0cabbaab20f780855ed041111125cccaf62bbecb3f985546e63d569e8c7b4dea8c174b4cac491cd99fbadc03605e295552baf22d668c201e69cf97fcb0e8"], 0x10) (async) 09:17:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="10016c65300017000000000000000000000500"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="10016c65300017000000000000000000000500"], 0x10) (async) 09:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 32) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 32) fork() (async, rerun: 32) ptrace(0x4208, 0xffffffffffffffff) (async, rerun: 32) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 32) setresuid(0x0, 0x0, 0x0) (async, rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x81, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@privport}, {@cache_none}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x40}}, 0x0) 09:17:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3400, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) ptrace(0x4208, 0xffffffffffffffff) (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async, rerun: 32) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="10016c65300017000000000000000000000500"], 0x10) 09:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000001c0)=0x6e, 0x800) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) chdir(&(0x7f0000000140)='./bus\x00') 09:17:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}]}, 0x40}}, 0x0) 09:17:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 64) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 64) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async, rerun: 64) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) (async) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) (async, rerun: 64) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x81, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@privport}, {@cache_none}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}}) (async, rerun: 64) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r1, 0x0, 0x19) (async, rerun: 32) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xf7, 0x3f, 0x7f, 0x8, 0x0, 0xf4ea, 0x40040, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x400, 0x6, 0x7, 0x1, 0x17, 0x5, 0x0, 0xfffffffc, 0x0, 0xfff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31a19ecf8399b3f9bbbee119142baf114a5c883320"], 0x4) fork() ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(0xffffffffffffffff, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:17:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x40}}, 0x0) [ 589.320330][T26162] loop1: detected capacity change from 0 to 69632 09:17:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x81, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@privport}, {@cache_none}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) socket$inet6(0xa, 0x1, 0x0) (async) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) (async) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) listen(r2, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x81, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@privport}, {@cache_none}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}}) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 589.423598][T26162] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:17:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3401, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:17:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000001c0)=0x6e, 0x800) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000001c0)=0x6e, 0x800) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) chdir(&(0x7f0000000140)='./bus\x00') (async) 09:17:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x40}}, 0x0) 09:18:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xf7, 0x3f, 0x7f, 0x8, 0x0, 0xf4ea, 0x40040, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x400, 0x6, 0x7, 0x1, 0x17, 0x5, 0x0, 0xfffffffc, 0x0, 0xfff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31a19ecf8399b3f9bbbee119142baf114a5c883320"], 0x4) fork() ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(0xffffffffffffffff, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xf7, 0x3f, 0x7f, 0x8, 0x0, 0xf4ea, 0x40040, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x400, 0x6, 0x7, 0x1, 0x17, 0x5, 0x0, 0xfffffffc, 0x0, 0xfff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31a19ecf8399b3f9bbbee119142baf114a5c883320"], 0x4) (async) fork() (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) (async) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(0xffffffffffffffff, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x66, 0x1a, &(0x7f0000000300)="4cb84b0364ff686200736d7d64af2ca6e3faaa86051a986ae0478544a47af0776163e7d2fe78a9fb2bc87559c306c0e21c155f7ac7c13ca1a6fdfa5a08d6b0f14e433028243829a74d15ab69c94d073337a5a7acae315f2769d669d3b53bd7ad447491fd84e6", &(0x7f00000001c0)=""/26, 0x5, 0x0, 0x9f, 0x1000, &(0x7f0000000440)="d1bfa419c6631eb38393e1a037f81f68719e90240fed7100f4affe67a3de674fa2cf6d978e4f2cb33a55995aa3b6cc0b31717f6c280f167b044405daad5a2a8ae470f242d08843a162046638fae1d2c4e7c7a5fa5cf8bc9ece75779d6e7856464408b21e5011c721fcf129258877e6af4340c85961e6d38c327ff289703b29ed2d69e32e5a6b2fe018d91e036473ced95d3af68feeab63f0b6ada5b2aa6dfb", &(0x7f00000006c0)="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", 0x0, 0x1}, 0x48) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x6, 0xa142) sendfile(r4, r0, &(0x7f0000000180)=0x1f, 0x366) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000001c0)=0x6e, 0x800) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000001c0)=0x6e, 0x800) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) chdir(&(0x7f0000000140)='./bus\x00') (async) 09:18:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x6}]}, 0x40}}, 0x0) 09:18:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xf7, 0x3f, 0x7f, 0x8, 0x0, 0xf4ea, 0x40040, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x400, 0x6, 0x7, 0x1, 0x17, 0x5, 0x0, 0xfffffffc, 0x0, 0xfff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31a19ecf8399b3f9bbbee119142baf114a5c883320"], 0x4) (async) fork() (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) (async) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(0xffffffffffffffff, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 590.587591][T26774] loop1: detected capacity change from 0 to 69632 09:18:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3402, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x7}]}, 0x40}}, 0x0) 09:18:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x434, 0x3f3, 0x8, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x1c, [0x8, 0x8172, 0x8000002, 0x5, 0x5, 0x6, 0x9, 0xcf672b42, 0x2, 0x81, 0x1, 0x0, 0xfffffff7, 0x3ff, 0x6, 0x8000, 0x7, 0xe5, 0x1, 0x200, 0x6, 0x8, 0x3ff, 0x7, 0x7fffffff, 0x6, 0x9, 0x7, 0x7c6, 0x80000000, 0x0, 0x3f, 0x5, 0xfffffffd, 0x5, 0x6, 0x759d, 0xfffffffa, 0x4, 0xc2, 0xf6, 0x1, 0x7, 0x0, 0x55a5, 0x8001, 0x1, 0x5, 0x100, 0x7ff, 0xfffffffd, 0x3, 0x3ff, 0x6, 0xe96a, 0x8, 0x9, 0x7, 0x1, 0x9, 0x4, 0x3, 0x6, 0x2], [0x5, 0x0, 0x45, 0xfff, 0x5e76, 0x8001, 0x9, 0x2, 0xfffffffe, 0x7ff, 0x401, 0x7, 0x6, 0x8, 0xfffffffe, 0x19e1, 0x0, 0x142, 0x5, 0x3f, 0x4, 0x4, 0x2, 0x8001, 0x1, 0x2, 0x89c1, 0xffffff81, 0x9, 0x1c000000, 0x7, 0x81, 0x2, 0x4, 0x43, 0x4, 0x0, 0x1201, 0xff, 0x1, 0x8001, 0x7ff, 0x7f, 0x16, 0xb15, 0x1, 0x8, 0x2, 0x8000, 0xea1, 0x7, 0xffffff9b, 0x4, 0x1, 0x1, 0x1ff, 0x1, 0x0, 0xffffffff, 0x200, 0xffffffff, 0x1, 0x1, 0x200000], [0x7fffffff, 0x7, 0x80, 0x4, 0x3, 0x0, 0x7fff, 0x4ed617ae, 0x3, 0x0, 0x401, 0x7f, 0x6, 0x4, 0xffff, 0x2, 0x96, 0x3, 0x7, 0x20, 0x81, 0x3, 0xcf, 0xd2d, 0x18, 0x9, 0x6, 0x2, 0x8, 0x8, 0x80000000, 0x5, 0x7fffffff, 0xfff, 0x6, 0x4, 0xa21, 0x80, 0x7, 0xf196, 0x36c3, 0x8000, 0x681, 0x5, 0x5, 0x8, 0x3, 0x4, 0x9, 0x9, 0xff, 0x0, 0x7, 0x7, 0x0, 0x0, 0x4, 0xfffffe00, 0x401, 0xef7, 0xfffff8eb, 0x3, 0x10001, 0x9], [0x639, 0xffffffff, 0x8, 0x6, 0x200, 0x5, 0x0, 0x6, 0x0, 0x10000, 0x4, 0x8, 0x7, 0x9, 0xd0f, 0x1ff, 0x81, 0x101, 0x888, 0xff, 0x20, 0x7, 0x8, 0x7fff, 0x185, 0x7, 0x5, 0xffff, 0x9, 0xda36, 0xfffffd0a, 0xb8, 0x4, 0x1, 0x9, 0x5, 0x2, 0x2, 0x101, 0x7, 0x9, 0x6, 0x1a98, 0x6, 0x7f, 0x0, 0x9, 0x2, 0x0, 0x5, 0x8, 0x0, 0x5, 0xb9c, 0x1000, 0x10000000, 0x9, 0x1, 0x3, 0x82, 0xffffffc0, 0x7ff, 0x2], 0x11, [':^+\'\'}%&\x00', 'GPL\x00', 'GPL\x00']}, [""]}, 0x434}, 0x1, 0x0, 0x0, 0x80}, 0x4005) r2 = fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) getpgid(r2) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000340)='./file0\x00', 0xc0000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000640)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x94, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x2, 0x99df, 0x100}, &(0x7f0000000480)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes256, 0x0, @desc4}) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xe3, 0x7}, 0xc) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@private2, 0x9, 0x1, 0x1, 0x6, 0xe8a5}, &(0x7f0000000380)=0x20) 09:18:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) r2 = fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) mmap(&(0x7f00003ca000/0x2000)=nil, 0x2000, 0x6, 0x40010, r0, 0x8c973000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd1, 0x2d, 0x0, 0x0, 0x0, 0xa36, 0x1c00, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3f, 0xfffffffffffff000}, 0x10402, 0x100000000, 0x400, 0x7, 0xb633, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7}, r2, 0x2, r4, 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x8}]}, 0x40}}, 0x0) 09:18:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x434, 0x3f3, 0x8, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x1c, [0x8, 0x8172, 0x8000002, 0x5, 0x5, 0x6, 0x9, 0xcf672b42, 0x2, 0x81, 0x1, 0x0, 0xfffffff7, 0x3ff, 0x6, 0x8000, 0x7, 0xe5, 0x1, 0x200, 0x6, 0x8, 0x3ff, 0x7, 0x7fffffff, 0x6, 0x9, 0x7, 0x7c6, 0x80000000, 0x0, 0x3f, 0x5, 0xfffffffd, 0x5, 0x6, 0x759d, 0xfffffffa, 0x4, 0xc2, 0xf6, 0x1, 0x7, 0x0, 0x55a5, 0x8001, 0x1, 0x5, 0x100, 0x7ff, 0xfffffffd, 0x3, 0x3ff, 0x6, 0xe96a, 0x8, 0x9, 0x7, 0x1, 0x9, 0x4, 0x3, 0x6, 0x2], [0x5, 0x0, 0x45, 0xfff, 0x5e76, 0x8001, 0x9, 0x2, 0xfffffffe, 0x7ff, 0x401, 0x7, 0x6, 0x8, 0xfffffffe, 0x19e1, 0x0, 0x142, 0x5, 0x3f, 0x4, 0x4, 0x2, 0x8001, 0x1, 0x2, 0x89c1, 0xffffff81, 0x9, 0x1c000000, 0x7, 0x81, 0x2, 0x4, 0x43, 0x4, 0x0, 0x1201, 0xff, 0x1, 0x8001, 0x7ff, 0x7f, 0x16, 0xb15, 0x1, 0x8, 0x2, 0x8000, 0xea1, 0x7, 0xffffff9b, 0x4, 0x1, 0x1, 0x1ff, 0x1, 0x0, 0xffffffff, 0x200, 0xffffffff, 0x1, 0x1, 0x200000], [0x7fffffff, 0x7, 0x80, 0x4, 0x3, 0x0, 0x7fff, 0x4ed617ae, 0x3, 0x0, 0x401, 0x7f, 0x6, 0x4, 0xffff, 0x2, 0x96, 0x3, 0x7, 0x20, 0x81, 0x3, 0xcf, 0xd2d, 0x18, 0x9, 0x6, 0x2, 0x8, 0x8, 0x80000000, 0x5, 0x7fffffff, 0xfff, 0x6, 0x4, 0xa21, 0x80, 0x7, 0xf196, 0x36c3, 0x8000, 0x681, 0x5, 0x5, 0x8, 0x3, 0x4, 0x9, 0x9, 0xff, 0x0, 0x7, 0x7, 0x0, 0x0, 0x4, 0xfffffe00, 0x401, 0xef7, 0xfffff8eb, 0x3, 0x10001, 0x9], [0x639, 0xffffffff, 0x8, 0x6, 0x200, 0x5, 0x0, 0x6, 0x0, 0x10000, 0x4, 0x8, 0x7, 0x9, 0xd0f, 0x1ff, 0x81, 0x101, 0x888, 0xff, 0x20, 0x7, 0x8, 0x7fff, 0x185, 0x7, 0x5, 0xffff, 0x9, 0xda36, 0xfffffd0a, 0xb8, 0x4, 0x1, 0x9, 0x5, 0x2, 0x2, 0x101, 0x7, 0x9, 0x6, 0x1a98, 0x6, 0x7f, 0x0, 0x9, 0x2, 0x0, 0x5, 0x8, 0x0, 0x5, 0xb9c, 0x1000, 0x10000000, 0x9, 0x1, 0x3, 0x82, 0xffffffc0, 0x7ff, 0x2], 0x11, [':^+\'\'}%&\x00', 'GPL\x00', 'GPL\x00']}, [""]}, 0x434}, 0x1, 0x0, 0x0, 0x80}, 0x4005) (async) r2 = fork() (async) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) getpgid(r2) ftruncate(0xffffffffffffffff, 0x208200) (async) r4 = open(&(0x7f0000000340)='./file0\x00', 0xc0000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000640)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x94, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x2, 0x99df, 0x100}, &(0x7f0000000480)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) r2 = fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) mmap(&(0x7f00003ca000/0x2000)=nil, 0x2000, 0x6, 0x40010, r0, 0x8c973000) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd1, 0x2d, 0x0, 0x0, 0x0, 0xa36, 0x1c00, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3f, 0xfffffffffffff000}, 0x10402, 0x100000000, 0x400, 0x7, 0xb633, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7}, r2, 0x2, r4, 0x8) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes256, 0x0, @desc4}) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xe3, 0x7}, 0xc) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@private2, 0x9, 0x1, 0x1, 0x6, 0xe8a5}, &(0x7f0000000380)=0x20) 09:18:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x434, 0x3f3, 0x8, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x1c, [0x8, 0x8172, 0x8000002, 0x5, 0x5, 0x6, 0x9, 0xcf672b42, 0x2, 0x81, 0x1, 0x0, 0xfffffff7, 0x3ff, 0x6, 0x8000, 0x7, 0xe5, 0x1, 0x200, 0x6, 0x8, 0x3ff, 0x7, 0x7fffffff, 0x6, 0x9, 0x7, 0x7c6, 0x80000000, 0x0, 0x3f, 0x5, 0xfffffffd, 0x5, 0x6, 0x759d, 0xfffffffa, 0x4, 0xc2, 0xf6, 0x1, 0x7, 0x0, 0x55a5, 0x8001, 0x1, 0x5, 0x100, 0x7ff, 0xfffffffd, 0x3, 0x3ff, 0x6, 0xe96a, 0x8, 0x9, 0x7, 0x1, 0x9, 0x4, 0x3, 0x6, 0x2], [0x5, 0x0, 0x45, 0xfff, 0x5e76, 0x8001, 0x9, 0x2, 0xfffffffe, 0x7ff, 0x401, 0x7, 0x6, 0x8, 0xfffffffe, 0x19e1, 0x0, 0x142, 0x5, 0x3f, 0x4, 0x4, 0x2, 0x8001, 0x1, 0x2, 0x89c1, 0xffffff81, 0x9, 0x1c000000, 0x7, 0x81, 0x2, 0x4, 0x43, 0x4, 0x0, 0x1201, 0xff, 0x1, 0x8001, 0x7ff, 0x7f, 0x16, 0xb15, 0x1, 0x8, 0x2, 0x8000, 0xea1, 0x7, 0xffffff9b, 0x4, 0x1, 0x1, 0x1ff, 0x1, 0x0, 0xffffffff, 0x200, 0xffffffff, 0x1, 0x1, 0x200000], [0x7fffffff, 0x7, 0x80, 0x4, 0x3, 0x0, 0x7fff, 0x4ed617ae, 0x3, 0x0, 0x401, 0x7f, 0x6, 0x4, 0xffff, 0x2, 0x96, 0x3, 0x7, 0x20, 0x81, 0x3, 0xcf, 0xd2d, 0x18, 0x9, 0x6, 0x2, 0x8, 0x8, 0x80000000, 0x5, 0x7fffffff, 0xfff, 0x6, 0x4, 0xa21, 0x80, 0x7, 0xf196, 0x36c3, 0x8000, 0x681, 0x5, 0x5, 0x8, 0x3, 0x4, 0x9, 0x9, 0xff, 0x0, 0x7, 0x7, 0x0, 0x0, 0x4, 0xfffffe00, 0x401, 0xef7, 0xfffff8eb, 0x3, 0x10001, 0x9], [0x639, 0xffffffff, 0x8, 0x6, 0x200, 0x5, 0x0, 0x6, 0x0, 0x10000, 0x4, 0x8, 0x7, 0x9, 0xd0f, 0x1ff, 0x81, 0x101, 0x888, 0xff, 0x20, 0x7, 0x8, 0x7fff, 0x185, 0x7, 0x5, 0xffff, 0x9, 0xda36, 0xfffffd0a, 0xb8, 0x4, 0x1, 0x9, 0x5, 0x2, 0x2, 0x101, 0x7, 0x9, 0x6, 0x1a98, 0x6, 0x7f, 0x0, 0x9, 0x2, 0x0, 0x5, 0x8, 0x0, 0x5, 0xb9c, 0x1000, 0x10000000, 0x9, 0x1, 0x3, 0x82, 0xffffffc0, 0x7ff, 0x2], 0x11, [':^+\'\'}%&\x00', 'GPL\x00', 'GPL\x00']}, [""]}, 0x434}, 0x1, 0x0, 0x0, 0x80}, 0x4005) r2 = fork() (async, rerun: 32) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 32) setresuid(0x0, 0x0, 0x0) getpgid(r2) (async) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000340)='./file0\x00', 0xc0000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000640)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x94, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x2, 0x99df, 0x100}, &(0x7f0000000480)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x9}]}, 0x40}}, 0x0) 09:18:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) r2 = fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) mmap(&(0x7f00003ca000/0x2000)=nil, 0x2000, 0x6, 0x40010, r0, 0x8c973000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd1, 0x2d, 0x0, 0x0, 0x0, 0xa36, 0x1c00, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3f, 0xfffffffffffff000}, 0x10402, 0x100000000, 0x400, 0x7, 0xb633, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7}, r2, 0x2, r4, 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) mmap(&(0x7f00003ca000/0x2000)=nil, 0x2000, 0x6, 0x40010, r0, 0x8c973000) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) (async) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xd1, 0x2d, 0x0, 0x0, 0x0, 0xa36, 0x1c00, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3f, 0xfffffffffffff000}, 0x10402, 0x100000000, 0x400, 0x7, 0xb633, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7}, r2, 0x2, r4, 0x8) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 591.708621][T27411] loop1: detected capacity change from 0 to 69632 09:18:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3403, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0xe}]}, 0x40}}, 0x0) 09:18:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, @in_args={0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x3, 0x64, 0x1, 0x0, 0x5, 0x40008, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x93, 0x4, @perf_config_ext={0x6, 0x4}, 0x1000, 0x0, 0x3ff, 0x8, 0x1, 0x3, 0xd9, 0x0, 0x3ff, 0x0, 0x7}, r1, 0x6, r4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) sendto$inet(r5, &(0x7f0000000440)="37bc942be02d7fb415d03b1d0479b743a9d6d9baeffee56368213383f8b16f9bd9aced4aa1ba9f0daa9d5d5ce0186d63454454873b97164bb69b6ab442c67893235c811200d52db9651c906841dac57e901478ae70", 0x55, 0x24040010, &(0x7f0000000380)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes256, 0x0, @desc4}) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xe3, 0x7}, 0xc) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@private2, 0x9, 0x1, 0x1, 0x6, 0xe8a5}, &(0x7f0000000380)=0x20) 09:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000b7882f002802a991e4e87e40"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0xf}]}, 0x40}}, 0x0) [ 592.716688][T28061] loop1: detected capacity change from 0 to 69632 09:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000b7882f002802a991e4e87e40"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async, rerun: 32) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1040000000000000000007002e2f2669"], 0x10) [ 592.760511][T28061] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, @in_args={0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x3, 0x64, 0x1, 0x0, 0x5, 0x40008, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x93, 0x4, @perf_config_ext={0x6, 0x4}, 0x1000, 0x0, 0x3ff, 0x8, 0x1, 0x3, 0xd9, 0x0, 0x3ff, 0x0, 0x7}, r1, 0x6, r4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) sendto$inet(r5, &(0x7f0000000440)="37bc942be02d7fb415d03b1d0479b743a9d6d9baeffee56368213383f8b16f9bd9aced4aa1ba9f0daa9d5d5ce0186d63454454873b97164bb69b6ab442c67893235c811200d52db9651c906841dac57e901478ae70", 0x55, 0x24040010, &(0x7f0000000380)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, @in_args={0x2}}, './file0\x00'}) (async) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x3, 0x64, 0x1, 0x0, 0x5, 0x40008, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x93, 0x4, @perf_config_ext={0x6, 0x4}, 0x1000, 0x0, 0x3ff, 0x8, 0x1, 0x3, 0xd9, 0x0, 0x3ff, 0x0, 0x7}, r1, 0x6, r4, 0x1) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) (async) sendto$inet(r5, &(0x7f0000000440)="37bc942be02d7fb415d03b1d0479b743a9d6d9baeffee56368213383f8b16f9bd9aced4aa1ba9f0daa9d5d5ce0186d63454454873b97164bb69b6ab442c67893235c811200d52db9651c906841dac57e901478ae70", 0x55, 0x24040010, &(0x7f0000000380)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3500, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x60}]}, 0x40}}, 0x0) 09:18:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000b7882f002802a991e4e87e40"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x6, 0x8000, 0x84e3263], 0x3, 0x4, 0xfffffff7, 0x8, 0x400, 0x7, 0x4, {0x4de8, 0xb52, 0x8, 0xcb90, 0x5, 0x5, 0x38, 0x9, 0x9, 0x1, 0x5, 0x28, 0x1ff, 0x3, "4fdeefe7ebff80db9851c4dc73d75b8997e9e3f923647bcf2887ab178ff6fde2"}}) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xf}}, 0x0) 09:18:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 32) r1 = fork() (async, rerun: 32) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, @in_args={0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x3, 0x64, 0x1, 0x0, 0x5, 0x40008, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x93, 0x4, @perf_config_ext={0x6, 0x4}, 0x1000, 0x0, 0x3ff, 0x8, 0x1, 0x3, 0xd9, 0x0, 0x3ff, 0x0, 0x7}, r1, 0x6, r4, 0x1) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) sendto$inet(r5, &(0x7f0000000440)="37bc942be02d7fb415d03b1d0479b743a9d6d9baeffee56368213383f8b16f9bd9aced4aa1ba9f0daa9d5d5ce0186d63454454873b97164bb69b6ab442c67893235c811200d52db9651c906841dac57e901478ae70", 0x55, 0x24040010, &(0x7f0000000380)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) (async) getdents64(r2, 0x0, 0x19) (async, rerun: 32) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (rerun: 32) 09:18:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0xee00, 0xee00) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000003680)={{0x1, 0x1, 0x18, r1, {0x7ff}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x18, 0xd, &(0x7f0000003480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}, @map_fd, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4e}]}, &(0x7f0000003500)='GPL\x00', 0x6, 0xb4, &(0x7f0000003540)=""/180, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x8, 0xc7, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0xffffffffffffffff, r3, r4, r5]}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x14}}, 0x0) 09:18:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3501, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(0xffffffffffffffff, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0xee00, 0xee00) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000003680)={{0x1, 0x1, 0x18, r1, {0x7ff}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x18, 0xd, &(0x7f0000003480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}, @map_fd, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4e}]}, &(0x7f0000003500)='GPL\x00', 0x6, 0xb4, &(0x7f0000003540)=""/180, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x8, 0xc7, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0xffffffffffffffff, r3, r4, r5]}, 0x80) (async, rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async, rerun: 32) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xc0}}, 0x0) 09:18:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 32) setresuid(0x0, 0xee00, 0xee00) (rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000003680)={{0x1, 0x1, 0x18, r1, {0x7ff}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x18, 0xd, &(0x7f0000003480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}, @map_fd, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4e}]}, &(0x7f0000003500)='GPL\x00', 0x6, 0xb4, &(0x7f0000003540)=""/180, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x8, 0xc7, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0xffffffffffffffff, r3, r4, r5]}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) (async) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) getdents64(0xffffffffffffffff, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xec0}}, 0x0) 09:18:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3502, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7379513f5f06167a31"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = fcntl$dupfd(r3, 0x406, r0) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x60, 0x4a, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x8, 0x0, 0x0, 0x7}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_LABEL={0x8, 0x2, 0x2}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x17}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) 09:18:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) (async, rerun: 32) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) (rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(0xffffffffffffffff, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000a2f4961978df94992680"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x59) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31b358d75c7f05000000000000000f917e92945e02474ff928ac12893dcf170327278de7631f763f46d9cc2fb1e1983193b42b61d917be4da6f63eae883fd8a6c43e55f5e166abc61b9fd4b93291e7d20dda5b060000003a43e3cc245437c9d3ffbb9a09105a01a1c7bf1181bf63b537251e84f95b5fd6756ba86e1d96d7eb"], 0x7b) fork() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x5c000, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, 0x1}, 0xc) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) recvmmsg$unix(r1, &(0x7f0000008a00)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f00000007c0)=""/176, 0xb0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/153, 0x99}], 0x4, &(0x7f0000001940)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x178}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/139, 0x8b}], 0x1, &(0x7f0000002d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000003140)=[{&(0x7f0000002f40)=""/207, 0xcf}, {&(0x7f0000003040)=""/101, 0x65}, {&(0x7f00000030c0)=""/88, 0x58}], 0x3, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003340), 0x0, &(0x7f0000003380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000003480), 0x6e, &(0x7f0000004840)=[{&(0x7f0000003500)=""/149, 0x95}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/222, 0xde}, {&(0x7f00000046c0)=""/196, 0xc4}, {&(0x7f00000047c0)=""/122, 0x7a}], 0x5, &(0x7f00000048c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000004a00)=@abs, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004a80)=""/160, 0xa0}, {&(0x7f0000004b40)=""/231, 0xe7}, {&(0x7f0000004c40)=""/73, 0x49}, {&(0x7f0000004cc0)=""/175, 0xaf}, {&(0x7f0000004d80)=""/53, 0x35}, {&(0x7f0000004dc0)=""/71, 0x47}], 0x6, &(0x7f0000004ec0)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000007400)=[{&(0x7f0000004fc0)=""/1, 0x1}, {&(0x7f0000005000)=""/188, 0xbc}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/151, 0x97}, {&(0x7f0000006180)=""/36, 0x24}, {&(0x7f00000061c0)=""/244, 0xf4}, {&(0x7f00000062c0)=""/17, 0x11}, {&(0x7f0000006300)=""/184, 0xb8}, {&(0x7f00000063c0)=""/2, 0x2}, {&(0x7f0000006400)=""/4096, 0x1000}], 0xa, &(0x7f00000074c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000007540)=""/218, 0xda}, {&(0x7f0000007640)=""/143, 0x8f}, {&(0x7f0000007700)=""/5, 0x5}, {&(0x7f0000007740)=""/56, 0x38}, {&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/220, 0xdc}, {&(0x7f0000008880)=""/59, 0x3b}, {&(0x7f00000088c0)=""/28, 0x1c}], 0x8, &(0x7f0000008980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}], 0x9, 0x40, &(0x7f0000008c80)) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x81, 0x6, 0x3f, 0x80, 0x0, 0x2, 0x48406, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000340), 0x5}, 0x410, 0xd5, 0xef2, 0x8, 0xd99d, 0x825d, 0x9, 0x0, 0x3}, r5, 0x9, r1, 0xa) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r4, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 595.229568][ T25] audit: type=1400 audit(1641115085.252:219): avc: denied { create } for pid=29907 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 09:18:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x33fe0}}, 0x0) 09:18:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000a2f4961978df94992680"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x59) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31b358d75c7f05000000000000000f917e92945e02474ff928ac12893dcf170327278de7631f763f46d9cc2fb1e1983193b42b61d917be4da6f63eae883fd8a6c43e55f5e166abc61b9fd4b93291e7d20dda5b060000003a43e3cc245437c9d3ffbb9a09105a01a1c7bf1181bf63b537251e84f95b5fd6756ba86e1d96d7eb"], 0x7b) fork() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x5c000, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, 0x1}, 0xc) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) recvmmsg$unix(r1, &(0x7f0000008a00)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f00000007c0)=""/176, 0xb0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/153, 0x99}], 0x4, &(0x7f0000001940)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x178}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/139, 0x8b}], 0x1, &(0x7f0000002d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000003140)=[{&(0x7f0000002f40)=""/207, 0xcf}, {&(0x7f0000003040)=""/101, 0x65}, {&(0x7f00000030c0)=""/88, 0x58}], 0x3, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003340), 0x0, &(0x7f0000003380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000003480), 0x6e, &(0x7f0000004840)=[{&(0x7f0000003500)=""/149, 0x95}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/222, 0xde}, {&(0x7f00000046c0)=""/196, 0xc4}, {&(0x7f00000047c0)=""/122, 0x7a}], 0x5, &(0x7f00000048c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000004a00)=@abs, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004a80)=""/160, 0xa0}, {&(0x7f0000004b40)=""/231, 0xe7}, {&(0x7f0000004c40)=""/73, 0x49}, {&(0x7f0000004cc0)=""/175, 0xaf}, {&(0x7f0000004d80)=""/53, 0x35}, {&(0x7f0000004dc0)=""/71, 0x47}], 0x6, &(0x7f0000004ec0)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000007400)=[{&(0x7f0000004fc0)=""/1, 0x1}, {&(0x7f0000005000)=""/188, 0xbc}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/151, 0x97}, {&(0x7f0000006180)=""/36, 0x24}, {&(0x7f00000061c0)=""/244, 0xf4}, {&(0x7f00000062c0)=""/17, 0x11}, {&(0x7f0000006300)=""/184, 0xb8}, {&(0x7f00000063c0)=""/2, 0x2}, {&(0x7f0000006400)=""/4096, 0x1000}], 0xa, &(0x7f00000074c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000007540)=""/218, 0xda}, {&(0x7f0000007640)=""/143, 0x8f}, {&(0x7f0000007700)=""/5, 0x5}, {&(0x7f0000007740)=""/56, 0x38}, {&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/220, 0xdc}, {&(0x7f0000008880)=""/59, 0x3b}, {&(0x7f00000088c0)=""/28, 0x1c}], 0x8, &(0x7f0000008980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}], 0x9, 0x40, &(0x7f0000008c80)) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x81, 0x6, 0x3f, 0x80, 0x0, 0x2, 0x48406, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000340), 0x5}, 0x410, 0xd5, 0xef2, 0x8, 0xd99d, 0x825d, 0x9, 0x0, 0x3}, r5, 0x9, r1, 0xa) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r4, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000a2f4961978df94992680"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) creat(&(0x7f0000000300)='./file0\x00', 0x59) (async) syz_init_net_socket$llc(0x1a, 0x2, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31b358d75c7f05000000000000000f917e92945e02474ff928ac12893dcf170327278de7631f763f46d9cc2fb1e1983193b42b61d917be4da6f63eae883fd8a6c43e55f5e166abc61b9fd4b93291e7d20dda5b060000003a43e3cc245437c9d3ffbb9a09105a01a1c7bf1181bf63b537251e84f95b5fd6756ba86e1d96d7eb"], 0x7b) (async) fork() (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x5c000, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, 0x1}, 0xc) (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) recvmmsg$unix(r1, &(0x7f0000008a00)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f00000007c0)=""/176, 0xb0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/153, 0x99}], 0x4, &(0x7f0000001940)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x178}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/139, 0x8b}], 0x1, &(0x7f0000002d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000003140)=[{&(0x7f0000002f40)=""/207, 0xcf}, {&(0x7f0000003040)=""/101, 0x65}, {&(0x7f00000030c0)=""/88, 0x58}], 0x3, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003340), 0x0, &(0x7f0000003380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000003480), 0x6e, &(0x7f0000004840)=[{&(0x7f0000003500)=""/149, 0x95}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/222, 0xde}, {&(0x7f00000046c0)=""/196, 0xc4}, {&(0x7f00000047c0)=""/122, 0x7a}], 0x5, &(0x7f00000048c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000004a00)=@abs, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004a80)=""/160, 0xa0}, {&(0x7f0000004b40)=""/231, 0xe7}, {&(0x7f0000004c40)=""/73, 0x49}, {&(0x7f0000004cc0)=""/175, 0xaf}, {&(0x7f0000004d80)=""/53, 0x35}, {&(0x7f0000004dc0)=""/71, 0x47}], 0x6, &(0x7f0000004ec0)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000007400)=[{&(0x7f0000004fc0)=""/1, 0x1}, {&(0x7f0000005000)=""/188, 0xbc}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/151, 0x97}, {&(0x7f0000006180)=""/36, 0x24}, {&(0x7f00000061c0)=""/244, 0xf4}, {&(0x7f00000062c0)=""/17, 0x11}, {&(0x7f0000006300)=""/184, 0xb8}, {&(0x7f00000063c0)=""/2, 0x2}, {&(0x7f0000006400)=""/4096, 0x1000}], 0xa, &(0x7f00000074c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000007540)=""/218, 0xda}, {&(0x7f0000007640)=""/143, 0x8f}, {&(0x7f0000007700)=""/5, 0x5}, {&(0x7f0000007740)=""/56, 0x38}, {&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/220, 0xdc}, {&(0x7f0000008880)=""/59, 0x3b}, {&(0x7f00000088c0)=""/28, 0x1c}], 0x8, &(0x7f0000008980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}], 0x9, 0x40, &(0x7f0000008c80)) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x81, 0x6, 0x3f, 0x80, 0x0, 0x2, 0x48406, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000340), 0x5}, 0x410, 0xd5, 0xef2, 0x8, 0xd99d, 0x825d, 0x9, 0x0, 0x3}, r5, 0x9, r1, 0xa) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) (async) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r4, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 595.761912][ T25] audit: type=1400 audit(1641115085.782:220): avc: denied { write } for pid=30164 comm="syz-executor.0" path="socket:[59900]" dev="sockfs" ino=59900 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 09:18:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x20000200}}, 0x0) 09:18:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3503, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000140)=@raw=[@cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, @map_fd={0x18, 0xa, 0x1, 0x0, 0x1}, @generic={0x5, 0x7, 0xd, 0x20, 0x3}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x78, &(0x7f0000000300)=""/120, 0x1f00, 0x8, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x8, 0x0, 0x1}, 0x10, 0x29100, r0}, 0x80) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000a2f4961978df94992680"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x59) (async) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31b358d75c7f05000000000000000f917e92945e02474ff928ac12893dcf170327278de7631f763f46d9cc2fb1e1983193b42b61d917be4da6f63eae883fd8a6c43e55f5e166abc61b9fd4b93291e7d20dda5b060000003a43e3cc245437c9d3ffbb9a09105a01a1c7bf1181bf63b537251e84f95b5fd6756ba86e1d96d7eb"], 0x7b) fork() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x5c000, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, 0x1}, 0xc) (async) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) recvmmsg$unix(r1, &(0x7f0000008a00)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f00000007c0)=""/176, 0xb0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/153, 0x99}], 0x4, &(0x7f0000001940)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x178}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/139, 0x8b}], 0x1, &(0x7f0000002d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000003140)=[{&(0x7f0000002f40)=""/207, 0xcf}, {&(0x7f0000003040)=""/101, 0x65}, {&(0x7f00000030c0)=""/88, 0x58}], 0x3, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f00000032c0)=@abs, 0x6e, &(0x7f0000003340), 0x0, &(0x7f0000003380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000003480), 0x6e, &(0x7f0000004840)=[{&(0x7f0000003500)=""/149, 0x95}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/222, 0xde}, {&(0x7f00000046c0)=""/196, 0xc4}, {&(0x7f00000047c0)=""/122, 0x7a}], 0x5, &(0x7f00000048c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000004a00)=@abs, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004a80)=""/160, 0xa0}, {&(0x7f0000004b40)=""/231, 0xe7}, {&(0x7f0000004c40)=""/73, 0x49}, {&(0x7f0000004cc0)=""/175, 0xaf}, {&(0x7f0000004d80)=""/53, 0x35}, {&(0x7f0000004dc0)=""/71, 0x47}], 0x6, &(0x7f0000004ec0)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000007400)=[{&(0x7f0000004fc0)=""/1, 0x1}, {&(0x7f0000005000)=""/188, 0xbc}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/151, 0x97}, {&(0x7f0000006180)=""/36, 0x24}, {&(0x7f00000061c0)=""/244, 0xf4}, {&(0x7f00000062c0)=""/17, 0x11}, {&(0x7f0000006300)=""/184, 0xb8}, {&(0x7f00000063c0)=""/2, 0x2}, {&(0x7f0000006400)=""/4096, 0x1000}], 0xa, &(0x7f00000074c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000007540)=""/218, 0xda}, {&(0x7f0000007640)=""/143, 0x8f}, {&(0x7f0000007700)=""/5, 0x5}, {&(0x7f0000007740)=""/56, 0x38}, {&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/220, 0xdc}, {&(0x7f0000008880)=""/59, 0x3b}, {&(0x7f00000088c0)=""/28, 0x1c}], 0x8, &(0x7f0000008980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}], 0x9, 0x40, &(0x7f0000008c80)) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x81, 0x6, 0x3f, 0x80, 0x0, 0x2, 0x48406, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000340), 0x5}, 0x410, 0xd5, 0xef2, 0x8, 0xd99d, 0x825d, 0x9, 0x0, 0x3}, r5, 0x9, r1, 0xa) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) getdents64(r4, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x7ffff000}}, 0x0) 09:18:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_newroute={0x44, 0x18, 0x20, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "833458d6b594dd2b"}, 0x1}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "567cd6c4e1f93de4"}, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x5) 09:18:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xfffffdef}}, 0x0) [ 596.629437][ T25] audit: type=1400 audit(1641115086.652:221): avc: denied { read write } for pid=30582 comm="syz-executor.0" name="btrfs-control" dev="devtmpfs" ino=1116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 09:18:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x81, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x19, 0x0, 0x92, 0x9, 0x0, 0x6, 0x28100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x10001, 0x2, 0x8, 0x80000000, 0xfffffffe, 0x7, 0x0, 0x7d, 0x0, 0x2}, r0, 0x2, r1, 0xa) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x2200000, 0x5, &(0x7f00000005c0)=[{&(0x7f00000006c0)="200000000002000019000000900100000f000000000000400200000006000000000008000080000020000000f9eb655fdbf4655f0100ffff53ef010001000000daf4655f00e1ffffff000000010000000000d2c200001203000000000000000000000000000032cade9e62324a621bb8b1ad4d1896819e9fe414b77a2be388431daf852f3b2071af29fa1cf4316372442b55e411bccbac0540829c5ed9b6d7450a5d37966c41a580a8e7dd9bac4e27e95050b1d68e18e821cb17a16b685212fb8e79daeeaf7830c1fb177f6cd57e9c487739ea566bda62e158f2f3eb340d44788fab4b7555293bb852ba01a0382582ba06694584c235ca9e8216bfc0d5531a3226672050e735552052a1d56a5dfd98f663217304d15524fb549cad7cb19170d172306a9376836808355da29b6dc8cd9c8a7e13e1cb3536589fa700004329903972ebc8171eff25b26ae778ad3271e17e89e84bae34836dae033995a3dc8957eabed7e35080569411bdbead325d96ad8ec59364cbffc2eda6efd979cde49f59dc1f4efa917da34907923fb7c7", 0x18c, 0x8}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000200)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0xfff}, {&(0x7f0000000680)="ed41000000000800050000000af3010004", 0x11, 0x4404}, {&(0x7f00000001c0)="7e709e4252cc835242b037fcdfde1a", 0xf, 0x6}], 0x42801, &(0x7f0000000440)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x200800, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017000007002e06b2b19f269b2f66696c6530ec049876c4f29bb97aa83629ddcd82586f7efba45dc14230c08cf0f52e946066c6d505d240977696ef2d32ae0309a190582bddedf1892c89cf6bf6b3af5ba4689d9d1d9d0ac05317e89e89fa9414510a6bbcbd6157bd6b750fc977ddd4da11ef3ce560724457ae31ef18b73ee8cffa1a8aed58aa59603cc1eb752832e653ef33c9374b7ff0833da3990e6f3f01e8d548a49c298127ac32fac9150e036f6258168601ef4d436676b5a8de9d0ce63480ce7ed19f8d289d96ea98482a944b0107e7696c5ba286bcadcbfaa865b815a55a82df7258a9b3c7c551c38564a099d75ca018a0cfda957bc474071d46de9d06993e3f5d132b55282f711b573cd05c76211e0681249c7aaeed823d14b354175359872ecbf090c2eb8f10443b8f4cc20ff32a1aaafebad50935edbda563b52b6d86485bf3"], 0x10) 09:18:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001340)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000ac0)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004c200)={0x9, [], 0x8, "418e5ed94d3307"}) setresuid(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1e, 0x7fffffff, 0xf3, 0x268, 0x8c, 0xffffffffffffffff, 0x5d, '\x00', r4, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) ftruncate(0xffffffffffffffff, 0x208200) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 596.765148][ T25] audit: type=1400 audit(1641115086.652:222): avc: denied { open } for pid=30582 comm="syz-executor.0" path="/dev/btrfs-control" dev="devtmpfs" ino=1116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 596.866740][T30346] loop1: detected capacity change from 0 to 69632 [ 596.926265][T30604] loop5: detected capacity change from 0 to 69632 09:18:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3600, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x2}, 0x0) 09:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x81, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x19, 0x0, 0x92, 0x9, 0x0, 0x6, 0x28100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x10001, 0x2, 0x8, 0x80000000, 0xfffffffe, 0x7, 0x0, 0x7d, 0x0, 0x2}, r0, 0x2, r1, 0xa) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x2200000, 0x5, &(0x7f00000005c0)=[{&(0x7f00000006c0)="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", 0x18c, 0x8}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000200)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0xfff}, {&(0x7f0000000680)="ed41000000000800050000000af3010004", 0x11, 0x4404}, {&(0x7f00000001c0)="7e709e4252cc835242b037fcdfde1a", 0xf, 0x6}], 0x42801, &(0x7f0000000440)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x200800, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) (async) gettid() (async) prctl$PR_SET_PTRACER(0x59616d61, r0) (async) ptrace$setopts(0x4206, r0, 0x81, 0x40) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x19, 0x0, 0x92, 0x9, 0x0, 0x6, 0x28100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x10001, 0x2, 0x8, 0x80000000, 0xfffffffe, 0x7, 0x0, 0x7d, 0x0, 0x2}, r0, 0x2, r1, 0xa) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x2200000, 0x5, &(0x7f00000005c0)=[{&(0x7f00000006c0)="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", 0x18c, 0x8}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000200)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0xfff}, {&(0x7f0000000680)="ed41000000000800050000000af3010004", 0x11, 0x4404}, {&(0x7f00000001c0)="7e709e4252cc835242b037fcdfde1a", 0xf, 0x6}], 0x42801, &(0x7f0000000440)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x200800, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10) (async) 09:18:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_newroute={0x44, 0x18, 0x20, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "833458d6b594dd2b"}, 0x1}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "567cd6c4e1f93de4"}, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x5) 09:18:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_newroute={0x44, 0x18, 0x20, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "833458d6b594dd2b"}, 0x1}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "567cd6c4e1f93de4"}, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x5) 09:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 64) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) (rerun: 64) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x81, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x19, 0x0, 0x92, 0x9, 0x0, 0x6, 0x28100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x10001, 0x2, 0x8, 0x80000000, 0xfffffffe, 0x7, 0x0, 0x7d, 0x0, 0x2}, r0, 0x2, r1, 0xa) (async) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x2200000, 0x5, &(0x7f00000005c0)=[{&(0x7f00000006c0)="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", 0x18c, 0x8}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000200)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0xfff}, {&(0x7f0000000680)="ed41000000000800050000000af3010004", 0x11, 0x4404}, {&(0x7f00000001c0)="7e709e4252cc835242b037fcdfde1a", 0xf, 0x6}], 0x42801, &(0x7f0000000440)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async, rerun: 64) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x200800, 0x0) (async, rerun: 64) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10) 09:18:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x3}, 0x0) 09:18:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_newroute={0x44, 0x18, 0x20, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "833458d6b594dd2b"}, 0x1}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "567cd6c4e1f93de4"}, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_newroute={0x44, 0x18, 0x20, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "833458d6b594dd2b"}, 0x1}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "567cd6c4e1f93de4"}, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x5) (async) 09:18:08 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x10}, 0x10) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f0076e9327ceea5724800000600000000000800008000002000000600f4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3601, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x4}, 0x0) 09:18:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0xfffffff0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x5}, 0x0) 09:18:08 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x10}, 0x10) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f0076e9327ceea5724800000600000000000800008000002000000600f4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x900) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x10}, 0x10) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f0076e9327ceea5724800000600000000000800008000002000000600f4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0xfffffff0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3602, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x6}, 0x0) 09:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0xfffffff0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:09 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x10}, 0x10) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f0076e9327ceea5724800000600000000000800008000002000000600f4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x900) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x10}, 0x10) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f0076e9327ceea5724800000600000000000800008000002000000600f4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x7}, 0x0) 09:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x3000000, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async, rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) (rerun: 32) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x8}, 0x0) 09:18:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xc1, 0x47, &(0x7f0000000440)="4f6df639eaf1473a31c44e4e9d27a479f273738efe750b641be1826c4ff7c831dee11f9bf0d76ad415dfd72c6f3f5f990ef679769be2d46d0581b9f084148e28907e5853ecaa93205711228db2d37296a006d2e7554b74f6d937bd341830474bd02a3c0bbb3ca33729eb2a473bab5ae41221514cd75ad9bbfc60def37d6e2514cf343a69b5787042a2660f0f340fa1301fdb816b652d75cbcef88d9ad1b3ff0ec9a9574f49f2a6b65751f16a2f1cba625fa48dce60a989f24137cfd5659aed05f1", &(0x7f0000000300)=""/71, 0x19, 0x0, 0xbd, 0x66, &(0x7f0000000540)="2105a91ead47d9bf696bcc66e3ac9131f14df90350415dbb36a17f79720870e90490cbc4789dd1430df2b192a057448706a24ba67310ff86bfe889eb5662eb0fedc97325cd1e6fd32bb2be97ff6803adb86b636d8e9f00d1706edcabc91268b2bc80e584f1808b3df65b763814c59c4f6382b341b36887b170ded354914c1a3586df8eeca2a6bfe6f070029cc69056c76e1bdebf40bd30b5531e2e751e69680bb6484f5edb842eb464c558160ce6119cf3f4bd8be05dbc4573e7ae57de", &(0x7f0000000600)="0d86c12d752071c7585410a16fa428c6f5f2198e62fba9cc9e4555d13992eba20074936e8187e897bc9e7fad5cf071685bbb3c31eff6f68ce650fed9b2d72c62bf4e61f356e955ebc9622bcbf4511c6d50aa6832e9379dc9cbe002a1d974c6bd602ab7a0411f", 0x0, 0x3b}, 0x48) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x3000000, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3603, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7c26e8d"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x1000}, {&(0x7f0000010400)="0200000003000000040300040000000000000000000f002e5100000000001000", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530501bee9be09828e9a8becb1d09900b2792127edd7bfb619f46fb6c6677803700139f00c69c12dcef7bd9b3e7bad827b6f3ae9dc0bff00de6bdc2449a2b5790ae5ccda735fe32f4f474792919056e10e641b5141b7d059032d9256c475408aab48616a1901191ef381eca96567e5e"], 0x10) 09:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x9}, 0x0) 09:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x3000000, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xc1, 0x47, &(0x7f0000000440)="4f6df639eaf1473a31c44e4e9d27a479f273738efe750b641be1826c4ff7c831dee11f9bf0d76ad415dfd72c6f3f5f990ef679769be2d46d0581b9f084148e28907e5853ecaa93205711228db2d37296a006d2e7554b74f6d937bd341830474bd02a3c0bbb3ca33729eb2a473bab5ae41221514cd75ad9bbfc60def37d6e2514cf343a69b5787042a2660f0f340fa1301fdb816b652d75cbcef88d9ad1b3ff0ec9a9574f49f2a6b65751f16a2f1cba625fa48dce60a989f24137cfd5659aed05f1", &(0x7f0000000300)=""/71, 0x19, 0x0, 0xbd, 0x66, &(0x7f0000000540)="2105a91ead47d9bf696bcc66e3ac9131f14df90350415dbb36a17f79720870e90490cbc4789dd1430df2b192a057448706a24ba67310ff86bfe889eb5662eb0fedc97325cd1e6fd32bb2be97ff6803adb86b636d8e9f00d1706edcabc91268b2bc80e584f1808b3df65b763814c59c4f6382b341b36887b170ded354914c1a3586df8eeca2a6bfe6f070029cc69056c76e1bdebf40bd30b5531e2e751e69680bb6484f5edb842eb464c558160ce6119cf3f4bd8be05dbc4573e7ae57de", &(0x7f0000000600)="0d86c12d752071c7585410a16fa428c6f5f2198e62fba9cc9e4555d13992eba20074936e8187e897bc9e7fad5cf071685bbb3c31eff6f68ce650fed9b2d72c62bf4e61f356e955ebc9622bcbf4511c6d50aa6832e9379dc9cbe002a1d974c6bd602ab7a0411f", 0x0, 0x3b}, 0x48) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xc1, 0x47, &(0x7f0000000440)="4f6df639eaf1473a31c44e4e9d27a479f273738efe750b641be1826c4ff7c831dee11f9bf0d76ad415dfd72c6f3f5f990ef679769be2d46d0581b9f084148e28907e5853ecaa93205711228db2d37296a006d2e7554b74f6d937bd341830474bd02a3c0bbb3ca33729eb2a473bab5ae41221514cd75ad9bbfc60def37d6e2514cf343a69b5787042a2660f0f340fa1301fdb816b652d75cbcef88d9ad1b3ff0ec9a9574f49f2a6b65751f16a2f1cba625fa48dce60a989f24137cfd5659aed05f1", &(0x7f0000000300)=""/71, 0x19, 0x0, 0xbd, 0x66, &(0x7f0000000540)="2105a91ead47d9bf696bcc66e3ac9131f14df90350415dbb36a17f79720870e90490cbc4789dd1430df2b192a057448706a24ba67310ff86bfe889eb5662eb0fedc97325cd1e6fd32bb2be97ff6803adb86b636d8e9f00d1706edcabc91268b2bc80e584f1808b3df65b763814c59c4f6382b341b36887b170ded354914c1a3586df8eeca2a6bfe6f070029cc69056c76e1bdebf40bd30b5531e2e751e69680bb6484f5edb842eb464c558160ce6119cf3f4bd8be05dbc4573e7ae57de", &(0x7f0000000600)="0d86c12d752071c7585410a16fa428c6f5f2198e62fba9cc9e4555d13992eba20074936e8187e897bc9e7fad5cf071685bbb3c31eff6f68ce650fed9b2d72c62bf4e61f356e955ebc9622bcbf4511c6d50aa6832e9379dc9cbe002a1d974c6bd602ab7a0411f", 0x0, 0x3b}, 0x48) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:10 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000740)={r1}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={r3, r1, "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", "4671f238ee5265df364bbe91f1358583f5dabdc54517432a30cd1d5b2f13370189771a7c76ba1b611c5222fa62a9ad62200c917b4557b82193fedea618127e1f3ad3e723dfba2f3cd4824002319db9a4a9573fa5ffb330f1d05aef7794886ee270a487a927bd1062694e80f26c5fb9dfe3ff6055cd12315f047c156b37df09aff521232d82c73f0ab065c63cd0f163e7ab90c5d21724b01608b4db7b9f18c15f318c971b6d5b65226aac56ce316e5f6d3e929194acac518e2ac5bfb75a9b005bc243f9cdd4590a0b43260500c9126e4f685aa7385dc66176585ca1e01a91e93854f7c10208c635ad7f2e3de9332a806890f2ea0bcaf50a614ae607d23bfaebd5cf7d01c45e2523124ca1fa347bd015d67f40f1c8db2adca1a3379c4ed7a93d2e96527f32aa5b11429a496bf999c34767f473c7cea0c5591b9c72d2e29dc198315c817074254fded185dbae42e612aab310aaceb4c208c1f2be47795b33060099b284dbe3983dbfff655a1726142b0e70d26cf9cd8e76ec865e397d5ec4bd68145efccc523eabd81d5baf72f18c7cb6022153c7326dc40e8d3f73d319a34254279b2cdd4b73a89d09ba1115c06f74b88e0c3403d26fa939589671c18a1926989e48ff2b3eb5261295f902efd094dcb547c63e22a91df750ac2e8540ad372ac44560a4b811a856e392e06ef6a8225f9925e4782478af316fd53f6b81a07b66d2fafd1bdeb42a73c760609135324a76e705d864ced32322855b78a06256df8e31a37f87b7bbd3a9e99a7aba9561395195fdd0e7bb0d6fd5716b145534376594c7cb1cb1566d8cfb634ab1633b0899a7693b2536879837fbf48d7f77a648e654fef12503e2bd0627e8f83d7dd86b90b98af6746f4921fbdb68f0cd82b547394b2d97e7ede86f87a9d808d88034df0871208820ef7712a9f7cc6c1c3a558a030a9cf0d50976a6ed9c00e30f807505b65ce6fd7fdbd1dcfea3996d64aa88a949dd56283294dd2b8f7f0ca2a717632ee9d3057c9ea854f950e68616110e6e26b09d8cab69ea6ba5705d020011f5c1109e9b1270d62676d036586cec46bce995c1e4bfcbb17b9491d31453d9819539b30fdad3118d8eb08a617c01f2251f4990ce4ad2a948d131a22c2e2dc9817ea12c684edd99fd26bf1582351f41f61b9aaff22289eaf592e9c4d4a482f199513e6862e6fc58be06bc2162975cae30b9357702847c39b927fae5be5a0e402e79ab2219fc2a7d3116cbbee7e3c98b30dacbb014cde82149f3a2f47c0d1d023a387b4e0a81b3220baebb8834e0c5757aaa63d2a1a1a37d0991649d6188c85147ca7c3b9caebead9ba4bd39afaf8fbf2a89dba90cb7f698815abf6a1abea3fec87bd09dd5574d29952c616ba17b056adc247527eb51e864786afb92a42904e1c583fffaa366a0adfe301dd96a7fea4173e50f6552f2c3ae9cb371e978d36227fd5c7d59097973cbffb54d033b0c6dea4b431f53d9a7791c10b9cd65b07312faf414f0dd6d839198e76a7a4f997cda5c4ec22bd9572c943e3db638686b66c700afecc3bd0e8c486d63190a98f54379c15c1bf2b9ce34e1f9739cbae7942af7bd3f66ec7fede989549e87fa1e0843b686e191cf8bb04a9fa905e9d29f67d07d4346c53b0501aacbb908050111c9ed7832586f70e1e2d24ccfd3621c4884982b76d8b5b2fd790bdcc9b391299b98561547c9ee12628f9b9fe3b17d62c36198a7cc3c03f46b6396ad6a08ca7bbb4582af70807dc30ae902ef34167d9ce8147983deeb11047e990cda0953ef7da4897095201c1b0d0305405775b775d60a756b63fac1e9eac6c139ef42896e90708c1241c6d18605c73660a2a65fdce0dc8347ae1501af710927df2417c565b21d4c368a2309623ba17bfa2efa835310ebac9b7dec5210d3ca74699c6b64b4876ec1d7520ebd998285a2cd57fae9f7aadead491dfb5795ce0194a2456e8824261c64961c1ddd89f7bac9bf93d226d02a274c360d370583bd38d98de49dd0c5fe54d48612735fe1742e288b95c04cf1c9d5b64bdf128396d7d2c7de2a0ad690837fdfe1465b2f0d2cb582f54596f0ae77e8f6a79744c074102b5fba19d1f97c3c49a72a24d7a708b309394bb7f65eaabff8c86385e9a9fccccd8b9c24fae3d206d0c9daeefd884fe3a51f3c89e49ab88cdf2d51c1ddeb9856aab2c4edf21a74ae86ba042a8d839c93f77db8d1719d49d8aa2e30100942a223db1e838a37d2c048825889b18b3977d65c5a0f449c82c0f8564751184fa7095ddf081ba82d2aa12c7a6b96ddf1d2617526bd3817391ed69dff4223fe506a3af28cfe159856af36fbe6ea1a33683e77e9a8a90dbe56285689d78f76901132ce66643e5b587b3da11fc4a427925bf9315c14656ecb2154092d69bb9c87c15f239e83ba70f8f8da568abf192f0d3c2d7650a607a8d89ea7917718a9d69e85c21b8d1a9e0c4ae31eebcc7f2cac2d79d590ffc076fe641ebacb1ca31a246e6a9de30eb4b30404bffb5fbc88e64095dd5819deafa0d86cf85d001a8b69f450c7b33b4c5db0fb053c75c453253542998bcbfdfbe64652a79e707c37101e61d167907808f68d2a22d93c19041e2cdda0918705ac0cde0eb8a1b56ea95dfcdc679d9c3ef570683419988cff6482c6dc71346bb40d631f60915fa201aca2e5ce909fdbbd27375fac7ba1a7af46291184ead0d6700228eca0bbf8338f137e2d992f3417af801088cd2583bbda73d60d19999a746d70e25f6d55dccf4d8ccb5f2214e56bcdfcd17e01d930d5db78ef410daa445ae2a84150126ae2f085353709362b64d2fc78e5484d1761c2cdaddbaec6f37c0fb9d657da32de71b4481319b539e433fc93c8d94e5a9c34e3b920f02a2c98ce4b1111363f48c550b1c53572d4c553197430eca58ecbe34288e080f96caf4f80d5dff0cf53f592f6ebecad49cccc8759ffdb295aa15f24a11bacc6de3a423979704381414145208084fb11cd82b2c7498e53d338a903099b73bc3f7237eadaefec7fe314acf218b35018de92d488ba5cccc25fbf270d52abd3518766a7105c133c6eb4a4ef311e18eb80597559228e2d72fa4b20ac77d88db87c116b07df2469acee0cdb20cc6aa744b330bb27256940a3d14d78fd079a807dfcc8f8623d14e646e1f3b909953bf80773dbba12405e157f4d6ea756e9681a18eb6b1f523d9e69dbbba521f207a33fb74ca53c523fd7254a751e14b233ad1c12d40cb8414894de6558a82d47197cf03e1122db8cb1eef8f1ea94cca738419fa73c844ea2e1018190c5d6f44e66698ad300f82ad00a35119c62fa8fdb9dd9b0e2b86cd9f6fa455deafe9c9f59057edf6d3750e103a9acd65c7ef8354545051be04184f70e189020636c02731015fb669c8e47a86788b28d2a39dd9410b22f8e78a33e13d46d13855ac8a8a512cfacc3280b61a6c87878ec8c446442cf110a5a31f09e8652fab315321e072a2f64188dfc62d90d486e7cc1a7a15e75103964f6a7a836f7979959d4f5b1356dd88f663d82299eaec7f2ddefa46e1852668436e3a74d9ded3ffd10348681755a4811e19ca92c6a98b98272b6195ccb2def188b5e1a2b23b256ecd94b93ba587d82080f7d699f9f6cda552d00ab612a262f214a52ccb60064e937f648da992be5de121a3125dc748e85cd46d37d08aa1f4165c82c5880dba7f0c48644cb73bad4c1ba0f8ef8f5d12112da2e42f1b3d8eafaf53962988e287a0d9b77f8e86eb5387e0b95b7e115b358bd613105505011903ff45884461c88b357b709876d1b08308aa2a91a7b25ed0ae05cc7136184234a053671c870eeea9ce801f2e8300d86a688ef928f5543bd20381a4442690657b02d38008c493bd511f8225e69408bb50b6728edb50e853b0a8052f6269755715c7a2b3b398f098f46be2306195e58120783849c226301c2f70fcd2a822ed2a221d2209f9a19bb987178deeb1ea42637ebfa59bfcf124be64bd8c02d7d1de03355841c898c79329702a9ee3c74e19e1a33bc6b1a51c5a77013a4474c7696484081cf472c331d90fcc7cb2437228f22299d26e4a57f79fdbd2ee6c7ead1bae9876c076fd6216204ae126aa7b9939b99e11f0476e67773ba6ab52cfc9468e37d3a5c71bfab3df36564563abfe2c2ca27445ff7a97e2b843f4658bd8dc9a5ea67aae3ce64528bd2e7ffe40526b9b111fe247c4f8315deffc0d0ed4695d84e672943cceb8d0b72d0d93acb38c83aa8ae6c7a67c6289e9c1a90e33c99aab089a31e20c5bd96b765584c990f7793d851ef3ffb832b27ee6345f0b057bf360f925ec29be1198edece12018715f1c3e25da135fcd186eaae9bfcf2c9e0e0f49f93bf039b47245e4f677848427ee53295232f524e0be5eb590bb618e05ef487dee0e2faf180b8f34ec29f6294b011b47cd3f70ca38893b0e4d55f8729b5493dda507e5a5019b6b143bfaa9cb0131ac0137e8c1266097517ed40c00270886897a864f4c5c011414ec8b22d741f54ec23446e020e62196f8cf0d01968f4e92481925fca754685c5bfd5d7ac60e6371d44d19418a43c6c9dddf24b81a40811be3368ab65eae81e7288e5ad6d283add89be8ec0bc1c61c1d78145ec888432f72d6ace8bf8bffdb95b1face5b9a2443bf3a3321da4ab4eab6767b1328b46577a6c3ea63ad5128a01b99def5e522f8d9859b11f40a0e46924d1ab1e3411cf22bf2f36054b63f8e6290a8677f8d6d204c1023f5ee01e740e037012135decb353c2d0dc582c78a0aec8372025e815455e9e81faa03c39f50275045515b1c36159a37d3b37aaa59a2e75a9334bfd91f7f9a194345b7f77b5464a727580560a91e888d3473d305fbf68eb26fea3667258041a77a50b8a030ef87c7c5ba08d599e87c39b3999dbb6439032609bbf0d60162fbf0d5ba32282f4136c6a6a3f4fd5698ecdfe07168c7da01144db74ff544f2fb773b977c60344460aed9458005968d7dd67d91d27713df779d28082bf3952ecda6db70f2d98b23d1ff462da4b312400fb02c8bd481d854f8f1d0fbaf383198a2a5da026f0b838fa8fd984cf7bef1e221dd32e31ff8669e3b054b1dd1eee0e4c9b5b886adeb3b8dd60ad51a8239289ba0f9e6cb2c801fe3f3acc9a27776caa86c3ca56a92d486c7424daf025846ad9c59d1ed5918dffffd5d71c03e32327b34a774a675f99d9e0a16cb46057cf48f05ad8d99533c71a8212fc6ba8c1ddf89f4c0fcdba686a6c82adcb4dd680095a7f52b7f8a15686ee84f48eb06fca1d3fefed4e9878180c91e75acc24e245711f9589cc78fce8ac217cd20dc91ead29eaeb857da98d1185a29ee4aa865bc9b4bf56c0b81f0a61dcbbc804574b3c5d0a2ecd872bc98a1e8c2980a010e95e7052d8a146d6ffee496ff70ef9c3e4b438b1f7"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056900)={0xffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x44, "1ac1270c3f4822"}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a620000"], 0x4) fork() r7 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000140)="0000000000314f6f0000010000000000e2aa000000009cbe4f2f558fa26e71c28364f4ddf74a9c43b0930c31f54e27", 0x2f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r8, 0x0) read(r8, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r7, 0x0, 0x19) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@ipmr_newroute={0xb8, 0x18, 0x400, 0x70bd28, 0x25dfdbfb, {0x80, 0x0, 0x0, 0x98, 0xff, 0x3, 0xff, 0x0, 0x800}, [@RTA_ENCAP={0x50, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x4c, 0x2, {0x3b, 0x8, 0x4, 0x4, 0x80, 0x8, 0x40, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty, @empty]}}}, @RTA_FLOW={0x8, 0xb, 0x60}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5, 0x8, 0x1}}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_METRICS={0x7, 0x8, 0x0, 0x1, "60963f"}, @RTA_FLOW={0x8, 0xb, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x7d0a, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7c26e8d"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x1000}, {&(0x7f0000010400)="0200000003000000040300040000000000000000000f002e5100000000001000", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530501bee9be09828e9a8becb1d09900b2792127edd7bfb619f46fb6c6677803700139f00c69c12dcef7bd9b3e7bad827b6f3ae9dc0bff00de6bdc2449a2b5790ae5ccda735fe32f4f474792919056e10e641b5141b7d059032d9256c475408aab48616a1901191ef381eca96567e5e"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7c26e8d"], 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x1000}, {&(0x7f0000010400)="0200000003000000040300040000000000000000000f002e5100000000001000", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530501bee9be09828e9a8becb1d09900b2792127edd7bfb619f46fb6c6677803700139f00c69c12dcef7bd9b3e7bad827b6f3ae9dc0bff00de6bdc2449a2b5790ae5ccda735fe32f4f474792919056e10e641b5141b7d059032d9256c475408aab48616a1901191ef381eca96567e5e"], 0x10) (async) 09:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xa}, 0x0) [ 601.035026][T32422] loop1: detected capacity change from 0 to 69632 09:18:11 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000740)={r1}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={r3, r1, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056900)={0xffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x44, "1ac1270c3f4822"}) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a620000"], 0x4) (async) fork() (async) r7 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000140)="0000000000314f6f0000010000000000e2aa000000009cbe4f2f558fa26e71c28364f4ddf74a9c43b0930c31f54e27", 0x2f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async, rerun: 64) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 64) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r8, 0x0) read(r8, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) getdents64(r7, 0x0, 0x19) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@ipmr_newroute={0xb8, 0x18, 0x400, 0x70bd28, 0x25dfdbfb, {0x80, 0x0, 0x0, 0x98, 0xff, 0x3, 0xff, 0x0, 0x800}, [@RTA_ENCAP={0x50, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x4c, 0x2, {0x3b, 0x8, 0x4, 0x4, 0x80, 0x8, 0x40, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty, @empty]}}}, @RTA_FLOW={0x8, 0xb, 0x60}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5, 0x8, 0x1}}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_METRICS={0x7, 0x8, 0x0, 0x1, "60963f"}, @RTA_FLOW={0x8, 0xb, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3700, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x7d0a, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0xc1, 0x47, &(0x7f0000000440)="4f6df639eaf1473a31c44e4e9d27a479f273738efe750b641be1826c4ff7c831dee11f9bf0d76ad415dfd72c6f3f5f990ef679769be2d46d0581b9f084148e28907e5853ecaa93205711228db2d37296a006d2e7554b74f6d937bd341830474bd02a3c0bbb3ca33729eb2a473bab5ae41221514cd75ad9bbfc60def37d6e2514cf343a69b5787042a2660f0f340fa1301fdb816b652d75cbcef88d9ad1b3ff0ec9a9574f49f2a6b65751f16a2f1cba625fa48dce60a989f24137cfd5659aed05f1", &(0x7f0000000300)=""/71, 0x19, 0x0, 0xbd, 0x66, &(0x7f0000000540)="2105a91ead47d9bf696bcc66e3ac9131f14df90350415dbb36a17f79720870e90490cbc4789dd1430df2b192a057448706a24ba67310ff86bfe889eb5662eb0fedc97325cd1e6fd32bb2be97ff6803adb86b636d8e9f00d1706edcabc91268b2bc80e584f1808b3df65b763814c59c4f6382b341b36887b170ded354914c1a3586df8eeca2a6bfe6f070029cc69056c76e1bdebf40bd30b5531e2e751e69680bb6484f5edb842eb464c558160ce6119cf3f4bd8be05dbc4573e7ae57de", &(0x7f0000000600)="0d86c12d752071c7585410a16fa428c6f5f2198e62fba9cc9e4555d13992eba20074936e8187e897bc9e7fad5cf071685bbb3c31eff6f68ce650fed9b2d72c62bf4e61f356e955ebc9622bcbf4511c6d50aa6832e9379dc9cbe002a1d974c6bd602ab7a0411f", 0x0, 0x3b}, 0x48) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xb}, 0x0) 09:18:11 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000740)={r1}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={r3, r1, "31d563e00ddb83a3f33e0ccf738abc369d978502effc5545e44f2e75fcd02eded251085a7f18cdf1e8ddc6ecfbaaf5dc2145d6f8715da50f3f41474d35c26e52667162c4b4804c85a0907959a40960e5f3d49fcdac02763a533cddf3740615334bf42a3fdbc098ad207a65436bd82911dc8219476b7bdfb05023f6a123411aa73760b1d7113b5e6a70f81d306a1699074244073bab232cb6ac28a8a092eb52629132a77a958aebc91fa8d255ff464f2b783aed19039450d15fc45f376654c15bab12608da80876ca0bcdbfbdd8175dc4ea79ecc0a250698e3c2a1659d2bbebcb6bfa0484b4bce2a6be5b9ef195c6c936b609a7a3f3d90628c2d6a4afaef1ca9a", "4671f238ee5265df364bbe91f1358583f5dabdc54517432a30cd1d5b2f13370189771a7c76ba1b611c5222fa62a9ad62200c917b4557b82193fedea618127e1f3ad3e723dfba2f3cd4824002319db9a4a9573fa5ffb330f1d05aef7794886ee270a487a927bd1062694e80f26c5fb9dfe3ff6055cd12315f047c156b37df09aff521232d82c73f0ab065c63cd0f163e7ab90c5d21724b01608b4db7b9f18c15f318c971b6d5b65226aac56ce316e5f6d3e929194acac518e2ac5bfb75a9b005bc243f9cdd4590a0b43260500c9126e4f685aa7385dc66176585ca1e01a91e93854f7c10208c635ad7f2e3de9332a806890f2ea0bcaf50a614ae607d23bfaebd5cf7d01c45e2523124ca1fa347bd015d67f40f1c8db2adca1a3379c4ed7a93d2e96527f32aa5b11429a496bf999c34767f473c7cea0c5591b9c72d2e29dc198315c817074254fded185dbae42e612aab310aaceb4c208c1f2be47795b33060099b284dbe3983dbfff655a1726142b0e70d26cf9cd8e76ec865e397d5ec4bd68145efccc523eabd81d5baf72f18c7cb6022153c7326dc40e8d3f73d319a34254279b2cdd4b73a89d09ba1115c06f74b88e0c3403d26fa939589671c18a1926989e48ff2b3eb5261295f902efd094dcb547c63e22a91df750ac2e8540ad372ac44560a4b811a856e392e06ef6a8225f9925e4782478af316fd53f6b81a07b66d2fafd1bdeb42a73c760609135324a76e705d864ced32322855b78a06256df8e31a37f87b7bbd3a9e99a7aba9561395195fdd0e7bb0d6fd5716b145534376594c7cb1cb1566d8cfb634ab1633b0899a7693b2536879837fbf48d7f77a648e654fef12503e2bd0627e8f83d7dd86b90b98af6746f4921fbdb68f0cd82b547394b2d97e7ede86f87a9d808d88034df0871208820ef7712a9f7cc6c1c3a558a030a9cf0d50976a6ed9c00e30f807505b65ce6fd7fdbd1dcfea3996d64aa88a949dd56283294dd2b8f7f0ca2a717632ee9d3057c9ea854f950e68616110e6e26b09d8cab69ea6ba5705d020011f5c1109e9b1270d62676d036586cec46bce995c1e4bfcbb17b9491d31453d9819539b30fdad3118d8eb08a617c01f2251f4990ce4ad2a948d131a22c2e2dc9817ea12c684edd99fd26bf1582351f41f61b9aaff22289eaf592e9c4d4a482f199513e6862e6fc58be06bc2162975cae30b9357702847c39b927fae5be5a0e402e79ab2219fc2a7d3116cbbee7e3c98b30dacbb014cde82149f3a2f47c0d1d023a387b4e0a81b3220baebb8834e0c5757aaa63d2a1a1a37d0991649d6188c85147ca7c3b9caebead9ba4bd39afaf8fbf2a89dba90cb7f698815abf6a1abea3fec87bd09dd5574d29952c616ba17b056adc247527eb51e864786afb92a42904e1c583fffaa366a0adfe301dd96a7fea4173e50f6552f2c3ae9cb371e978d36227fd5c7d59097973cbffb54d033b0c6dea4b431f53d9a7791c10b9cd65b07312faf414f0dd6d839198e76a7a4f997cda5c4ec22bd9572c943e3db638686b66c700afecc3bd0e8c486d63190a98f54379c15c1bf2b9ce34e1f9739cbae7942af7bd3f66ec7fede989549e87fa1e0843b686e191cf8bb04a9fa905e9d29f67d07d4346c53b0501aacbb908050111c9ed7832586f70e1e2d24ccfd3621c4884982b76d8b5b2fd790bdcc9b391299b98561547c9ee12628f9b9fe3b17d62c36198a7cc3c03f46b6396ad6a08ca7bbb4582af70807dc30ae902ef34167d9ce8147983deeb11047e990cda0953ef7da4897095201c1b0d0305405775b775d60a756b63fac1e9eac6c139ef42896e90708c1241c6d18605c73660a2a65fdce0dc8347ae1501af710927df2417c565b21d4c368a2309623ba17bfa2efa835310ebac9b7dec5210d3ca74699c6b64b4876ec1d7520ebd998285a2cd57fae9f7aadead491dfb5795ce0194a2456e8824261c64961c1ddd89f7bac9bf93d226d02a274c360d370583bd38d98de49dd0c5fe54d48612735fe1742e288b95c04cf1c9d5b64bdf128396d7d2c7de2a0ad690837fdfe1465b2f0d2cb582f54596f0ae77e8f6a79744c074102b5fba19d1f97c3c49a72a24d7a708b309394bb7f65eaabff8c86385e9a9fccccd8b9c24fae3d206d0c9daeefd884fe3a51f3c89e49ab88cdf2d51c1ddeb9856aab2c4edf21a74ae86ba042a8d839c93f77db8d1719d49d8aa2e30100942a223db1e838a37d2c048825889b18b3977d65c5a0f449c82c0f8564751184fa7095ddf081ba82d2aa12c7a6b96ddf1d2617526bd3817391ed69dff4223fe506a3af28cfe159856af36fbe6ea1a33683e77e9a8a90dbe56285689d78f76901132ce66643e5b587b3da11fc4a427925bf9315c14656ecb2154092d69bb9c87c15f239e83ba70f8f8da568abf192f0d3c2d7650a607a8d89ea7917718a9d69e85c21b8d1a9e0c4ae31eebcc7f2cac2d79d590ffc076fe641ebacb1ca31a246e6a9de30eb4b30404bffb5fbc88e64095dd5819deafa0d86cf85d001a8b69f450c7b33b4c5db0fb053c75c453253542998bcbfdfbe64652a79e707c37101e61d167907808f68d2a22d93c19041e2cdda0918705ac0cde0eb8a1b56ea95dfcdc679d9c3ef570683419988cff6482c6dc71346bb40d631f60915fa201aca2e5ce909fdbbd27375fac7ba1a7af46291184ead0d6700228eca0bbf8338f137e2d992f3417af801088cd2583bbda73d60d19999a746d70e25f6d55dccf4d8ccb5f2214e56bcdfcd17e01d930d5db78ef410daa445ae2a84150126ae2f085353709362b64d2fc78e5484d1761c2cdaddbaec6f37c0fb9d657da32de71b4481319b539e433fc93c8d94e5a9c34e3b920f02a2c98ce4b1111363f48c550b1c53572d4c553197430eca58ecbe34288e080f96caf4f80d5dff0cf53f592f6ebecad49cccc8759ffdb295aa15f24a11bacc6de3a423979704381414145208084fb11cd82b2c7498e53d338a903099b73bc3f7237eadaefec7fe314acf218b35018de92d488ba5cccc25fbf270d52abd3518766a7105c133c6eb4a4ef311e18eb80597559228e2d72fa4b20ac77d88db87c116b07df2469acee0cdb20cc6aa744b330bb27256940a3d14d78fd079a807dfcc8f8623d14e646e1f3b909953bf80773dbba12405e157f4d6ea756e9681a18eb6b1f523d9e69dbbba521f207a33fb74ca53c523fd7254a751e14b233ad1c12d40cb8414894de6558a82d47197cf03e1122db8cb1eef8f1ea94cca738419fa73c844ea2e1018190c5d6f44e66698ad300f82ad00a35119c62fa8fdb9dd9b0e2b86cd9f6fa455deafe9c9f59057edf6d3750e103a9acd65c7ef8354545051be04184f70e189020636c02731015fb669c8e47a86788b28d2a39dd9410b22f8e78a33e13d46d13855ac8a8a512cfacc3280b61a6c87878ec8c446442cf110a5a31f09e8652fab315321e072a2f64188dfc62d90d486e7cc1a7a15e75103964f6a7a836f7979959d4f5b1356dd88f663d82299eaec7f2ddefa46e1852668436e3a74d9ded3ffd10348681755a4811e19ca92c6a98b98272b6195ccb2def188b5e1a2b23b256ecd94b93ba587d82080f7d699f9f6cda552d00ab612a262f214a52ccb60064e937f648da992be5de121a3125dc748e85cd46d37d08aa1f4165c82c5880dba7f0c48644cb73bad4c1ba0f8ef8f5d12112da2e42f1b3d8eafaf53962988e287a0d9b77f8e86eb5387e0b95b7e115b358bd613105505011903ff45884461c88b357b709876d1b08308aa2a91a7b25ed0ae05cc7136184234a053671c870eeea9ce801f2e8300d86a688ef928f5543bd20381a4442690657b02d38008c493bd511f8225e69408bb50b6728edb50e853b0a8052f6269755715c7a2b3b398f098f46be2306195e58120783849c226301c2f70fcd2a822ed2a221d2209f9a19bb987178deeb1ea42637ebfa59bfcf124be64bd8c02d7d1de03355841c898c79329702a9ee3c74e19e1a33bc6b1a51c5a77013a4474c7696484081cf472c331d90fcc7cb2437228f22299d26e4a57f79fdbd2ee6c7ead1bae9876c076fd6216204ae126aa7b9939b99e11f0476e67773ba6ab52cfc9468e37d3a5c71bfab3df36564563abfe2c2ca27445ff7a97e2b843f4658bd8dc9a5ea67aae3ce64528bd2e7ffe40526b9b111fe247c4f8315deffc0d0ed4695d84e672943cceb8d0b72d0d93acb38c83aa8ae6c7a67c6289e9c1a90e33c99aab089a31e20c5bd96b765584c990f7793d851ef3ffb832b27ee6345f0b057bf360f925ec29be1198edece12018715f1c3e25da135fcd186eaae9bfcf2c9e0e0f49f93bf039b47245e4f677848427ee53295232f524e0be5eb590bb618e05ef487dee0e2faf180b8f34ec29f6294b011b47cd3f70ca38893b0e4d55f8729b5493dda507e5a5019b6b143bfaa9cb0131ac0137e8c1266097517ed40c00270886897a864f4c5c011414ec8b22d741f54ec23446e020e62196f8cf0d01968f4e92481925fca754685c5bfd5d7ac60e6371d44d19418a43c6c9dddf24b81a40811be3368ab65eae81e7288e5ad6d283add89be8ec0bc1c61c1d78145ec888432f72d6ace8bf8bffdb95b1face5b9a2443bf3a3321da4ab4eab6767b1328b46577a6c3ea63ad5128a01b99def5e522f8d9859b11f40a0e46924d1ab1e3411cf22bf2f36054b63f8e6290a8677f8d6d204c1023f5ee01e740e037012135decb353c2d0dc582c78a0aec8372025e815455e9e81faa03c39f50275045515b1c36159a37d3b37aaa59a2e75a9334bfd91f7f9a194345b7f77b5464a727580560a91e888d3473d305fbf68eb26fea3667258041a77a50b8a030ef87c7c5ba08d599e87c39b3999dbb6439032609bbf0d60162fbf0d5ba32282f4136c6a6a3f4fd5698ecdfe07168c7da01144db74ff544f2fb773b977c60344460aed9458005968d7dd67d91d27713df779d28082bf3952ecda6db70f2d98b23d1ff462da4b312400fb02c8bd481d854f8f1d0fbaf383198a2a5da026f0b838fa8fd984cf7bef1e221dd32e31ff8669e3b054b1dd1eee0e4c9b5b886adeb3b8dd60ad51a8239289ba0f9e6cb2c801fe3f3acc9a27776caa86c3ca56a92d486c7424daf025846ad9c59d1ed5918dffffd5d71c03e32327b34a774a675f99d9e0a16cb46057cf48f05ad8d99533c71a8212fc6ba8c1ddf89f4c0fcdba686a6c82adcb4dd680095a7f52b7f8a15686ee84f48eb06fca1d3fefed4e9878180c91e75acc24e245711f9589cc78fce8ac217cd20dc91ead29eaeb857da98d1185a29ee4aa865bc9b4bf56c0b81f0a61dcbbc804574b3c5d0a2ecd872bc98a1e8c2980a010e95e7052d8a146d6ffee496ff70ef9c3e4b438b1f7"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056900)={0xffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x44, "1ac1270c3f4822"}) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a620000"], 0x4) (async) fork() r7 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000140)="0000000000314f6f0000010000000000e2aa000000009cbe4f2f558fa26e71c28364f4ddf74a9c43b0930c31f54e27", 0x2f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r8, 0x0) (async) read(r8, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r7, 0x0, 0x19) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@ipmr_newroute={0xb8, 0x18, 0x400, 0x70bd28, 0x25dfdbfb, {0x80, 0x0, 0x0, 0x98, 0xff, 0x3, 0xff, 0x0, 0x800}, [@RTA_ENCAP={0x50, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x4c, 0x2, {0x3b, 0x8, 0x4, 0x4, 0x80, 0x8, 0x40, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty, @empty]}}}, @RTA_FLOW={0x8, 0xb, 0x60}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5, 0x8, 0x1}}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_METRICS={0x7, 0x8, 0x0, 0x1, "60963f"}, @RTA_FLOW={0x8, 0xb, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40004}, 0x8004) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7c26e8d"], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x1000}, {&(0x7f0000010400)="0200000003000000040300040000000000000000000f002e5100000000001000", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530501bee9be09828e9a8becb1d09900b2792127edd7bfb619f46fb6c6677803700139f00c69c12dcef7bd9b3e7bad827b6f3ae9dc0bff00de6bdc2449a2b5790ae5ccda735fe32f4f474792919056e10e641b5141b7d059032d9256c475408aab48616a1901191ef381eca96567e5e"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7c26e8d"], 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x1000}, {&(0x7f0000010400)="0200000003000000040300040000000000000000000f002e5100000000001000", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x3}}, 0x20) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530501bee9be09828e9a8becb1d09900b2792127edd7bfb619f46fb6c6677803700139f00c69c12dcef7bd9b3e7bad827b6f3ae9dc0bff00de6bdc2449a2b5790ae5ccda735fe32f4f474792919056e10e641b5141b7d059032d9256c475408aab48616a1901191ef381eca96567e5e"], 0x10) (async) 09:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x7d0a, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdc3}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(r2, 0x41) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x9, 0x6, 0xc78, 0x42, 0xffffffff], 0x5, 0x81800, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001140)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="05cfaf5fec74a3f5010008000000180000000800000000000000080000008500000078000000241a0100f0ffffff05770300100000005bc3e5bd345bbee1bc1b091b173d09b7"], &(0x7f0000000fc0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0xc, r4, 0x8, &(0x7f0000001000)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001040)={0x2, 0x10, 0x4, 0x10001}, 0x10, r5}, 0x80) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffff000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x3, 0x800, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0]}, 0x80) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r7, 0x0) read(r7, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x3, 0x0, 0xb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="05845b054339523b1bd2fbf55d80837d97d8a0bf7fb9e5b18762ff44922be8327a7ecf7a258f017c9e12ad3af4ea661cb8dd43053655819a00a59f784d34215450e7b5a36006663f6992df95569e8d1429b0376988a67f272938cb5cd79723bcb154a33cf2255a3e60ce1f64e9699698785cc8169342b7d9cb0df5d69654f5f32448553f0224d36050d6fe945cab2362939a5773a4659364babab79c4b63410aa572ad"], 0x4) mmap(&(0x7f00003f1000/0x5000)=nil, 0x5000, 0x1000004, 0x100010, r1, 0x21a8d000) fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r5 = accept(r4, &(0x7f0000000440)=@can, &(0x7f0000000140)=0x80) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r5, &(0x7f00000001c0)=0x5, r6, &(0x7f00000004c0)=0x3, 0x9, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xc}, 0x0) 09:18:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x48000, 0x3, 0xfffffffe, 0x1, 0x0, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000eeff000000c39a64f370612e5b888959395b000000a4cd442e2de92c05ae7e0fe496f2b0d7301abc066de44f39ccce7c26548d75bf54d99d090451d6ca72abd5763bb36469e1e0154526b45f2092cac8b7040000000000000054338f023ba3cf939872f8c7e39212ae29f07bea2c9dd470c3d8c8be10133dcaa4107d684d4cff6d77409fb15e67e86d0298edb62c5efeddf576f000730071656a77960688d26a3d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3701, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x3, 0x0, 0xb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="05845b054339523b1bd2fbf55d80837d97d8a0bf7fb9e5b18762ff44922be8327a7ecf7a258f017c9e12ad3af4ea661cb8dd43053655819a00a59f784d34215450e7b5a36006663f6992df95569e8d1429b0376988a67f272938cb5cd79723bcb154a33cf2255a3e60ce1f64e9699698785cc8169342b7d9cb0df5d69654f5f32448553f0224d36050d6fe945cab2362939a5773a4659364babab79c4b63410aa572ad"], 0x4) mmap(&(0x7f00003f1000/0x5000)=nil, 0x5000, 0x1000004, 0x100010, r1, 0x21a8d000) fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r5 = accept(r4, &(0x7f0000000440)=@can, &(0x7f0000000140)=0x80) (async, rerun: 32) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) splice(r5, &(0x7f00000001c0)=0x5, r6, &(0x7f00000004c0)=0x3, 0x9, 0x4) (async, rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async, rerun: 32) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xd}, 0x0) 09:18:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdc3}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(r2, 0x41) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x9, 0x6, 0xc78, 0x42, 0xffffffff], 0x5, 0x81800, 0x0, 0xffffffffffffffff}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001140)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="05cfaf5fec74a3f5010008000000180000000800000000000000080000008500000078000000241a0100f0ffffff05770300100000005bc3e5bd345bbee1bc1b091b173d09b7"], &(0x7f0000000fc0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0xc, r4, 0x8, &(0x7f0000001000)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001040)={0x2, 0x10, 0x4, 0x10001}, 0x10, r5}, 0x80) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffff000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x3, 0x800, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0]}, 0x80) (async) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r7, 0x0) read(r7, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x3, 0x0, 0xb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="05845b054339523b1bd2fbf55d80837d97d8a0bf7fb9e5b18762ff44922be8327a7ecf7a258f017c9e12ad3af4ea661cb8dd43053655819a00a59f784d34215450e7b5a36006663f6992df95569e8d1429b0376988a67f272938cb5cd79723bcb154a33cf2255a3e60ce1f64e9699698785cc8169342b7d9cb0df5d69654f5f32448553f0224d36050d6fe945cab2362939a5773a4659364babab79c4b63410aa572ad"], 0x4) mmap(&(0x7f00003f1000/0x5000)=nil, 0x5000, 0x1000004, 0x100010, r1, 0x21a8d000) fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r5 = accept(r4, &(0x7f0000000440)=@can, &(0x7f0000000140)=0x80) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) splice(r5, &(0x7f00000001c0)=0x5, r6, &(0x7f00000004c0)=0x3, 0x9, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x3, 0x0, 0xb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="05845b054339523b1bd2fbf55d80837d97d8a0bf7fb9e5b18762ff44922be8327a7ecf7a258f017c9e12ad3af4ea661cb8dd43053655819a00a59f784d34215450e7b5a36006663f6992df95569e8d1429b0376988a67f272938cb5cd79723bcb154a33cf2255a3e60ce1f64e9699698785cc8169342b7d9cb0df5d69654f5f32448553f0224d36050d6fe945cab2362939a5773a4659364babab79c4b63410aa572ad"], 0x4) (async) mmap(&(0x7f00003f1000/0x5000)=nil, 0x5000, 0x1000004, 0x100010, r1, 0x21a8d000) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) accept(r4, &(0x7f0000000440)=@can, &(0x7f0000000140)=0x80) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) splice(r5, &(0x7f00000001c0)=0x5, r6, &(0x7f00000004c0)=0x3, 0x9, 0x4) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xf}, 0x0) 09:18:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdc3}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(r2, 0x41) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x9, 0x6, 0xc78, 0x42, 0xffffffff], 0x5, 0x81800, 0x0, 0xffffffffffffffff}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001140)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="05cfaf5fec74a3f5010008000000180000000800000000000000080000008500000078000000241a0100f0ffffff05770300100000005bc3e5bd345bbee1bc1b091b173d09b7"], &(0x7f0000000fc0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0xc, r4, 0x8, &(0x7f0000001000)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001040)={0x2, 0x10, 0x4, 0x10001}, 0x10, r5}, 0x80) (async) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffff000}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x3, 0x800, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0]}, 0x80) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r7, 0x0) read(r7, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000eeff000000c39a64f370612e5b888959395b000000a4cd442e2de92c05ae7e0fe496f2b0d7301abc066de44f39ccce7c26548d75bf54d99d090451d6ca72abd5763bb36469e1e0154526b45f2092cac8b7040000000000000054338f023ba3cf939872f8c7e39212ae29f07bea2c9dd470c3d8c8be10133dcaa4107d684d4cff6d77409fb15e67e86d0298edb62c5efeddf576f000730071656a77960688d26a3d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000eeff000000c39a64f370612e5b888959395b000000a4cd442e2de92c05ae7e0fe496f2b0d7301abc066de44f39ccce7c26548d75bf54d99d090451d6ca72abd5763bb36469e1e0154526b45f2092cac8b7040000000000000054338f023ba3cf939872f8c7e39212ae29f07bea2c9dd470c3d8c8be10133dcaa4107d684d4cff6d77409fb15e67e86d0298edb62c5efeddf576f000730071656a77960688d26a3d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a31cd99defe2f377a1ea9b548d6d86aac32acf49e6574f46cb8bf77f868800888b1de4d15ddd29f696ab29b6b34d00e9890394f540f99dd12d33c00"/73], 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4403}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000300)) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3702, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x4, 0x9, 0xc, 0x8}, @jmp={0x5, 0x1, 0x9, 0x0, 0x8, 0x10, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xd, 0xfffffffe, 0x6}, 0x10, 0xffffffffffffffff, r0}, 0x80) fork() r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r4, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "0489c32020ab795c0118e988e3c378cad047aefddac0d27425ead2227f8853864fc78f335e58d15bc4311c5d9a7e5d"}, 0x33) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x10}, 0x0) 09:18:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) (async) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x4, 0x9, 0xc, 0x8}, @jmp={0x5, 0x1, 0x9, 0x0, 0x8, 0x10, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xd, 0xfffffffe, 0x6}, 0x10, 0xffffffffffffffff, r0}, 0x80) (async) fork() (async) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r4, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000eeff000000c39a64f370612e5b888959395b000000a4cd442e2de92c05ae7e0fe496f2b0d7301abc066de44f39ccce7c26548d75bf54d99d090451d6ca72abd5763bb36469e1e0154526b45f2092cac8b7040000000000000054338f023ba3cf939872f8c7e39212ae29f07bea2c9dd470c3d8c8be10133dcaa4107d684d4cff6d77409fb15e67e86d0298edb62c5efeddf576f000730071656a77960688d26a3d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x11}, 0x0) 09:18:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "0489c32020ab795c0118e988e3c378cad047aefddac0d27425ead2227f8853864fc78f335e58d15bc4311c5d9a7e5d"}, 0x33) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x4, 0x9, 0xc, 0x8}, @jmp={0x5, 0x1, 0x9, 0x0, 0x8, 0x10, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xd, 0xfffffffe, 0x6}, 0x10, 0xffffffffffffffff, r0}, 0x80) fork() r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r4, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) (async) socket(0x200000000000011, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) (async) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x4, 0x9, 0xc, 0x8}, @jmp={0x5, 0x1, 0x9, 0x0, 0x8, 0x10, 0xfffffffffffffff0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xd, 0xfffffffe, 0x6}, 0x10, 0xffffffffffffffff, r0}, 0x80) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) (async) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r4, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x7fffffff, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x8}], 0x6050, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x24) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x84201, 0x0) r4 = dup3(r2, r1, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x1, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}, @IFLA_PHYS_PORT_ID={0x6, 0x22, '\x00@'}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0xc}, 0x1, 0x0, 0x0, 0x41}, 0x40814) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3703, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "0489c32020ab795c0118e988e3c378cad047aefddac0d27425ead2227f8853864fc78f335e58d15bc4311c5d9a7e5d"}, 0x33) (async) fork() (async, rerun: 64) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 64) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x6b}, 0x0) 09:18:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(0xffffffffffffffff, r2, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r2, r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x7d, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x7f, 0x7, 0x9, 0x0, 0x9, 0xe4a89, 0x11, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x1, 0x2}, 0x10, 0x200, 0xe3, 0x3, 0xfffffffffffffffe, 0x4, 0x3, 0x0, 0x10, 0x0, 0x2}, 0x0, 0xf, r0, 0x4) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fork() fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x43fc}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/227, 0xe3}], 0x2, 0x6, 0x70) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 09:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x7fffffff, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x8}], 0x6050, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x24) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x84201, 0x0) r4 = dup3(r2, r1, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x1, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}, @IFLA_PHYS_PORT_ID={0x6, 0x22, '\x00@'}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0xc}, 0x1, 0x0, 0x0, 0x41}, 0x40814) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x7fffffff, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x8}], 0x6050, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x24) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x84201, 0x0) (async) dup3(r2, r1, 0x80000) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) (async) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x1, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}, @IFLA_PHYS_PORT_ID={0x6, 0x22, '\x00@'}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0xc}, 0x1, 0x0, 0x0, 0x41}, 0x40814) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x300}, 0x0) 09:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x7d, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) (async) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x7f, 0x7, 0x9, 0x0, 0x9, 0xe4a89, 0x11, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x1, 0x2}, 0x10, 0x200, 0xe3, 0x3, 0xfffffffffffffffe, 0x4, 0x3, 0x0, 0x10, 0x0, 0x2}, 0x0, 0xf, r0, 0x4) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x43fc}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/227, 0xe3}], 0x2, 0x6, 0x70) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000001400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001100)={0x2, 0x6, {0x4, @usage=0x2, 0x0, 0x3, 0x7fffffff, 0x1, 0x7f, 0x9ed, 0xba, @struct={0x7, 0x9}, 0x10001, 0x7, [0x100, 0x4, 0x5, 0x80000001000000, 0x9, 0x3]}, {0x1000000, @usage, 0x0, 0x2, 0x9, 0x0, 0x6, 0x19, 0x2c, @struct={0xa12, 0x90b}, 0x8, 0x7, [0x8, 0x2, 0x80, 0x8, 0x3, 0xff]}, {0x7ff, @usage=0x7, 0x0, 0x21, 0x40, 0x6, 0x7, 0x81, 0x51, @struct={0x7, 0x4}, 0x334, 0x0, [0x6, 0x8, 0x8, 0x6, 0xfffffffffffffffa, 0xd4]}, {0x9, 0x5, 0x5}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000300), 0x0}, 0x20) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x7fffffff, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x8}], 0x6050, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x24) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x84201, 0x0) (async) r4 = dup3(r2, r1, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) (async) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x1, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}, @IFLA_PHYS_PORT_ID={0x6, 0x22, '\x00@'}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0xc}, 0x1, 0x0, 0x0, 0x41}, 0x40814) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3800, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(0xffffffffffffffff, r2, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r2, r3) (async) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0xffffff1f}, 0x0) 09:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x7d, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x7f, 0x7, 0x9, 0x0, 0x9, 0xe4a89, 0x11, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x1, 0x2}, 0x10, 0x200, 0xe3, 0x3, 0xfffffffffffffffe, 0x4, 0x3, 0x0, 0x10, 0x0, 0x2}, 0x0, 0xf, r0, 0x4) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() fork() (async) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x43fc}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) (async) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/227, 0xe3}], 0x2, 0x6, 0x70) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 64) getdents64(r2, 0x0, 0x19) (async, rerun: 64) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (rerun: 64) 09:18:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 64) fork() (rerun: 64) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(0xffffffffffffffff, r2, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r2, r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async, rerun: 32) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r1, 0x0, 0x19) (async, rerun: 32) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x6, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) 09:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x200, 0x3, 0x0, 0x5, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x6, 0x7, 0x8, 0x0, 0x3, 0x83030, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x10128, 0x0, 0x40, 0x5, 0x100000001, 0x3, 0x1000, 0x0, 0x209, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0xa) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x4, r3}, 0x10) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x2}, 0x0) 09:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x200, 0x3, 0x0, 0x5, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x6, 0x7, 0x8, 0x0, 0x3, 0x83030, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x10128, 0x0, 0x40, 0x5, 0x100000001, 0x3, 0x1000, 0x0, 0x209, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0xa) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x4, r3}, 0x10) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x200, 0x3, 0x0, 0x5, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x6, 0x7, 0x8, 0x0, 0x3, 0x83030, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x10128, 0x0, 0x40, 0x5, 0x100000001, 0x3, 0x1000, 0x0, 0x209, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0xa) (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x4, r3}, 0x10) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3801, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x3}, 0x0) 09:18:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)={'syz1', "2594aa48f74468600ad0a92a35aee4c4a58dee948c7e8e869de0b47820c63161c166dc8ef6aa40beab61357a51c9f1dcacf175d9e1ef82ceba58ece19afdfc15fd8ad6b375d776aeb120f9ebf3f04ee0985dbacb7a2477041418145ea57735c845c86e688abc37fd78f1192f825f43f6371f7e9f557a800ed15264aa4a777156c72903ffb1557db33da29dfcfa78db2aa3d82a371ae3fd74b55246f6345d880d35fc84d7a266d972e65250e1ac83640038f0418cb7c2aac781e216749f01c6e503d529a290ea4127e212b77c053ba02acf2c448a11168be78a228f855c4f6612c95b2a33dc6e8cc1dc19028e16c0c5c421c89d317da9dcb1fccc08d9e80d43cb60789b607f4cb4c746ccd0"}, 0x2d) r3 = fork() r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x6, 0x0, 0x1, 0x0, 0x80000001, 0x4, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x16}, 0x18811, 0x401, 0x9, 0x3, 0x1, 0x800, 0x2, 0x0, 0x6, 0x0, 0xfff}, r3, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r4, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x200, 0x3, 0x0, 0x5, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x6, 0x7, 0x8, 0x0, 0x3, 0x83030, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x10128, 0x0, 0x40, 0x5, 0x100000001, 0x3, 0x1000, 0x0, 0x209, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0xa) (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x4, r3}, 0x10) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x4}, 0x0) 09:18:16 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7ff, 0x1, {}, {r5}, 0x8, 0x7}) lchown(0x0, r5, 0x0) syz_fuse_handle_req(r3, &(0x7f00000006c0)="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", 0x2000, &(0x7f0000003200)={&(0x7f0000000300)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x23, 0x7fffffff, 0x1000000, 0x4, 0x99, 0x5, 0xffffffe1}}, &(0x7f0000000140)={0x18, 0x0, 0x7f, {0x4}}, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0xffff, {0x3e5}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x18000}}, &(0x7f0000000440)={0x18, 0x0, 0x4, {0x8000}}, &(0x7f0000000480)={0x28, 0x2, 0x0, {{0x2, 0x7, 0x0, r1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x1ff, {{0x1, 0x3, 0x10001, 0x800, 0x3, 0x0, 0x0, 0x9}}}, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x101}}, &(0x7f0000000580)={0x11, 0x0, 0x3, {'\x00'}}, &(0x7f00000005c0)={0x20, 0x0, 0x3ff, {0x0, 0xc}}, &(0x7f0000002740)={0x78, 0x0, 0x1, {0x3f, 0x8, 0x0, {0x3, 0x6, 0x3, 0x8, 0xfffffffffffffffa, 0x932, 0x2, 0x4, 0x2, 0x6000, 0x80000001, 0x0, 0x0, 0x8001, 0xffff8000}}}, &(0x7f00000027c0)={0x90, 0xffffffffffffffda, 0x5, {0x3, 0x1, 0x5000000000000000, 0x3, 0x7ff, 0x10000, {0x4, 0x101, 0x81, 0x0, 0x1, 0x3f, 0xb982, 0xff, 0xffff, 0x8000, 0x100, 0xffffffffffffffff, 0x0, 0x99, 0x3f}}}, &(0x7f0000002940)=ANY=[@ANYBLOB="68000000000000009fd7ffffffffffff0300000000000004000000070000002b25237b000000000000000000000000080000000000287664000003000000000000402d407b000000000002000000000000000000000000ffffffff000000030000002055b2b94fe6efbe81a56349b6131b323388c1c297c975b679e601588479a8e21b13f81213cf7969b60ae122c352576957f0bbacf026000000000000000000"], &(0x7f0000002bc0)=ANY=[@ANYBLOB="080500000000000002000000000000000400000000000000000000000000000001040000000000007f00000000000000700000000400000000000000000000000008000000000000ff000000000000000800000000000000010001000000000007000000000000000100010002000000030000000010000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000000000000000000449b000000000000010000000400000000000000000000000200000000000000030000000000000001040000000000000400000000000000070000000400000002000000000000008000000000000000200000000000000000800000000000000600000000000000080000000000000001800000f7ffffff000000000020000007000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="df090000090000000000000006000000000000000000010000000000040000000200000047504c000000000001000000000000000000000000000000b8030000000000000101000000000000ff0f0000ffffffff0400000000000000040000000000000080000000000000000800000000000000fdffffffffffffff05000000000000000180000002000000ff00000000c0000006000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="4000000001000000000000000600000000000000070000000000000001000000050000007d000000000000000500000000000000010000000000000002000000000000000900000000000000ff010000ff03000003000000000000000f0000000000000001000000000000000001000000000000010000000000000001800000000000005bbe0000ffff00000500000000800000ffff0000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00040000e5fcffff0000000003000000000000000600000000000000040000000101000073797a31000000000600000000000000030000000000000009000000000000000000000000000005200000000100000003000000000000000000000000001000000000000000000004000000000000007f00000000000000e20c0000000000000300000000000100010100000010000008000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="03000000ff0100000000000003000000000000000600000000000000040000000800000073797a3100000000040000000000000003000000000000006f7a00000000000000fcffffffffffff02000000e800000000000000000000000180000000000000e50000000000000020210000000000000200000000000000da0200000000000001800000e6c600000800000000a00000e4e00000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000000000040000000000000000000000000000000000000002000000010000000000000000000000000000000600000000000000010000000000000005000000ffff00000600000000000000090000000000000002000000000000000800000000000000ffff000000000000b10e000000000000ffffff7f27000000080000000080000008000000", @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="8b080000dc8483180000000006007c44fd8b73ac4bedc107ee54aeae9f0000000000000900000000000000050000007f000000657874340000000004000000000000000200000000000000040000000000000001800000000000009e000000ffff000005000000000000000400000000000000ca0100000000000002000000000000007f0000000000000001000000010000002300000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000000000000000000030000000000000001000080ffffffff05000000010000806578743400000000"], &(0x7f0000003100)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x1000, 0x10001, 0x3f, 0x8, {0x3, 0x9135b27, 0x5, 0x7ff, 0x1, 0x1, 0x1f, 0x1ff, 0x0, 0x2000, 0x9, 0xee01, 0xee01, 0x6, 0x80000000}}, {0x0, 0x2}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0xb7d, 0x0, 0x8000}}}) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) (fail_nth: 1) 09:18:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x120a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) fcntl$dupfd(r0, 0x406, r1) r2 = fork() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x40, 0x5, 0x90, 0x1f, 0x0, 0x9, 0x200, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3e4, 0x1, @perf_bp={&(0x7f0000000140), 0xc}, 0x12090, 0x4a48, 0x800, 0x2, 0x8001, 0x9, 0x3, 0x0, 0x0, 0x0, 0xb214}, r2, 0xe, r0, 0x12) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa00deff000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000219000f000300260000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017010007002e2f66696c6530e3b7f0fc755267b502f12ec235f2ee4a4af3b1254e59d5aa3ec1cc654aa9e67e7fb71ea40b1da31e934a6e5f0328cc5c64a75dab661a247bac9f330b82878da8708aea35cca1a34892c6d262ffc8596dfb52fc6ad140037485b4c6c594349ccd8745b3fbed977a75c948e65a7cffa7f3e0dfa735dc1aa76fafa8a8b20e7c4871012a0b2156efaa95e43604a7"], 0x10) 09:18:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3802, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000900000000000000bc00f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x444c01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r3, r4, 0xa, 0x5, r5}, 0x14) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x5}, 0x0) 09:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7ff, 0x1, {}, {r5}, 0x8, 0x7}) lchown(0x0, r5, 0x0) syz_fuse_handle_req(r3, &(0x7f00000006c0)="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", 0x2000, &(0x7f0000003200)={&(0x7f0000000300)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x23, 0x7fffffff, 0x1000000, 0x4, 0x99, 0x5, 0xffffffe1}}, &(0x7f0000000140)={0x18, 0x0, 0x7f, {0x4}}, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0xffff, {0x3e5}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x18000}}, &(0x7f0000000440)={0x18, 0x0, 0x4, {0x8000}}, &(0x7f0000000480)={0x28, 0x2, 0x0, {{0x2, 0x7, 0x0, r1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x1ff, {{0x1, 0x3, 0x10001, 0x800, 0x3, 0x0, 0x0, 0x9}}}, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x101}}, &(0x7f0000000580)={0x11, 0x0, 0x3, {'\x00'}}, &(0x7f00000005c0)={0x20, 0x0, 0x3ff, {0x0, 0xc}}, &(0x7f0000002740)={0x78, 0x0, 0x1, {0x3f, 0x8, 0x0, {0x3, 0x6, 0x3, 0x8, 0xfffffffffffffffa, 0x932, 0x2, 0x4, 0x2, 0x6000, 0x80000001, 0x0, 0x0, 0x8001, 0xffff8000}}}, &(0x7f00000027c0)={0x90, 0xffffffffffffffda, 0x5, {0x3, 0x1, 0x5000000000000000, 0x3, 0x7ff, 0x10000, {0x4, 0x101, 0x81, 0x0, 0x1, 0x3f, 0xb982, 0xff, 0xffff, 0x8000, 0x100, 0xffffffffffffffff, 0x0, 0x99, 0x3f}}}, &(0x7f0000002940)=ANY=[@ANYBLOB="68000000000000009fd7ffffffffffff0300000000000004000000070000002b25237b000000000000000000000000080000000000287664000003000000000000402d407b000000000002000000000000000000000000ffffffff000000030000002055b2b94fe6efbe81a56349b6131b323388c1c297c975b679e601588479a8e21b13f81213cf7969b60ae122c352576957f0bbacf026000000000000000000"], &(0x7f0000002bc0)=ANY=[@ANYBLOB="080500000000000002000000000000000400000000000000000000000000000001040000000000007f00000000000000700000000400000000000000000000000008000000000000ff000000000000000800000000000000010001000000000007000000000000000100010002000000030000000010000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000000000000000000449b000000000000010000000400000000000000000000000200000000000000030000000000000001040000000000000400000000000000070000000400000002000000000000008000000000000000200000000000000000800000000000000600000000000000080000000000000001800000f7ffffff000000000020000007000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="df090000090000000000000006000000000000000000010000000000040000000200000047504c000000000001000000000000000000000000000000b8030000000000000101000000000000ff0f0000ffffffff0400000000000000040000000000000080000000000000000800000000000000fdffffffffffffff05000000000000000180000002000000ff00000000c0000006000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="4000000001000000000000000600000000000000070000000000000001000000050000007d000000000000000500000000000000010000000000000002000000000000000900000000000000ff010000ff03000003000000000000000f0000000000000001000000000000000001000000000000010000000000000001800000000000005bbe0000ffff00000500000000800000ffff0000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00040000e5fcffff0000000003000000000000000600000000000000040000000101000073797a31000000000600000000000000030000000000000009000000000000000000000000000005200000000100000003000000000000000000000000001000000000000000000004000000000000007f00000000000000e20c0000000000000300000000000100010100000010000008000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="03000000ff0100000000000003000000000000000600000000000000040000000800000073797a3100000000040000000000000003000000000000006f7a00000000000000fcffffffffffff02000000e800000000000000000000000180000000000000e50000000000000020210000000000000200000000000000da0200000000000001800000e6c600000800000000a00000e4e00000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000000000040000000000000000000000000000000000000002000000010000000000000000000000000000000600000000000000010000000000000005000000ffff00000600000000000000090000000000000002000000000000000800000000000000ffff000000000000b10e000000000000ffffff7f27000000080000000080000008000000", @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="8b080000dc8483180000000006007c44fd8b73ac4bedc107ee54aeae9f0000000000000900000000000000050000007f000000657874340000000004000000000000000200000000000000040000000000000001800000000000009e000000ffff000005000000000000000400000000000000ca0100000000000002000000000000007f0000000000000001000000010000002300000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000000000000000000030000000000000001000080ffffffff05000000010000806578743400000000"], &(0x7f0000003100)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x1000, 0x10001, 0x3f, 0x8, {0x3, 0x9135b27, 0x5, 0x7ff, 0x1, 0x1, 0x1f, 0x1ff, 0x0, 0x2000, 0x9, 0xee01, 0xee01, 0x6, 0x80000000}}, {0x0, 0x2}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0xb7d, 0x0, 0x8000}}}) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) fstat(r4, &(0x7f0000000280)) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7ff, 0x1, {}, {r5}, 0x8, 0x7}) (async) lchown(0x0, r5, 0x0) (async) syz_fuse_handle_req(r3, &(0x7f00000006c0)="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", 0x2000, &(0x7f0000003200)={&(0x7f0000000300)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x23, 0x7fffffff, 0x1000000, 0x4, 0x99, 0x5, 0xffffffe1}}, &(0x7f0000000140)={0x18, 0x0, 0x7f, {0x4}}, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0xffff, {0x3e5}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x18000}}, &(0x7f0000000440)={0x18, 0x0, 0x4, {0x8000}}, &(0x7f0000000480)={0x28, 0x2, 0x0, {{0x2, 0x7, 0x0, r1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x1ff, {{0x1, 0x3, 0x10001, 0x800, 0x3, 0x0, 0x0, 0x9}}}, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x101}}, &(0x7f0000000580)={0x11, 0x0, 0x3, {'\x00'}}, &(0x7f00000005c0)={0x20, 0x0, 0x3ff, {0x0, 0xc}}, &(0x7f0000002740)={0x78, 0x0, 0x1, {0x3f, 0x8, 0x0, {0x3, 0x6, 0x3, 0x8, 0xfffffffffffffffa, 0x932, 0x2, 0x4, 0x2, 0x6000, 0x80000001, 0x0, 0x0, 0x8001, 0xffff8000}}}, &(0x7f00000027c0)={0x90, 0xffffffffffffffda, 0x5, {0x3, 0x1, 0x5000000000000000, 0x3, 0x7ff, 0x10000, {0x4, 0x101, 0x81, 0x0, 0x1, 0x3f, 0xb982, 0xff, 0xffff, 0x8000, 0x100, 0xffffffffffffffff, 0x0, 0x99, 0x3f}}}, &(0x7f0000002940)=ANY=[@ANYBLOB="68000000000000009fd7ffffffffffff0300000000000004000000070000002b25237b000000000000000000000000080000000000287664000003000000000000402d407b000000000002000000000000000000000000ffffffff000000030000002055b2b94fe6efbe81a56349b6131b323388c1c297c975b679e601588479a8e21b13f81213cf7969b60ae122c352576957f0bbacf026000000000000000000"], &(0x7f0000002bc0)=ANY=[@ANYBLOB="080500000000000002000000000000000400000000000000000000000000000001040000000000007f00000000000000700000000400000000000000000000000008000000000000ff000000000000000800000000000000010001000000000007000000000000000100010002000000030000000010000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000000000000000000449b000000000000010000000400000000000000000000000200000000000000030000000000000001040000000000000400000000000000070000000400000002000000000000008000000000000000200000000000000000800000000000000600000000000000080000000000000001800000f7ffffff000000000020000007000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="df090000090000000000000006000000000000000000010000000000040000000200000047504c000000000001000000000000000000000000000000b8030000000000000101000000000000ff0f0000ffffffff0400000000000000040000000000000080000000000000000800000000000000fdffffffffffffff05000000000000000180000002000000ff00000000c0000006000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="4000000001000000000000000600000000000000070000000000000001000000050000007d000000000000000500000000000000010000000000000002000000000000000900000000000000ff010000ff03000003000000000000000f0000000000000001000000000000000001000000000000010000000000000001800000000000005bbe0000ffff00000500000000800000ffff0000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00040000e5fcffff0000000003000000000000000600000000000000040000000101000073797a31000000000600000000000000030000000000000009000000000000000000000000000005200000000100000003000000000000000000000000001000000000000000000004000000000000007f00000000000000e20c0000000000000300000000000100010100000010000008000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="03000000ff0100000000000003000000000000000600000000000000040000000800000073797a3100000000040000000000000003000000000000006f7a00000000000000fcffffffffffff02000000e800000000000000000000000180000000000000e50000000000000020210000000000000200000000000000da0200000000000001800000e6c600000800000000a00000e4e00000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000000000040000000000000000000000000000000000000002000000010000000000000000000000000000000600000000000000010000000000000005000000ffff00000600000000000000090000000000000002000000000000000800000000000000ffff000000000000b10e000000000000ffffff7f27000000080000000080000008000000", @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="8b080000dc8483180000000006007c44fd8b73ac4bedc107ee54aeae9f0000000000000900000000000000050000007f000000657874340000000004000000000000000200000000000000040000000000000001800000000000009e000000ffff000005000000000000000400000000000000ca0100000000000002000000000000007f0000000000000001000000010000002300000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000000000000000000030000000000000001000080ffffffff05000000010000806578743400000000"], &(0x7f0000003100)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x1000, 0x10001, 0x3f, 0x8, {0x3, 0x9135b27, 0x5, 0x7ff, 0x1, 0x1, 0x1f, 0x1ff, 0x0, 0x2000, 0x9, 0xee01, 0xee01, 0x6, 0x80000000}}, {0x0, 0x2}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0xb7d, 0x0, 0x8000}}}) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x6}, 0x0) 09:18:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x120a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 64) fcntl$dupfd(r0, 0x406, r1) (async, rerun: 64) r2 = fork() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x40, 0x5, 0x90, 0x1f, 0x0, 0x9, 0x200, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3e4, 0x1, @perf_bp={&(0x7f0000000140), 0xc}, 0x12090, 0x4a48, 0x800, 0x2, 0x8001, 0x9, 0x3, 0x0, 0x0, 0x0, 0xb214}, r2, 0xe, r0, 0x12) (async) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa00deff000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000219000f000300260000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async, rerun: 64) ftruncate(0xffffffffffffffff, 0x208200) (rerun: 64) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017010007002e2f66696c6530e3b7f0fc755267b502f12ec235f2ee4a4af3b1254e59d5aa3ec1cc654aa9e67e7fb71ea40b1da31e934a6e5f0328cc5c64a75dab661a247bac9f330b82878da8708aea35cca1a34892c6d262ffc8596dfb52fc6ad140037485b4c6c594349ccd8745b3fbed977a75c948e65a7cffa7f3e0dfa735dc1aa76fafa8a8b20e7c4871012a0b2156efaa95e43604a7"], 0x10) 09:18:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x1, 0x0, {{}, {@void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c0c4}, 0x0) 09:18:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000900000000000000bc00f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x444c01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r3, r4, 0xa, 0x5, r5}, 0x14) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000900000000000000bc00f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x444c01, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r3, r4, 0xa, 0x5, r5}, 0x14) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3803, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x7}, 0x0) 09:18:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x120a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) (async) fcntl$dupfd(r0, 0x406, r1) (async) r2 = fork() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x40, 0x5, 0x90, 0x1f, 0x0, 0x9, 0x200, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3e4, 0x1, @perf_bp={&(0x7f0000000140), 0xc}, 0x12090, 0x4a48, 0x800, 0x2, 0x8001, 0x9, 0x3, 0x0, 0x0, 0x0, 0xb214}, r2, 0xe, r0, 0x12) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa00deff000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000219000f000300260000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000017010007002e2f66696c6530e3b7f0fc755267b502f12ec235f2ee4a4af3b1254e59d5aa3ec1cc654aa9e67e7fb71ea40b1da31e934a6e5f0328cc5c64a75dab661a247bac9f330b82878da8708aea35cca1a34892c6d262ffc8596dfb52fc6ad140037485b4c6c594349ccd8745b3fbed977a75c948e65a7cffa7f3e0dfa735dc1aa76fafa8a8b20e7c4871012a0b2156efaa95e43604a7"], 0x10) 09:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7ff, 0x1, {}, {r5}, 0x8, 0x7}) (async) lchown(0x0, r5, 0x0) (async) syz_fuse_handle_req(r3, &(0x7f00000006c0)="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", 0x2000, &(0x7f0000003200)={&(0x7f0000000300)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x23, 0x7fffffff, 0x1000000, 0x4, 0x99, 0x5, 0xffffffe1}}, &(0x7f0000000140)={0x18, 0x0, 0x7f, {0x4}}, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0xffff, {0x3e5}}, &(0x7f0000000380)={0x18, 0x0, 0x200, {0x18000}}, &(0x7f0000000440)={0x18, 0x0, 0x4, {0x8000}}, &(0x7f0000000480)={0x28, 0x2, 0x0, {{0x2, 0x7, 0x0, r1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x1ff, {{0x1, 0x3, 0x10001, 0x800, 0x3, 0x0, 0x0, 0x9}}}, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x101}}, &(0x7f0000000580)={0x11, 0x0, 0x3, {'\x00'}}, &(0x7f00000005c0)={0x20, 0x0, 0x3ff, {0x0, 0xc}}, &(0x7f0000002740)={0x78, 0x0, 0x1, {0x3f, 0x8, 0x0, {0x3, 0x6, 0x3, 0x8, 0xfffffffffffffffa, 0x932, 0x2, 0x4, 0x2, 0x6000, 0x80000001, 0x0, 0x0, 0x8001, 0xffff8000}}}, &(0x7f00000027c0)={0x90, 0xffffffffffffffda, 0x5, {0x3, 0x1, 0x5000000000000000, 0x3, 0x7ff, 0x10000, {0x4, 0x101, 0x81, 0x0, 0x1, 0x3f, 0xb982, 0xff, 0xffff, 0x8000, 0x100, 0xffffffffffffffff, 0x0, 0x99, 0x3f}}}, &(0x7f0000002940)=ANY=[@ANYBLOB="68000000000000009fd7ffffffffffff0300000000000004000000070000002b25237b000000000000000000000000080000000000287664000003000000000000402d407b000000000002000000000000000000000000ffffffff000000030000002055b2b94fe6efbe81a56349b6131b323388c1c297c975b679e601588479a8e21b13f81213cf7969b60ae122c352576957f0bbacf026000000000000000000"], &(0x7f0000002bc0)=ANY=[@ANYBLOB="080500000000000002000000000000000400000000000000000000000000000001040000000000007f00000000000000700000000400000000000000000000000008000000000000ff000000000000000800000000000000010001000000000007000000000000000100010002000000030000000010000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000000000000000000449b000000000000010000000400000000000000000000000200000000000000030000000000000001040000000000000400000000000000070000000400000002000000000000008000000000000000200000000000000000800000000000000600000000000000080000000000000001800000f7ffffff000000000020000007000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="df090000090000000000000006000000000000000000010000000000040000000200000047504c000000000001000000000000000000000000000000b8030000000000000101000000000000ff0f0000ffffffff0400000000000000040000000000000080000000000000000800000000000000fdffffffffffffff05000000000000000180000002000000ff00000000c0000006000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="4000000001000000000000000600000000000000070000000000000001000000050000007d000000000000000500000000000000010000000000000002000000000000000900000000000000ff010000ff03000003000000000000000f0000000000000001000000000000000001000000000000010000000000000001800000000000005bbe0000ffff00000500000000800000ffff0000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00040000e5fcffff0000000003000000000000000600000000000000040000000101000073797a31000000000600000000000000030000000000000009000000000000000000000000000005200000000100000003000000000000000000000000001000000000000000000004000000000000007f00000000000000e20c0000000000000300000000000100010100000010000008000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="03000000ff0100000000000003000000000000000600000000000000040000000800000073797a3100000000040000000000000003000000000000006f7a00000000000000fcffffffffffff02000000e800000000000000000000000180000000000000e50000000000000020210000000000000200000000000000da0200000000000001800000e6c600000800000000a00000e4e00000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000000000040000000000000000000000000000000000000002000000010000000000000000000000000000000600000000000000010000000000000005000000ffff00000600000000000000090000000000000002000000000000000800000000000000ffff000000000000b10e000000000000ffffff7f27000000080000000080000008000000", @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="8b080000dc8483180000000006007c44fd8b73ac4bedc107ee54aeae9f0000000000000900000000000000050000007f000000657874340000000004000000000000000200000000000000040000000000000001800000000000009e000000ffff000005000000000000000400000000000000ca0100000000000002000000000000007f0000000000000001000000010000002300000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000000000000000000030000000000000001000080ffffffff05000000010000806578743400000000"], &(0x7f0000003100)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x1000, 0x10001, 0x3f, 0x8, {0x3, 0x9135b27, 0x5, 0x7ff, 0x1, 0x1, 0x1f, 0x1ff, 0x0, 0x2000, 0x9, 0xee01, 0xee01, 0x6, 0x80000000}}, {0x0, 0x2}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0xb7d, 0x0, 0x8000}}}) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x1, 0x0, {{}, {@void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c0c4}, 0x0) 09:18:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e80)=@getchain={0x34, 0x66, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xc}, {0x3, 0xfff3}, {0xffe0, 0xd}}, [{0x8}, {0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x804) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r2, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000540)=""/146, 0x92}, {&(0x7f00000006c0)=""/131, 0x83}], 0x5, &(0x7f0000001d80)=[{&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/151, 0x97}, {&(0x7f0000001b40)=""/178, 0xb2}, {&(0x7f0000001c00)=""/70, 0x46}, {&(0x7f0000001c80)=""/224, 0xe0}], 0x9, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1000800034000007002e2f66696c6530"], 0x10) 09:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x8}, 0x0) 09:18:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000900000000000000bc00f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0x444c01, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r3, r4, 0xa, 0x5, r5}, 0x14) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"], 0x4) r0 = fork() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='rpcgss_svc_accept\x00'}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES64]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) setpriority(0x1, r0, 0x1000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000001c"], 0x10) 09:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async, rerun: 64) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x1, 0x0, {{}, {@void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c0c4}, 0x0) (rerun: 64) 09:18:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x9}, 0x0) 09:18:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYRESOCT], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000240)=0x208, 0x9) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000300)={{0x0, 0x8428, 0x10001, 0x4, 0x8, 0x7fff, 0x5, 0x80, 0xff, 0xffff7fff, 0x0, 0xff, 0x8, 0x1, 0x2}, 0x18, [0x0, 0x0, 0x0]}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0xffffffffffffffff, &(0x7f0000000480)=0x10000, 0x6, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3900, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0xffffffffffffffd0, r3, 0x249, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x0, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE, @NL80211_KEY_IDX={0x0, 0x2, 0x2}, @NL80211_KEY_SEQ={0x0, 0x4, "9616d0d801096a17d4179036"}, @NL80211_KEY_DATA_WEP104={0x0, 0x1, "01037dc25967127182853e00d4"}, @NL80211_KEY_IDX={0x0, 0x2, 0x1}, @NL80211_KEY_SEQ={0x0, 0x4, "df73e8dc4357614211f78c756f6f66"}]}, @NL80211_ATTR_KEY_TYPE={0x0, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x0, 0x7, "3a5f4c92e0"}]}, 0x44}}, 0x0) 09:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) (async) sendmsg$nl_route_sched(r2, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e80)=@getchain={0x34, 0x66, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xc}, {0x3, 0xfff3}, {0xffe0, 0xd}}, [{0x8}, {0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x804) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r2, 0x0) (async) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) (async) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000540)=""/146, 0x92}, {&(0x7f00000006c0)=""/131, 0x83}], 0x5, &(0x7f0000001d80)=[{&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/151, 0x97}, {&(0x7f0000001b40)=""/178, 0xb2}, {&(0x7f0000001c00)=""/70, 0x46}, {&(0x7f0000001c80)=""/224, 0xe0}], 0x9, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1000800034000007002e2f66696c6530"], 0x10) 09:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"], 0x4) r0 = fork() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='rpcgss_svc_accept\x00'}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) (async, rerun: 32) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') (async, rerun: 32) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES64]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 64) setpriority(0x1, r0, 0x1000) (rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000001c"], 0x10) 09:18:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xe}, 0x0) 09:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async, rerun: 64) fork() (rerun: 64) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) (async) sendmsg$nl_route_sched(r2, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e80)=@getchain={0x34, 0x66, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xc}, {0x3, 0xfff3}, {0xffe0, 0xd}}, [{0x8}, {0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x804) (async, rerun: 64) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x20010, r2, 0x0) (rerun: 64) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) (async) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000540)=""/146, 0x92}, {&(0x7f00000006c0)=""/131, 0x83}], 0x5, &(0x7f0000001d80)=[{&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/151, 0x97}, {&(0x7f0000001b40)=""/178, 0xb2}, {&(0x7f0000001c00)=""/70, 0x46}, {&(0x7f0000001c80)=""/224, 0xe0}], 0x9, 0x0) (async, rerun: 32) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1000800034000007002e2f66696c6530"], 0x10) 09:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0xffffffffffffffd0, r3, 0x249, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x0, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE, @NL80211_KEY_IDX={0x0, 0x2, 0x2}, @NL80211_KEY_SEQ={0x0, 0x4, "9616d0d801096a17d4179036"}, @NL80211_KEY_DATA_WEP104={0x0, 0x1, "01037dc25967127182853e00d4"}, @NL80211_KEY_IDX={0x0, 0x2, 0x1}, @NL80211_KEY_SEQ={0x0, 0x4, "df73e8dc4357614211f78c756f6f66"}]}, @NL80211_ATTR_KEY_TYPE={0x0, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x0, 0x7, "3a5f4c92e0"}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0xffffffffffffffd0, r3, 0x249, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x0, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE, @NL80211_KEY_IDX={0x0, 0x2, 0x2}, @NL80211_KEY_SEQ={0x0, 0x4, "9616d0d801096a17d4179036"}, @NL80211_KEY_DATA_WEP104={0x0, 0x1, "01037dc25967127182853e00d4"}, @NL80211_KEY_IDX={0x0, 0x2, 0x1}, @NL80211_KEY_SEQ={0x0, 0x4, "df73e8dc4357614211f78c756f6f66"}]}, @NL80211_ATTR_KEY_TYPE={0x0, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x0, 0x7, "3a5f4c92e0"}]}, 0x44}}, 0x0) (async) 09:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"], 0x4) r0 = fork() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='rpcgss_svc_accept\x00'}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES64]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) setpriority(0x1, r0, 0x1000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000001c"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"], 0x4) (async) fork() (async) gettid() (async) prctl$PR_SET_PTRACER(0x59616d61, r1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='rpcgss_svc_accept\x00'}, 0x10) (async) ptrace$setopts(0x4206, r1, 0x0, 0x0) (async) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="41e55b63fa9a5088b1af427a1f44fafdac882ec52eb0684e2f76d5ad1af9956f5f932a02156ece1a519960c531e3e3e37b13fac6e9ead7080060cc9f6c4b256c0b480a782086794453eb17fee0c50cf82359604b1b55e7de0cb3be07ff59cfa5764dbae3f1e53946167e993cbe4b3c4a05b571352ad5cfa9d7865278ae3eec4930cd59b4275cb9b9714636acbd058b1ec6062d9d717bec8f10cd499e4e42e0eff43d55cf55536d8b225e811be9e653d8f63878e68aacc8849b95b062d0216e6fd3f07b5be6c87535a0a749521c8d29f7beb6d1151d4108e57353e0d9ce57682a72696f731d940c24d54f18f1bd654e3fa61b25afac80db370eef782bca76a99c00e65668aac39e581973a699f86e3819a92ef62dc77994000000002d776f64c961294e3c5a6d6d6408000000610561a039d70497fc02d26376c097a0e9f142a7b3f7f7819c2d54bea1378b63817b37473fbb6680492ada720ede1e86c0efa18b73c7d4f9456878a8d48d4601b36c0818620979d8ec366a04521e313df3c0f532f4e5a99d9823c1afcb077248c77296ba7378ffdfe0690d7e1d695836f7d489223b773d23392943bba1950d8cd3258b3f0e5d72855bb850219ecef14a5f9296dad67ae097f0a019d7c14c0b", @ANYRESDEC=0x0, @ANYRES64]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) setpriority(0x1, r0, 0x1000) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000001c"], 0x10) (async) 09:18:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYRESOCT], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) (async) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000240)=0x208, 0x9) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="000400007000ffdbdf2502000000280007007379737465000000006f626a6563745f723a7379736c6f67641e06011400ff036970766a616e3100000000000009000000000300fc020000000000000000e7ffffffffff1300060076657468305f766972745f776966690008000500e000000214000300fe800014000300fe800003ff595233d345c01369c6deffffff00000000000000002d2500070073797374656d5f753a6f626a6563745f723a640000000000000000040000003000000000270007007379737405005f753a6f626a6563745f723a696e697472635f657865635f743a73300000f925c25b5fef910a55acc660e2df06000000f095d8a4d1160efc91276d17ebc6894a49968617032133be8589c046c39ab149d897a6a12acdece1097247d8c1c1b9f8b40ecfb6fda0a69ffabd0a5ea404af38d4a3aa2310ca23de9438742517b5d28a3bef6d7872216e75f46549c9da7db425166f324b9d646e68c0a7ac35dda35100007fb1373c5a7320242bb8af55bc2d1c77d71dbb6d19d3a57d8aeaa0b5273e5cf84106c24190a295b105000000000000006d7f3f0e6a98b6d34d9a711c2dbd3e4ae311b899caba10777a1ae7e105c440cdbb3c1bd31d5a6fffd9e7f83365fc55cbb66152ddb5979ded05c39b022fd6a6c8c592b55b8a8cdfe6c84f9a721861e4ae1e50610e9a566512dc40ff5e8bd3553ff26de8902b520331fa7a11fdbf5713c9f088b3c068e6bfad00000000000099fdac3cc45bae355dda08e41952322910111e7b2ce0045c44e6dd61d5073ca45a9f9ae3a5e0ea697e490a3dbceb9e142e6623dd34afc96b35903bb92400a877325c8f057313864ba62a8ef0028b4cd80a334b207453fda1934133364d1b0d7d0f2411d83c78ee15f45e30605f60015eecff668e2289dce80c306cb33138c29b1a8608c8", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000300)={{0x0, 0x8428, 0x10001, 0x4, 0x8, 0x7fff, 0x5, 0x80, 0xff, 0xffff7fff, 0x0, 0xff, 0x8, 0x1, 0x2}, 0x18, [0x0, 0x0, 0x0]}) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) (async) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0xffffffffffffffff, &(0x7f0000000480)=0x10000, 0x6, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0xd, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f]}}, &(0x7f00000001c0), 0x2a, 0x0, 0x1}, 0x20) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0xffffffffffffffd0, r3, 0x249, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x0, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE, @NL80211_KEY_IDX={0x0, 0x2, 0x2}, @NL80211_KEY_SEQ={0x0, 0x4, "9616d0d801096a17d4179036"}, @NL80211_KEY_DATA_WEP104={0x0, 0x1, "01037dc25967127182853e00d4"}, @NL80211_KEY_IDX={0x0, 0x2, 0x1}, @NL80211_KEY_SEQ={0x0, 0x4, "df73e8dc4357614211f78c756f6f66"}]}, @NL80211_ATTR_KEY_TYPE={0x0, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x0, 0x7, "3a5f4c92e0"}]}, 0x44}}, 0x0) 09:18:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xf}, 0x0) 09:18:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3901, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYRESOCT], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ftruncate(0xffffffffffffffff, 0x208200) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000240)=0x208, 0x9) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) (async) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000300)={{0x0, 0x8428, 0x10001, 0x4, 0x8, 0x7fff, 0x5, 0x80, 0xff, 0xffff7fff, 0x0, 0xff, 0x8, 0x1, 0x2}, 0x18, [0x0, 0x0, 0x0]}) (async) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r3, 0x0) (async) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0xffffffffffffffff, &(0x7f0000000480)=0x10000, 0x6, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/ath10k_core', 0x400, 0x80) perf_event_open(&(0x7f0000000300)={0x8874347008c8ba98, 0x80, 0x2b, 0x5, 0x3, 0x1, 0x0, 0x7fff, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x840, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x9, 0x0, 0x8}, r1, 0x9, r3, 0x9) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0xe00, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1613c17ae364ba9cd026b33349f39376ff1ea2e47cdbe4a5"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r9, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r5, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0d2905678bd43a16f44178408118c5de3e5bafc69e3af3c1"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x800) 09:18:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x60}, 0x0) 09:18:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0xd, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f]}}, &(0x7f00000001c0), 0x2a, 0x0, 0x1}, 0x20) (rerun: 64) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 64) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0xe00, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1613c17ae364ba9cd026b33349f39376ff1ea2e47cdbe4a5"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r9, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r5, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0d2905678bd43a16f44178408118c5de3e5bafc69e3af3c1"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x800) 09:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (fail_nth: 1) 09:18:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0xd, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x30, 0x5f, 0x30, 0x5f]}}, &(0x7f00000001c0), 0x2a, 0x0, 0x1}, 0x20) (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xf0}, 0x0) 09:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/ath10k_core', 0x400, 0x80) perf_event_open(&(0x7f0000000300)={0x8874347008c8ba98, 0x80, 0x2b, 0x5, 0x3, 0x1, 0x0, 0x7fff, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x840, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x9, 0x0, 0x8}, r1, 0x9, r3, 0x9) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/ath10k_core', 0x400, 0x80) (async) perf_event_open(&(0x7f0000000300)={0x8874347008c8ba98, 0x80, 0x2b, 0x5, 0x3, 0x1, 0x0, 0x7fff, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x840, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x9, 0x0, 0x8}, r1, 0x9, r3, 0x9) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3902, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 611.469609][ T9366] FAULT_INJECTION: forcing a failure. [ 611.469609][ T9366] name fail_usercopy, interval 1, probability 0, space 0, times 0 09:18:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0xe00, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1613c17ae364ba9cd026b33349f39376ff1ea2e47cdbe4a5"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r9, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r5, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0d2905678bd43a16f44178408118c5de3e5bafc69e3af3c1"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x800) 09:18:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9f3ce58cd253759560450e7d10000000"], 0x10) [ 611.585558][ T9366] CPU: 1 PID: 9366 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 611.594381][ T9366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.604461][ T9366] Call Trace: [ 611.607755][ T9366] [ 611.610733][ T9366] dump_stack_lvl+0xcd/0x134 [ 611.615366][ T9366] should_fail.cold+0x5/0xa [ 611.620421][ T9366] _copy_from_user+0x2c/0x180 [ 611.625134][ T9366] __copy_msghdr_from_user+0x91/0x4b0 [ 611.630534][ T9366] ? __ia32_sys_shutdown+0x70/0x70 [ 611.635669][ T9366] ? mark_lock+0xef/0x17b0 [ 611.640114][ T9366] ? __lock_acquire+0xbbf/0x5470 [ 611.645079][ T9366] sendmsg_copy_msghdr+0xa1/0x160 [ 611.650125][ T9366] ? do_recvmmsg+0x6d0/0x6d0 [ 611.654735][ T9366] ? lock_chain_count+0x20/0x20 [ 611.659614][ T9366] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 611.665624][ T9366] ___sys_sendmsg+0xc6/0x170 [ 611.670237][ T9366] ? sendmsg_copy_msghdr+0x160/0x160 [ 611.675550][ T9366] ? __fget_files+0x26a/0x470 [ 611.680377][ T9366] ? lock_downgrade+0x6e0/0x6e0 [ 611.685248][ T9366] ? __fget_files+0x28c/0x470 [ 611.689950][ T9366] ? __fget_light+0xea/0x280 [ 611.694554][ T9366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 611.700816][ T9366] __sys_sendmsg+0xe5/0x1b0 [ 611.705335][ T9366] ? __sys_sendmsg_sock+0x30/0x30 [ 611.710376][ T9366] ? syscall_enter_from_user_mode+0x21/0x70 [ 611.716719][ T9366] do_syscall_64+0x35/0xb0 [ 611.721165][ T9366] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 611.727183][ T9366] RIP: 0033:0x7f2f8dc0fe99 [ 611.731632][ T9366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 611.751431][ T9366] RSP: 002b:00007f2f8c585168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 611.759851][ T9366] RAX: ffffffffffffffda RBX: 00007f2f8dd22f60 RCX: 00007f2f8dc0fe99 [ 611.767834][ T9366] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 611.775812][ T9366] RBP: 00007f2f8c5851d0 R08: 0000000000000000 R09: 0000000000000000 [ 611.783797][ T9366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 611.791788][ T9366] R13: 00007ffecd0d5f5f R14: 00007f2f8c585300 R15: 0000000000022000 [ 611.799778][ T9366] 09:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (fail_nth: 2) 09:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) r1 = fork() r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/ath10k_core', 0x400, 0x80) perf_event_open(&(0x7f0000000300)={0x8874347008c8ba98, 0x80, 0x2b, 0x5, 0x3, 0x1, 0x0, 0x7fff, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x840, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x9, 0x0, 0x8}, r1, 0x9, r3, 0x9) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r2, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/ath10k_core', 0x400, 0x80) (async) perf_event_open(&(0x7f0000000300)={0x8874347008c8ba98, 0x80, 0x2b, 0x5, 0x3, 0x1, 0x0, 0x7fff, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x840, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x9, 0x0, 0x8}, r1, 0x9, r3, 0x9) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r2, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 611.993521][ T9669] FAULT_INJECTION: forcing a failure. [ 611.993521][ T9669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 612.083591][ T9669] CPU: 0 PID: 9669 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 612.092345][ T9669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.102422][ T9669] Call Trace: [ 612.105712][ T9669] [ 612.108646][ T9669] dump_stack_lvl+0xcd/0x134 [ 612.113253][ T9669] should_fail.cold+0x5/0xa [ 612.118128][ T9669] _copy_from_user+0x2c/0x180 [ 612.122829][ T9669] iovec_from_user+0x246/0x3d0 [ 612.127617][ T9669] __import_iovec+0x65/0x590 [ 612.132232][ T9669] import_iovec+0x10c/0x150 [ 612.136761][ T9669] sendmsg_copy_msghdr+0x12d/0x160 [ 612.141894][ T9669] ? do_recvmmsg+0x6d0/0x6d0 [ 612.146851][ T9669] ? lock_chain_count+0x20/0x20 [ 612.151729][ T9669] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 612.157734][ T9669] ___sys_sendmsg+0xc6/0x170 [ 612.162343][ T9669] ? sendmsg_copy_msghdr+0x160/0x160 [ 612.167645][ T9669] ? __fget_files+0x26a/0x470 [ 612.172340][ T9669] ? lock_downgrade+0x6e0/0x6e0 [ 612.177216][ T9669] ? __fget_files+0x28c/0x470 [ 612.181917][ T9669] ? __fget_light+0xea/0x280 [ 612.186521][ T9669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 612.192792][ T9669] __sys_sendmsg+0xe5/0x1b0 [ 612.197320][ T9669] ? __sys_sendmsg_sock+0x30/0x30 [ 612.202370][ T9669] ? syscall_enter_from_user_mode+0x21/0x70 [ 612.208294][ T9669] do_syscall_64+0x35/0xb0 [ 612.212740][ T9669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 612.218667][ T9669] RIP: 0033:0x7f2f8dc0fe99 [ 612.223531][ T9669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 612.243163][ T9669] RSP: 002b:00007f2f8c585168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 612.251605][ T9669] RAX: ffffffffffffffda RBX: 00007f2f8dd22f60 RCX: 00007f2f8dc0fe99 [ 612.259597][ T9669] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 612.267585][ T9669] RBP: 00007f2f8c5851d0 R08: 0000000000000000 R09: 0000000000000000 [ 612.275592][ T9669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 09:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x300}, 0x0) [ 612.283580][ T9669] R13: 00007ffecd0d5f5f R14: 00007f2f8c585300 R15: 0000000000022000 [ 612.291575][ T9669] 09:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000048002296d560000000000000", @ANYRES32=r4, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) 09:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x500}, 0x0) 09:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x80000000, @rand_addr=' \x01\x00', 0xfffffff9}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="dbcbd01bf6ed10fed9181349aac3ee352ae9478fe67618150941b330bb47b3d4cf0bdbd747c6e7430db433845b7f2b519a7f83603b8e8e8ed8d3b7ddb5abed68fcb0c74eb76592c55de873f78823819e5b42d182c3f6a80494914db1798957592ab00eed35fa97f9a09de710375ebe3c4481eb6bc0e7b72ce26fba6e9717c3b9cbe77ceede1bbba1ed87d799e64b0473b3ea9d80e739cdb5572d49857da0a2c55f6b9659b3877625b6db475bb1e8d6085ee7c431cada76f859b4c19da468d9f447af2e746e1cd538ee916962b822ae34c352d9aa", 0xd4}, {&(0x7f0000000540)="285cbc746207f9ff7bfa98c6ad1ff6e1ce64d376ad3c9c40d2b9dcbb55736b5fc0be8a6591b551dee5479acfd37d08e831e489bcfb863c5ce90c2b4148c8a937a1fa413033836435fe73f7cdf1346d6ce73eee1b6669a335c5ca863ee21ae0ecb7914cf5cf2da06e2db98cafd39c9b8686ccb10033cccbe682adb52539286e00f07227480c0b2d3e8dc7646858fa4d8c8cf21a74769bf7f0720ead53ec", 0x9d}, {&(0x7f00000001c0)="5cff07d6d5ba3cf0f3c34853bb7bf7710a3155a9c177d939437298b31aabaa", 0x1f}], 0x4, &(0x7f00000006c0)=[{0x60, 0x107, 0x9, "8aaf13e028980454b4ac99d793de1bacac470f8ff04b17479fa7a664e55c0f3433e917dd7ca5492e6f08273cece71352d1f2ebd033cccdd620589e017347032bb405216f1221c09b461382"}, {0xf8, 0x107, 0x20, "c312786328374d3d457ad2f38259f86964ce506e9c4e4060f9a51e119390ca17d0348550082903ea15b02eae742961ecd60fcd52bfca87e2f1280a3ebdc3deb60f50860ff0998007c8d2eebf1a4b5fe423334da748d4f0b91ec91519a33175020dc9dc0fa0c14d7dd01c27396dd9098571f2d0f96269760ef44fce126395cda64a30be4ecbbf7dea849ab3423e2d11328b3155e58e8a7246a98e490a8649dde9335f6d644135f33ae76a803e6f91220f34c49056224f1d0da00f81581774b9e6b6ce3d04f30243ec08e1a6de08308d32277ffe65e2a966487af41ba043bfeb5fb7c686cce108d363"}, {0xd0, 0x113, 0x1, "6c5d11b45ee48412eed2d6c6406a4518e7b647594311d3285bbbd373f8444475fa4e6b871e126f105449ecdb0eb90609372963e3fd6ed467c2f3498221347988563385cb7cdc950523ccd6d0e6d64edd09cccdba634e90111fec0d229755634cecc6e1a9763b5d3c3e4e80d9d5c475d8852c8d8f6ebf8d9bd1fe4a87bb32fd940638f8aced8fc599c55edb671b39b9f55705f8d560440028bd3af9a284e90cb4d4f3149545bccc9f7b9ff9cf790601b9d1c41347162119452ad09052"}], 0x228}, 0x4000000) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x17, 0x0, {0x15, './file0/file0'}}, 0x16) 09:18:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9f3ce58cd253759560450e7d10000000"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9f3ce58cd253759560450e7d10000000"], 0x10) (async) 09:18:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3903, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000048002296d560000000000000", @ANYRES32=r4, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000048002296d560000000000000", @ANYRES32=r4, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) (async) 09:18:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (fail_nth: 3) 09:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x600}, 0x0) [ 613.012278][T10153] FAULT_INJECTION: forcing a failure. [ 613.012278][T10153] name failslab, interval 1, probability 0, space 0, times 0 [ 613.092770][T10153] CPU: 1 PID: 10153 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 613.101600][T10153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.111684][T10153] Call Trace: [ 613.114979][T10153] [ 613.117921][T10153] dump_stack_lvl+0xcd/0x134 [ 613.122545][T10153] should_fail.cold+0x5/0xa [ 613.127081][T10153] should_failslab+0x5/0x10 [ 613.131608][T10153] kmem_cache_alloc_node+0x68/0x590 [ 613.136834][T10153] __alloc_skb+0x215/0x340 [ 613.141270][T10153] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 613.147547][T10153] netlink_sendmsg+0x98f/0xdf0 [ 613.152435][T10153] ? netlink_unicast+0x7d0/0x7d0 [ 613.157398][T10153] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 613.163753][T10153] ? netlink_unicast+0x7d0/0x7d0 [ 613.168717][T10153] sock_sendmsg+0xcf/0x120 [ 613.173155][T10153] ____sys_sendmsg+0x6e8/0x810 [ 613.177937][T10153] ? kernel_sendmsg+0x50/0x50 [ 613.182635][T10153] ? do_recvmmsg+0x6d0/0x6d0 [ 613.187250][T10153] ? lock_chain_count+0x20/0x20 [ 613.192135][T10153] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 613.198146][T10153] ___sys_sendmsg+0xf3/0x170 [ 613.202763][T10153] ? sendmsg_copy_msghdr+0x160/0x160 [ 613.208067][T10153] ? lock_downgrade+0x6e0/0x6e0 [ 613.212948][T10153] ? __fget_files+0x28c/0x470 [ 613.217651][T10153] ? __fget_light+0xea/0x280 [ 613.222258][T10153] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 613.228525][T10153] __sys_sendmsg+0xe5/0x1b0 [ 613.233062][T10153] ? __sys_sendmsg_sock+0x30/0x30 [ 613.238109][T10153] ? syscall_enter_from_user_mode+0x21/0x70 [ 613.244023][T10153] do_syscall_64+0x35/0xb0 [ 613.248455][T10153] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 613.254385][T10153] RIP: 0033:0x7f2f8dc0fe99 [ 613.258813][T10153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 613.278441][T10153] RSP: 002b:00007f2f8c585168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 09:18:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x80000000, @rand_addr=' \x01\x00', 0xfffffff9}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="dbcbd01bf6ed10fed9181349aac3ee352ae9478fe67618150941b330bb47b3d4cf0bdbd747c6e7430db433845b7f2b519a7f83603b8e8e8ed8d3b7ddb5abed68fcb0c74eb76592c55de873f78823819e5b42d182c3f6a80494914db1798957592ab00eed35fa97f9a09de710375ebe3c4481eb6bc0e7b72ce26fba6e9717c3b9cbe77ceede1bbba1ed87d799e64b0473b3ea9d80e739cdb5572d49857da0a2c55f6b9659b3877625b6db475bb1e8d6085ee7c431cada76f859b4c19da468d9f447af2e746e1cd538ee916962b822ae34c352d9aa", 0xd4}, {&(0x7f0000000540)="285cbc746207f9ff7bfa98c6ad1ff6e1ce64d376ad3c9c40d2b9dcbb55736b5fc0be8a6591b551dee5479acfd37d08e831e489bcfb863c5ce90c2b4148c8a937a1fa413033836435fe73f7cdf1346d6ce73eee1b6669a335c5ca863ee21ae0ecb7914cf5cf2da06e2db98cafd39c9b8686ccb10033cccbe682adb52539286e00f07227480c0b2d3e8dc7646858fa4d8c8cf21a74769bf7f0720ead53ec", 0x9d}, {&(0x7f00000001c0)="5cff07d6d5ba3cf0f3c34853bb7bf7710a3155a9c177d939437298b31aabaa", 0x1f}], 0x4, &(0x7f00000006c0)=[{0x60, 0x107, 0x9, "8aaf13e028980454b4ac99d793de1bacac470f8ff04b17479fa7a664e55c0f3433e917dd7ca5492e6f08273cece71352d1f2ebd033cccdd620589e017347032bb405216f1221c09b461382"}, {0xf8, 0x107, 0x20, "c312786328374d3d457ad2f38259f86964ce506e9c4e4060f9a51e119390ca17d0348550082903ea15b02eae742961ecd60fcd52bfca87e2f1280a3ebdc3deb60f50860ff0998007c8d2eebf1a4b5fe423334da748d4f0b91ec91519a33175020dc9dc0fa0c14d7dd01c27396dd9098571f2d0f96269760ef44fce126395cda64a30be4ecbbf7dea849ab3423e2d11328b3155e58e8a7246a98e490a8649dde9335f6d644135f33ae76a803e6f91220f34c49056224f1d0da00f81581774b9e6b6ce3d04f30243ec08e1a6de08308d32277ffe65e2a966487af41ba043bfeb5fb7c686cce108d363"}, {0xd0, 0x113, 0x1, "6c5d11b45ee48412eed2d6c6406a4518e7b647594311d3285bbbd373f8444475fa4e6b871e126f105449ecdb0eb90609372963e3fd6ed467c2f3498221347988563385cb7cdc950523ccd6d0e6d64edd09cccdba634e90111fec0d229755634cecc6e1a9763b5d3c3e4e80d9d5c475d8852c8d8f6ebf8d9bd1fe4a87bb32fd940638f8aced8fc599c55edb671b39b9f55705f8d560440028bd3af9a284e90cb4d4f3149545bccc9f7b9ff9cf790601b9d1c41347162119452ad09052"}], 0x228}, 0x4000000) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x17, 0x0, {0x15, './file0/file0'}}, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x80000000, @rand_addr=' \x01\x00', 0xfffffff9}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="dbcbd01bf6ed10fed9181349aac3ee352ae9478fe67618150941b330bb47b3d4cf0bdbd747c6e7430db433845b7f2b519a7f83603b8e8e8ed8d3b7ddb5abed68fcb0c74eb76592c55de873f78823819e5b42d182c3f6a80494914db1798957592ab00eed35fa97f9a09de710375ebe3c4481eb6bc0e7b72ce26fba6e9717c3b9cbe77ceede1bbba1ed87d799e64b0473b3ea9d80e739cdb5572d49857da0a2c55f6b9659b3877625b6db475bb1e8d6085ee7c431cada76f859b4c19da468d9f447af2e746e1cd538ee916962b822ae34c352d9aa", 0xd4}, {&(0x7f0000000540)="285cbc746207f9ff7bfa98c6ad1ff6e1ce64d376ad3c9c40d2b9dcbb55736b5fc0be8a6591b551dee5479acfd37d08e831e489bcfb863c5ce90c2b4148c8a937a1fa413033836435fe73f7cdf1346d6ce73eee1b6669a335c5ca863ee21ae0ecb7914cf5cf2da06e2db98cafd39c9b8686ccb10033cccbe682adb52539286e00f07227480c0b2d3e8dc7646858fa4d8c8cf21a74769bf7f0720ead53ec", 0x9d}, {&(0x7f00000001c0)="5cff07d6d5ba3cf0f3c34853bb7bf7710a3155a9c177d939437298b31aabaa", 0x1f}], 0x4, &(0x7f00000006c0)=[{0x60, 0x107, 0x9, "8aaf13e028980454b4ac99d793de1bacac470f8ff04b17479fa7a664e55c0f3433e917dd7ca5492e6f08273cece71352d1f2ebd033cccdd620589e017347032bb405216f1221c09b461382"}, {0xf8, 0x107, 0x20, "c312786328374d3d457ad2f38259f86964ce506e9c4e4060f9a51e119390ca17d0348550082903ea15b02eae742961ecd60fcd52bfca87e2f1280a3ebdc3deb60f50860ff0998007c8d2eebf1a4b5fe423334da748d4f0b91ec91519a33175020dc9dc0fa0c14d7dd01c27396dd9098571f2d0f96269760ef44fce126395cda64a30be4ecbbf7dea849ab3423e2d11328b3155e58e8a7246a98e490a8649dde9335f6d644135f33ae76a803e6f91220f34c49056224f1d0da00f81581774b9e6b6ce3d04f30243ec08e1a6de08308d32277ffe65e2a966487af41ba043bfeb5fb7c686cce108d363"}, {0xd0, 0x113, 0x1, "6c5d11b45ee48412eed2d6c6406a4518e7b647594311d3285bbbd373f8444475fa4e6b871e126f105449ecdb0eb90609372963e3fd6ed467c2f3498221347988563385cb7cdc950523ccd6d0e6d64edd09cccdba634e90111fec0d229755634cecc6e1a9763b5d3c3e4e80d9d5c475d8852c8d8f6ebf8d9bd1fe4a87bb32fd940638f8aced8fc599c55edb671b39b9f55705f8d560440028bd3af9a284e90cb4d4f3149545bccc9f7b9ff9cf790601b9d1c41347162119452ad09052"}], 0x228}, 0x4000000) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x17, 0x0, {0x15, './file0/file0'}}, 0x16) (async) [ 613.286866][T10153] RAX: ffffffffffffffda RBX: 00007f2f8dd22f60 RCX: 00007f2f8dc0fe99 [ 613.294845][T10153] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 613.298430][T10112] loop1: detected capacity change from 0 to 69632 [ 613.302827][T10153] RBP: 00007f2f8c5851d0 R08: 0000000000000000 R09: 0000000000000000 [ 613.302847][T10153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 613.302863][T10153] R13: 00007ffecd0d5f5f R14: 00007f2f8c585300 R15: 0000000000022000 [ 613.302882][T10153] 09:18:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x700}, 0x0) [ 613.419491][T10112] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000048002296d560000000000000", @ANYRES32=r4, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000048002296d560000000000000", @ANYRES32=r4, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) (async) 09:18:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3a00, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9f3ce58cd253759560450e7d10000000"], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9f3ce58cd253759560450e7d10000000"], 0x10) (async) 09:18:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (fail_nth: 4) 09:18:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x900}, 0x0) [ 613.790583][T10522] FAULT_INJECTION: forcing a failure. [ 613.790583][T10522] name failslab, interval 1, probability 0, space 0, times 0 09:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r7, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="10010000", @ANYRES16=r3, @ANYBLOB="000328bd7000fddbdf253f00000008000300194a171df268795266bc0946b1650ed212d139c9b49b5cad9284c51e013349e3f6f4b1b6a482887638c9912de030f63fd8b11c54fe4c982f7b4ae31b5265c4325b8c59b8955ba7951fd82875a8a80c4d3b4d7862637e735ec97f0317ea86a4be470bb98d04f4a1c778e0e11f651175e48302be607f864328dd14549519eb4af1f4660b18427f256de3edb6f4a5871378b4fa71331b904dd5a325a2ffefce5db9af15965d4c44abc05a8f4bbd2d53d97c98f1456ca0", @ANYRES32=r9, @ANYBLOB="0c009900040000002c00000014005e8008000700a0050000080002000400000020005e801400010003000000fa7b0000820200004430b1b4080003000200000040005e800800030009000000080009002c080000240001000900000009000000000000000000000008000000400000000008000006000000080003000600000074005e80080003000000000808000500500000000800070006050000080006008100000008000300008000000800030000000000080005001500000008000100b440000028000100060000000400000009000000030000000000008039000000010000800800000008000000080003003ea50000"], 0x110}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r10, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) [ 613.876405][T10522] CPU: 0 PID: 10522 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 613.885225][T10522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.895303][T10522] Call Trace: [ 613.898594][T10522] [ 613.901540][T10522] dump_stack_lvl+0xcd/0x134 [ 613.906159][T10522] should_fail.cold+0x5/0xa [ 613.910682][T10522] should_failslab+0x5/0x10 [ 613.915206][T10522] kmem_cache_alloc_node_trace+0x69/0x5b0 [ 613.920943][T10522] ? rcu_read_lock_sched_held+0x3a/0x70 [ 613.926504][T10522] __kmalloc_node_track_caller+0x38/0x60 [ 613.932145][T10522] __alloc_skb+0xde/0x340 [ 613.936478][T10522] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 613.942728][T10522] netlink_sendmsg+0x98f/0xdf0 [ 613.947496][T10522] ? netlink_unicast+0x7d0/0x7d0 [ 613.952437][T10522] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 613.958689][T10522] ? netlink_unicast+0x7d0/0x7d0 [ 613.963748][T10522] sock_sendmsg+0xcf/0x120 [ 613.968174][T10522] ____sys_sendmsg+0x6e8/0x810 [ 613.972950][T10522] ? kernel_sendmsg+0x50/0x50 [ 613.977640][T10522] ? do_recvmmsg+0x6d0/0x6d0 [ 613.982230][T10522] ? lock_chain_count+0x20/0x20 [ 613.987087][T10522] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 613.993077][T10522] ___sys_sendmsg+0xf3/0x170 [ 613.997679][T10522] ? sendmsg_copy_msghdr+0x160/0x160 [ 614.002973][T10522] ? lock_downgrade+0x6e0/0x6e0 [ 614.007832][T10522] ? __fget_files+0x28c/0x470 [ 614.012521][T10522] ? __fget_light+0xea/0x280 [ 614.017136][T10522] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 614.023382][T10522] __sys_sendmsg+0xe5/0x1b0 [ 614.027883][T10522] ? __sys_sendmsg_sock+0x30/0x30 [ 614.033167][T10522] ? syscall_enter_from_user_mode+0x21/0x70 [ 614.039065][T10522] do_syscall_64+0x35/0xb0 [ 614.043483][T10522] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 614.049556][T10522] RIP: 0033:0x7f2f8dc0fe99 [ 614.053965][T10522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 614.073581][T10522] RSP: 002b:00007f2f8c585168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 614.081992][T10522] RAX: ffffffffffffffda RBX: 00007f2f8dd22f60 RCX: 00007f2f8dc0fe99 [ 614.089957][T10522] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 614.097927][T10522] RBP: 00007f2f8c5851d0 R08: 0000000000000000 R09: 0000000000000000 [ 614.105889][T10522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.113852][T10522] R13: 00007ffecd0d5f5f R14: 00007f2f8c585300 R15: 0000000000022000 [ 614.121822][T10522] 09:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x80000000, @rand_addr=' \x01\x00', 0xfffffff9}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="dbcbd01bf6ed10fed9181349aac3ee352ae9478fe67618150941b330bb47b3d4cf0bdbd747c6e7430db433845b7f2b519a7f83603b8e8e8ed8d3b7ddb5abed68fcb0c74eb76592c55de873f78823819e5b42d182c3f6a80494914db1798957592ab00eed35fa97f9a09de710375ebe3c4481eb6bc0e7b72ce26fba6e9717c3b9cbe77ceede1bbba1ed87d799e64b0473b3ea9d80e739cdb5572d49857da0a2c55f6b9659b3877625b6db475bb1e8d6085ee7c431cada76f859b4c19da468d9f447af2e746e1cd538ee916962b822ae34c352d9aa", 0xd4}, {&(0x7f0000000540)="285cbc746207f9ff7bfa98c6ad1ff6e1ce64d376ad3c9c40d2b9dcbb55736b5fc0be8a6591b551dee5479acfd37d08e831e489bcfb863c5ce90c2b4148c8a937a1fa413033836435fe73f7cdf1346d6ce73eee1b6669a335c5ca863ee21ae0ecb7914cf5cf2da06e2db98cafd39c9b8686ccb10033cccbe682adb52539286e00f07227480c0b2d3e8dc7646858fa4d8c8cf21a74769bf7f0720ead53ec", 0x9d}, {&(0x7f00000001c0)="5cff07d6d5ba3cf0f3c34853bb7bf7710a3155a9c177d939437298b31aabaa", 0x1f}], 0x4, &(0x7f00000006c0)=[{0x60, 0x107, 0x9, "8aaf13e028980454b4ac99d793de1bacac470f8ff04b17479fa7a664e55c0f3433e917dd7ca5492e6f08273cece71352d1f2ebd033cccdd620589e017347032bb405216f1221c09b461382"}, {0xf8, 0x107, 0x20, "c312786328374d3d457ad2f38259f86964ce506e9c4e4060f9a51e119390ca17d0348550082903ea15b02eae742961ecd60fcd52bfca87e2f1280a3ebdc3deb60f50860ff0998007c8d2eebf1a4b5fe423334da748d4f0b91ec91519a33175020dc9dc0fa0c14d7dd01c27396dd9098571f2d0f96269760ef44fce126395cda64a30be4ecbbf7dea849ab3423e2d11328b3155e58e8a7246a98e490a8649dde9335f6d644135f33ae76a803e6f91220f34c49056224f1d0da00f81581774b9e6b6ce3d04f30243ec08e1a6de08308d32277ffe65e2a966487af41ba043bfeb5fb7c686cce108d363"}, {0xd0, 0x113, 0x1, "6c5d11b45ee48412eed2d6c6406a4518e7b647594311d3285bbbd373f8444475fa4e6b871e126f105449ecdb0eb90609372963e3fd6ed467c2f3498221347988563385cb7cdc950523ccd6d0e6d64edd09cccdba634e90111fec0d229755634cecc6e1a9763b5d3c3e4e80d9d5c475d8852c8d8f6ebf8d9bd1fe4a87bb32fd940638f8aced8fc599c55edb671b39b9f55705f8d560440028bd3af9a284e90cb4d4f3149545bccc9f7b9ff9cf790601b9d1c41347162119452ad09052"}], 0x228}, 0x4000000) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 64) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async, rerun: 64) setresuid(0x0, 0x0, 0x0) (rerun: 64) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x17, 0x0, {0x15, './file0/file0'}}, 0x16) 09:18:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r7, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="10010000", @ANYRES16=r3, @ANYBLOB="000328bd7000fddbdf253f00000008000300194a171df268795266bc0946b1650ed212d139c9b49b5cad9284c51e013349e3f6f4b1b6a482887638c9912de030f63fd8b11c54fe4c982f7b4ae31b5265c4325b8c59b8955ba7951fd82875a8a80c4d3b4d7862637e735ec97f0317ea86a4be470bb98d04f4a1c778e0e11f651175e48302be607f864328dd14549519eb4af1f4660b18427f256de3edb6f4a5871378b4fa71331b904dd5a325a2ffefce5db9af15965d4c44abc05a8f4bbd2d53d97c98f1456ca0", @ANYRES32=r9, @ANYBLOB="0c009900040000002c00000014005e8008000700a0050000080002000400000020005e801400010003000000fa7b0000820200004430b1b4080003000200000040005e800800030009000000080009002c080000240001000900000009000000000000000000000008000000400000000008000006000000080003000600000074005e80080003000000000808000500500000000800070006050000080006008100000008000300008000000800030000000000080005001500000008000100b440000028000100060000000400000009000000030000000000008039000000010000800800000008000000080003003ea50000"], 0x110}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r10, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xa7d}, 0x0) 09:18:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x8, 0x80, 0xf9, 0x0, 0x619, 0x8, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x8000, 0x401}, 0x1, 0x7, 0x7, 0x4, 0x9, 0x1, 0x1, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x80000000, 0x1}}, './file0\x00'}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00', r5}, 0x10) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) sendfile(r0, r4, &(0x7f0000000140)=0xee9, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3a01, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (fail_nth: 5) [ 614.847052][T10977] FAULT_INJECTION: forcing a failure. [ 614.847052][T10977] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 614.936283][T10977] CPU: 0 PID: 10977 Comm: syz-executor.5 Not tainted 5.16.0-rc7-syzkaller #0 [ 614.945627][T10977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.955789][T10977] Call Trace: [ 614.959077][T10977] [ 614.962017][T10977] dump_stack_lvl+0xcd/0x134 [ 614.966637][T10977] should_fail.cold+0x5/0xa [ 614.971161][T10977] _copy_from_iter+0x389/0x1320 [ 614.976031][T10977] ? kmem_cache_alloc_node_trace+0x3e5/0x5b0 09:18:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r7, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="10010000", @ANYRES16=r3, @ANYBLOB="000328bd7000fddbdf253f00000008000300194a171df268795266bc0946b1650ed212d139c9b49b5cad9284c51e013349e3f6f4b1b6a482887638c9912de030f63fd8b11c54fe4c982f7b4ae31b5265c4325b8c59b8955ba7951fd82875a8a80c4d3b4d7862637e735ec97f0317ea86a4be470bb98d04f4a1c778e0e11f651175e48302be607f864328dd14549519eb4af1f4660b18427f256de3edb6f4a5871378b4fa71331b904dd5a325a2ffefce5db9af15965d4c44abc05a8f4bbd2d53d97c98f1456ca0", @ANYRES32=r9, @ANYBLOB="0c009900040000002c00000014005e8008000700a0050000080002000400000020005e801400010003000000fa7b0000820200004430b1b4080003000200000040005e800800030009000000080009002c080000240001000900000009000000000000000000000008000000400000000008000006000000080003000600000074005e80080003000000000808000500500000000800070006050000080006008100000008000300008000000800030000000000080005001500000008000100b440000028000100060000000400000009000000030000000000008039000000010000800800000008000000080003003ea50000"], 0x110}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) (async) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r10, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) [ 614.982033][T10977] ? hash_and_copy_to_iter+0x200/0x200 [ 614.987512][T10977] ? rcu_read_lock_sched_held+0x3a/0x70 [ 614.993086][T10977] ? memset+0x20/0x40 [ 614.997164][T10977] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 615.003439][T10977] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 615.009708][T10977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 615.015981][T10977] ? __phys_addr_symbol+0x2c/0x70 [ 615.021100][T10977] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 615.026847][T10977] ? __check_object_size+0x16e/0x3f0 [ 615.032151][T10977] netlink_sendmsg+0x86c/0xdf0 [ 615.036938][T10977] ? netlink_unicast+0x7d0/0x7d0 [ 615.041899][T10977] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 615.048170][T10977] ? netlink_unicast+0x7d0/0x7d0 [ 615.053132][T10977] sock_sendmsg+0xcf/0x120 [ 615.057569][T10977] ____sys_sendmsg+0x6e8/0x810 [ 615.062352][T10977] ? kernel_sendmsg+0x50/0x50 [ 615.067059][T10977] ? do_recvmmsg+0x6d0/0x6d0 [ 615.071671][T10977] ? lock_chain_count+0x20/0x20 [ 615.076548][T10977] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 615.082556][T10977] ___sys_sendmsg+0xf3/0x170 09:18:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xe00}, 0x0) [ 615.087186][T10977] ? sendmsg_copy_msghdr+0x160/0x160 [ 615.092496][T10977] ? lock_downgrade+0x6e0/0x6e0 [ 615.097368][T10977] ? __fget_files+0x28c/0x470 [ 615.102074][T10977] ? __fget_light+0xea/0x280 [ 615.106686][T10977] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 615.112953][T10977] __sys_sendmsg+0xe5/0x1b0 [ 615.117480][T10977] ? __sys_sendmsg_sock+0x30/0x30 [ 615.122536][T10977] ? syscall_enter_from_user_mode+0x21/0x70 [ 615.128464][T10977] do_syscall_64+0x35/0xb0 09:18:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x8, 0x80, 0xf9, 0x0, 0x619, 0x8, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x8000, 0x401}, 0x1, 0x7, 0x7, 0x4, 0x9, 0x1, 0x1, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) (async) fork() (async) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x80000000, 0x1}}, './file0\x00'}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00', r5}, 0x10) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async) sendfile(r0, r4, &(0x7f0000000140)=0xee9, 0x4) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r3, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 615.132904][T10977] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 615.138828][T10977] RIP: 0033:0x7f2f8dc0fe99 [ 615.143254][T10977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 615.162884][T10977] RSP: 002b:00007f2f8c585168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 615.171320][T10977] RAX: ffffffffffffffda RBX: 00007f2f8dd22f60 RCX: 00007f2f8dc0fe99 [ 615.179311][T10977] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 615.187313][T10977] RBP: 00007f2f8c5851d0 R08: 0000000000000000 R09: 0000000000000000 [ 615.195574][T10977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 615.203651][T10977] R13: 00007ffecd0d5f5f R14: 00007f2f8c585300 R15: 0000000000022000 [ 615.211683][T10977] 09:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x100000001}}, './file0\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0x92, &(0x7f0000000300)=""/146, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xa, 0x1f, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r2, r4, r2, r5, r2]}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xf00}, 0x0) 09:18:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x9, 0x8, 0x80, 0xf9, 0x0, 0x619, 0x8, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x8000, 0x401}, 0x1, 0x7, 0x7, 0x4, 0x9, 0x1, 0x1, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r2, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fork() (async) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async, rerun: 32) ftruncate(0xffffffffffffffff, 0x208200) (async, rerun: 32) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r4, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x80000000, 0x1}}, './file0\x00'}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00', r5}, 0x10) (async) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) (async, rerun: 64) sendfile(r0, r4, &(0x7f0000000140)=0xee9, 0x4) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) getdents64(r3, 0x0, 0x19) (async, rerun: 32) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3a02, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x3f00}, 0x0) 09:18:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet6(0xa, 0x1, 0x0) (async) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) (async) 09:18:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x6000}, 0x0) 09:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x100000001}}, './file0\x00'}) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0x92, &(0x7f0000000300)=""/146, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xa, 0x1f, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r2, r4, r2, r5, r2]}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x100000001}}, './file0\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6609, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0x92, &(0x7f0000000300)=""/146, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xa, 0x1f, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r2, r4, r2, r5, r2]}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000130a00060008021100006b0100"], 0x44}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5ce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff3858}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r2) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8c1e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x157}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10004091) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x58, r1, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x4000000) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x78, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff533}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffb}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x600}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000}, 0x80) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x20000014) 09:18:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3a03, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x7d0a}, 0x0) 09:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) fcntl$setstatus(r3, 0x4, 0x42c00) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000130a00060008021100006b0100"], 0x44}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5ce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff3858}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r2) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8c1e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x157}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10004091) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x58, r1, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x4000000) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x78, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff533}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffb}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x600}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000}, 0x80) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x20000014) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000130a00060008021100006b0100"], 0x44}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5ce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff3858}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r2) (async) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8c1e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x157}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10004091) (async) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x58, r1, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x4000000) (async) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x78, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff533}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffb}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x600}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000}, 0x80) (async) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x20000014) (async) 09:18:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xf000}, 0x0) 09:18:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) fcntl$setstatus(r3, 0x4, 0x42c00) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) fcntl$setstatus(r3, 0x4, 0x42c00) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) [ 617.550224][T12654] loop0: detected capacity change from 0 to 69632 [ 617.612148][T12654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 617.649854][T12149] loop1: detected capacity change from 0 to 69632 [ 617.723052][T12149] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3b00, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000130a00060008021100006b0100"], 0x44}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5ce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff3858}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r2) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8c1e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x157}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10004091) (async) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r5, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x58, r1, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x4000000) (async) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x78, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff533}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffb}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x600}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000}, 0x80) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x20000014) 09:18:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xf0ffff}, 0x0) 09:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0xb1364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0xf87c000) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) fcntl$setstatus(r3, 0x4, 0x42c00) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) fcntl$setstatus(r3, 0x4, 0x42c00) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 617.971151][T12837] loop3: detected capacity change from 0 to 69632 [ 618.126331][T12837] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x1000000}, 0x0) 09:18:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x12, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000080}, 0x4000) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1eeadb2f07ee03cf31b4a7009a"}]}, 0x4c}}, 0x0) recvmsg$unix(r4, &(0x7f0000000300)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000480)=""/212, 0xd4}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)=""/117, 0x75}, {&(0x7f0000001880)=""/79, 0x4f}], 0x8, &(0x7f0000001980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc8}, 0x40002001) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x7f, 0x50, 0x42, 0x0, 0x8, 0x42104, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000002c0), 0xf}, 0x10, 0xfffffffffffffffb, 0x1, 0x0, 0x6, 0x1000, 0x58f, 0x0, 0x401, 0x0, 0x6}, r6, 0x6, r4, 0x9) 09:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 618.726010][T12878] loop1: detected capacity change from 0 to 69632 [ 618.749064][T12878] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3b01, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0xb1364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0xf87c000) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x2000000}, 0x0) 09:18:28 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000"], 0x4) fork() setresuid(0x0, 0xee01, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fallocate(r3, 0x8, 0x8, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='/', 0x1, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0xffffffff, @remote, 0xfffff800}, 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x19) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="01fe2cfa49a916bdcf89b1aff8289c81f57b5684b51928a685d173f4782b4f322196f2054f79a137e47a293cc461addf5ced089a7d844dbb5e321ceba7012239dc46f470e832a2f5d519d413c347b8ff4f54e90b7f3fe88900ebac4888ecc2cb9da40f47ae89dcfb3c2bc42fcc706106b4f7af2cdc21a9619d5cf6d62dcba6008877d127265178735a13a8fcbb4258b441ea14b5852458ccdc396d08a5302c6b7b6b8cb8de365d43c93f", 0xaa, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="100000001700000700b72f664b546744fb61c860f4a1696c65309d748508e4c2ff4e313eb9eb209642fb19adafe250a9d7877363d6f9921f6f788c0b9b2ceb4c86cab3bdb2a37c40b52d5ce951fa90fef3ea03f44038be7fc7f2e3ddd38efc76907c484822d4c929458246e7842b1ab839a392c5b9f1c6b2e4df9406000000000000000000"], 0x10) 09:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x46, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x12, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000080}, 0x4000) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1eeadb2f07ee03cf31b4a7009a"}]}, 0x4c}}, 0x0) recvmsg$unix(r4, &(0x7f0000000300)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000480)=""/212, 0xd4}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)=""/117, 0x75}, {&(0x7f0000001880)=""/79, 0x4f}], 0x8, &(0x7f0000001980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc8}, 0x40002001) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x7f, 0x50, 0x42, 0x0, 0x8, 0x42104, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000002c0), 0xf}, 0x10, 0xfffffffffffffffb, 0x1, 0x0, 0x6, 0x1000, 0x58f, 0x0, 0x401, 0x0, 0x6}, r6, 0x6, r4, 0x9) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) (async) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x12, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000080}, 0x4000) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1eeadb2f07ee03cf31b4a7009a"}]}, 0x4c}}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000000300)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000480)=""/212, 0xd4}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)=""/117, 0x75}, {&(0x7f0000001880)=""/79, 0x4f}], 0x8, &(0x7f0000001980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}, 0x40002001) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x7f, 0x50, 0x42, 0x0, 0x8, 0x42104, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000002c0), 0xf}, 0x10, 0xfffffffffffffffb, 0x1, 0x0, 0x6, 0x1000, 0x58f, 0x0, 0x401, 0x0, 0x6}, r6, 0x6, r4, 0x9) (async) 09:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0xb1364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0xf87c000) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0xb1364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0xf87c000) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r1, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) (async) 09:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) (async, rerun: 32) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) (rerun: 32) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x12, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000080}, 0x4000) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1eeadb2f07ee03cf31b4a7009a"}]}, 0x4c}}, 0x0) (async, rerun: 64) recvmsg$unix(r4, &(0x7f0000000300)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000480)=""/212, 0xd4}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)=""/117, 0x75}, {&(0x7f0000001880)=""/79, 0x4f}], 0x8, &(0x7f0000001980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc8}, 0x40002001) (rerun: 64) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x7f, 0x50, 0x42, 0x0, 0x8, 0x42104, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000002c0), 0xf}, 0x10, 0xfffffffffffffffb, 0x1, 0x0, 0x6, 0x1000, 0x58f, 0x0, 0x401, 0x0, 0x6}, r6, 0x6, r4, 0x9) 09:18:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x3000000}, 0x0) 09:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x52, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 619.388014][T13577] loop3: detected capacity change from 0 to 69632 [ 619.565754][T13577] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 619.722966][T13296] loop1: detected capacity change from 0 to 69632 [ 619.743505][T13296] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3b02, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:29 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000"], 0x4) fork() (async) setresuid(0x0, 0xee01, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) fallocate(r3, 0x8, 0x8, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='/', 0x1, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0xffffffff, @remote, 0xfffff800}, 0x1c) (async) getdents64(0xffffffffffffffff, 0x0, 0x19) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="01fe2cfa49a916bdcf89b1aff8289c81f57b5684b51928a685d173f4782b4f322196f2054f79a137e47a293cc461addf5ced089a7d844dbb5e321ceba7012239dc46f470e832a2f5d519d413c347b8ff4f54e90b7f3fe88900ebac4888ecc2cb9da40f47ae89dcfb3c2bc42fcc706106b4f7af2cdc21a9619d5cf6d62dcba6008877d127265178735a13a8fcbb4258b441ea14b5852458ccdc396d08a5302c6b7b6b8cb8de365d43c93f", 0xaa, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="100000001700000700b72f664b546744fb61c860f4a1696c65309d748508e4c2ff4e313eb9eb209642fb19adafe250a9d7877363d6f9921f6f788c0b9b2ceb4c86cab3bdb2a37c40b52d5ce951fa90fef3ea03f44038be7fc7f2e3ddd38efc76907c484822d4c929458246e7842b1ab839a392c5b9f1c6b2e4df9406000000000000000000"], 0x10) 09:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="4902000004000000092295d5e91b38a13b53", @ANYRES32=r5, @ANYBLOB="0800090005ac0f0011000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00002dbd7000fcdbdf25720000000c009900040000001a000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xffffffe0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x46011}, 0x8012) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000e8c497598f4a07a9199b76f41f9cd4f2fd7aef002f2fa1fe391c00"/42, @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) 09:18:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x4000000}, 0x0) 09:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 1) 09:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="4902000004000000092295d5e91b38a13b53", @ANYRES32=r5, @ANYBLOB="0800090005ac0f0011000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00002dbd7000fcdbdf25720000000c009900040000001a000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xffffffe0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x46011}, 0x8012) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000e8c497598f4a07a9199b76f41f9cd4f2fd7aef002f2fa1fe391c00"/42, @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) [ 620.152892][T13965] FAULT_INJECTION: forcing a failure. [ 620.152892][T13965] name failslab, interval 1, probability 0, space 0, times 0 [ 620.216114][T13965] CPU: 1 PID: 13965 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 620.225040][T13965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.235207][T13965] Call Trace: [ 620.238502][T13965] [ 620.241445][T13965] dump_stack_lvl+0xcd/0x134 [ 620.246070][T13965] should_fail.cold+0x5/0xa [ 620.250609][T13965] should_failslab+0x5/0x10 [ 620.255160][T13965] kmem_cache_alloc_node+0x68/0x590 [ 620.260400][T13965] __alloc_skb+0x215/0x340 [ 620.264844][T13965] _sctp_make_chunk+0x50/0x260 [ 620.269766][T13965] sctp_make_abort+0x3f/0x410 [ 620.274470][T13965] sctp_make_abort_user+0x79/0x4b0 [ 620.279613][T13965] ? lockdep_hardirqs_on+0x79/0x100 [ 620.284845][T13965] ? sctp_make_op_error+0x310/0x310 [ 620.290085][T13965] ? skb_dequeue+0x125/0x180 [ 620.294701][T13965] sctp_close+0x228/0x930 [ 620.299055][T13965] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 620.305162][T13965] ? ip_mc_drop_socket+0x16/0x260 [ 620.310265][T13965] inet_release+0x12e/0x280 [ 620.314795][T13965] inet6_release+0x4c/0x70 [ 620.319319][T13965] __sock_release+0xcd/0x280 [ 620.324205][T13965] sock_close+0x18/0x20 [ 620.328395][T13965] __fput+0x286/0x9f0 [ 620.332397][T13965] ? __sock_release+0x280/0x280 [ 620.337283][T13965] task_work_run+0xdd/0x1a0 [ 620.341909][T13965] exit_to_user_mode_prepare+0x27e/0x290 [ 620.347625][T13965] syscall_exit_to_user_mode+0x19/0x60 [ 620.353113][T13965] do_syscall_64+0x42/0xb0 [ 620.357565][T13965] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 620.363491][T13965] RIP: 0033:0x7f6434a00e99 [ 620.367925][T13965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 620.387804][T13965] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 620.396244][T13965] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 [ 620.404238][T13965] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 09:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="4902000004000000092295d5e91b38a13b53", @ANYRES32=r5, @ANYBLOB="0800090005ac0f0011000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00002dbd7000fcdbdf25720000000c009900040000001a000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xffffffe0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x46011}, 0x8012) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000e8c497598f4a07a9199b76f41f9cd4f2fd7aef002f2fa1fe391c00"/42, @ANYRES16=r1, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="11000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x44}}, 0x0) [ 620.412230][T13965] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 620.420224][T13965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 620.428219][T13965] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 620.436221][T13965] [ 620.622745][T13818] loop1: detected capacity change from 0 to 69632 [ 620.634892][T13818] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3b03, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x7a, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:30 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000"], 0x4) (async) fork() (async) setresuid(0x0, 0xee01, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) (async) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) fallocate(r3, 0x8, 0x8, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='/', 0x1, 0x4, &(0x7f0000000140)={0xa, 0x4e20, 0xffffffff, @remote, 0xfffff800}, 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x19) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="01fe2cfa49a916bdcf89b1aff8289c81f57b5684b51928a685d173f4782b4f322196f2054f79a137e47a293cc461addf5ced089a7d844dbb5e321ceba7012239dc46f470e832a2f5d519d413c347b8ff4f54e90b7f3fe88900ebac4888ecc2cb9da40f47ae89dcfb3c2bc42fcc706106b4f7af2cdc21a9619d5cf6d62dcba6008877d127265178735a13a8fcbb4258b441ea14b5852458ccdc396d08a5302c6b7b6b8cb8de365d43c93f", 0xaa, 0x1, 0x0, 0x0) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="100000001700000700b72f664b546744fb61c860f4a1696c65309d748508e4c2ff4e313eb9eb209642fb19adafe250a9d7877363d6f9921f6f788c0b9b2ceb4c86cab3bdb2a37c40b52d5ce951fa90fef3ea03f44038be7fc7f2e3ddd38efc76907c484822d4c929458246e7842b1ab839a392c5b9f1c6b2e4df9406000000000000000000"], 0x10) 09:18:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x5000000}, 0x0) 09:18:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 2) 09:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x44, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9c, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) [ 620.826674][T14244] FAULT_INJECTION: forcing a failure. [ 620.826674][T14244] name failslab, interval 1, probability 0, space 0, times 0 09:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 620.906106][T14244] CPU: 0 PID: 14244 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 620.914930][T14244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.925005][T14244] Call Trace: [ 620.928302][T14244] [ 620.931250][T14244] dump_stack_lvl+0xcd/0x134 [ 620.935974][T14244] should_fail.cold+0x5/0xa [ 620.940545][T14244] should_failslab+0x5/0x10 [ 620.945085][T14244] kmem_cache_alloc_node_trace+0x69/0x5b0 [ 620.950836][T14244] ? rcu_read_lock_sched_held+0x3a/0x70 [ 620.956410][T14244] __kmalloc_node_track_caller+0x38/0x60 [ 620.962070][T14244] __alloc_skb+0xde/0x340 [ 620.966424][T14244] _sctp_make_chunk+0x50/0x260 [ 620.971214][T14244] sctp_make_abort+0x3f/0x410 [ 620.975918][T14244] sctp_make_abort_user+0x79/0x4b0 [ 620.981051][T14244] ? lockdep_hardirqs_on+0x79/0x100 [ 620.986268][T14244] ? sctp_make_op_error+0x310/0x310 [ 620.991491][T14244] ? skb_dequeue+0x125/0x180 [ 620.996107][T14244] sctp_close+0x228/0x930 [ 621.000462][T14244] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 621.006552][T14244] ? ip_mc_drop_socket+0x16/0x260 [ 621.011596][T14244] inet_release+0x12e/0x280 [ 621.016104][T14244] inet6_release+0x4c/0x70 [ 621.020528][T14244] __sock_release+0xcd/0x280 [ 621.025127][T14244] sock_close+0x18/0x20 [ 621.029288][T14244] __fput+0x286/0x9f0 [ 621.033278][T14244] ? __sock_release+0x280/0x280 [ 621.038140][T14244] task_work_run+0xdd/0x1a0 [ 621.042646][T14244] exit_to_user_mode_prepare+0x27e/0x290 [ 621.048280][T14244] syscall_exit_to_user_mode+0x19/0x60 [ 621.053754][T14244] do_syscall_64+0x42/0xb0 [ 621.058168][T14244] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 621.064066][T14244] RIP: 0033:0x7f6434a00e99 [ 621.068479][T14244] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 621.088177][T14244] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 621.096591][T14244] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 09:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) fork() r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xe) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 621.104652][T14244] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 621.112616][T14244] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 621.120597][T14244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 621.128572][T14244] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 621.136541][T14244] 09:18:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x44, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9c, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) (async) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x44, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9c, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) (async) 09:18:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 3) 09:18:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 621.523596][T14511] FAULT_INJECTION: forcing a failure. [ 621.523596][T14511] name failslab, interval 1, probability 0, space 0, times 0 [ 621.646364][T14511] CPU: 1 PID: 14511 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 621.655198][T14511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.665537][T14511] Call Trace: [ 621.668835][T14511] [ 621.671776][T14511] dump_stack_lvl+0xcd/0x134 [ 621.676393][T14511] should_fail.cold+0x5/0xa [ 621.680934][T14511] ? rcu_read_lock_sched_held+0x3a/0x70 [ 621.686514][T14511] should_failslab+0x5/0x10 [ 621.691042][T14511] kmem_cache_alloc+0x5d/0x560 [ 621.695935][T14511] sctp_chunkify+0x4b/0x2e0 [ 621.700475][T14511] _sctp_make_chunk+0x149/0x260 [ 621.705356][T14511] sctp_make_abort+0x3f/0x410 [ 621.710319][T14511] sctp_make_abort_user+0x79/0x4b0 [ 621.715471][T14511] ? lockdep_hardirqs_on+0x79/0x100 [ 621.720695][T14511] ? sctp_make_op_error+0x310/0x310 [ 621.725918][T14511] ? skb_dequeue+0x125/0x180 [ 621.730520][T14511] sctp_close+0x228/0x930 [ 621.734871][T14511] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 621.740996][T14511] ? ip_mc_drop_socket+0x16/0x260 [ 621.746046][T14511] inet_release+0x12e/0x280 [ 621.747007][T14293] loop1: detected capacity change from 0 to 69632 [ 621.750563][T14511] inet6_release+0x4c/0x70 [ 621.760942][T14293] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 621.761463][T14511] __sock_release+0xcd/0x280 [ 621.772700][T14511] sock_close+0x18/0x20 [ 621.776898][T14511] __fput+0x286/0x9f0 [ 621.780907][T14511] ? __sock_release+0x280/0x280 [ 621.785794][T14511] task_work_run+0xdd/0x1a0 [ 621.790313][T14511] exit_to_user_mode_prepare+0x27e/0x290 [ 621.795975][T14511] syscall_exit_to_user_mode+0x19/0x60 [ 621.801459][T14511] do_syscall_64+0x42/0xb0 [ 621.805898][T14511] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 621.811828][T14511] RIP: 0033:0x7f6434a00e99 [ 621.816254][T14511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 621.835961][T14511] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 621.844370][T14511] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 [ 621.852463][T14511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 621.860436][T14511] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 621.868393][T14511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 621.876350][T14511] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 621.884314][T14511] 09:18:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3c00, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x6000000}, 0x0) 09:18:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) (async) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xe) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x44, r3, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9c, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 4) 09:18:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x700, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 622.040085][T14698] FAULT_INJECTION: forcing a failure. [ 622.040085][T14698] name failslab, interval 1, probability 0, space 0, times 0 [ 622.101050][T14698] CPU: 1 PID: 14698 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 622.109880][T14698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.119955][T14698] Call Trace: [ 622.123250][T14698] [ 622.126195][T14698] dump_stack_lvl+0xcd/0x134 [ 622.130816][T14698] should_fail.cold+0x5/0xa [ 622.135349][T14698] should_failslab+0x5/0x10 [ 622.139878][T14698] kmem_cache_alloc_node+0x68/0x590 [ 622.145099][T14698] __alloc_skb+0x215/0x340 [ 622.149544][T14698] sctp_ulpevent_new.constprop.0+0x1f/0x170 [ 622.155473][T14698] sctp_ulpevent_make_assoc_change+0x7f7/0xa40 [ 622.161658][T14698] sctp_do_sm+0x3471/0x4ec0 [ 622.166187][T14698] ? sctp_do_8_2_transport_strike.constprop.0+0xad0/0xad0 [ 622.173329][T14698] ? rcu_read_lock_sched_held+0x3a/0x70 [ 622.178898][T14698] ? kmem_cache_alloc+0x39d/0x560 [ 622.183947][T14698] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 622.190213][T14698] ? sctp_auth_send_cid+0xa6/0xc0 [ 622.195334][T14698] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 622.201081][T14698] ? skb_put+0x134/0x180 [ 622.205352][T14698] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 622.211625][T14698] ? sctp_make_abort_user+0x23c/0x4b0 [ 622.217029][T14698] ? lockdep_hardirqs_on+0x79/0x100 [ 622.222262][T14698] ? sctp_make_op_error+0x310/0x310 [ 622.227495][T14698] sctp_primitive_ABORT+0x9b/0xc0 [ 622.232549][T14698] sctp_close+0x238/0x930 [ 622.236912][T14698] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 622.243013][T14698] ? ip_mc_drop_socket+0x16/0x260 [ 622.248061][T14698] inet_release+0x12e/0x280 [ 622.252596][T14698] inet6_release+0x4c/0x70 [ 622.257035][T14698] __sock_release+0xcd/0x280 [ 622.261645][T14698] sock_close+0x18/0x20 [ 622.265815][T14698] __fput+0x286/0x9f0 [ 622.269802][T14698] ? __sock_release+0x280/0x280 [ 622.274663][T14698] task_work_run+0xdd/0x1a0 [ 622.279180][T14698] exit_to_user_mode_prepare+0x27e/0x290 [ 622.284827][T14698] syscall_exit_to_user_mode+0x19/0x60 [ 622.290305][T14698] do_syscall_64+0x42/0xb0 [ 622.294731][T14698] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 622.300638][T14698] RIP: 0033:0x7f6434a00e99 [ 622.305057][T14698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 622.324676][T14698] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 622.333096][T14698] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 [ 622.341073][T14698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 09:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200910}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x2f}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x6, 0x2, "e99b"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x81}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x804) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 09:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) (async) fork() (async) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) (async) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) (async) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) (async) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xe) (async) getdents64(r1, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 622.349056][T14698] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 622.357035][T14698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.365009][T14698] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 622.372984][T14698] 09:18:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 5) 09:18:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x7000000}, 0x0) [ 622.637370][T15005] FAULT_INJECTION: forcing a failure. [ 622.637370][T15005] name failslab, interval 1, probability 0, space 0, times 0 [ 622.693863][T15005] CPU: 0 PID: 15005 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 622.702687][T15005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.712850][T15005] Call Trace: [ 622.716140][T15005] [ 622.719082][T15005] dump_stack_lvl+0xcd/0x134 [ 622.723698][T15005] should_fail.cold+0x5/0xa [ 622.728229][T15005] should_failslab+0x5/0x10 [ 622.732865][T15005] kmem_cache_alloc_node_trace+0x69/0x5b0 [ 622.738614][T15005] ? rcu_read_lock_sched_held+0x3a/0x70 [ 622.744191][T15005] __kmalloc_node_track_caller+0x38/0x60 [ 622.749864][T15005] __alloc_skb+0xde/0x340 [ 622.754217][T15005] sctp_ulpevent_new.constprop.0+0x1f/0x170 [ 622.760180][T15005] sctp_ulpevent_make_assoc_change+0x7f7/0xa40 [ 622.766380][T15005] sctp_do_sm+0x3471/0x4ec0 [ 622.770914][T15005] ? sctp_do_8_2_transport_strike.constprop.0+0xad0/0xad0 [ 622.778065][T15005] ? rcu_read_lock_sched_held+0x3a/0x70 [ 622.783644][T15005] ? kmem_cache_alloc+0x39d/0x560 [ 622.788694][T15005] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 622.794966][T15005] ? sctp_auth_send_cid+0xa6/0xc0 [ 622.800035][T15005] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 622.805780][T15005] ? skb_put+0x134/0x180 [ 622.810039][T15005] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 622.816310][T15005] ? sctp_make_abort_user+0x23c/0x4b0 [ 622.821710][T15005] ? lockdep_hardirqs_on+0x79/0x100 [ 622.826937][T15005] ? sctp_make_op_error+0x310/0x310 [ 622.832163][T15005] sctp_primitive_ABORT+0x9b/0xc0 [ 622.837213][T15005] sctp_close+0x238/0x930 [ 622.841561][T15005] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 622.847650][T15005] ? ip_mc_drop_socket+0x16/0x260 [ 622.852786][T15005] inet_release+0x12e/0x280 [ 622.857305][T15005] inet6_release+0x4c/0x70 [ 622.859400][T14787] loop1: detected capacity change from 0 to 69632 [ 622.861732][T15005] __sock_release+0xcd/0x280 [ 622.861771][T15005] sock_close+0x18/0x20 [ 622.861801][T15005] __fput+0x286/0x9f0 [ 622.873707][T14787] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 622.877172][T15005] ? __sock_release+0x280/0x280 [ 622.877212][T15005] task_work_run+0xdd/0x1a0 [ 622.877238][T15005] exit_to_user_mode_prepare+0x27e/0x290 [ 622.877266][T15005] syscall_exit_to_user_mode+0x19/0x60 [ 622.877297][T15005] do_syscall_64+0x42/0xb0 [ 622.912557][T15005] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 622.918544][T15005] RIP: 0033:0x7f6434a00e99 [ 622.922972][T15005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 622.942605][T15005] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 622.951047][T15005] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 [ 622.959048][T15005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 622.967040][T15005] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 622.975027][T15005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.983022][T15005] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 622.991019][T15005] 09:18:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3c01, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200910}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x2f}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x6, 0x2, "e99b"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x81}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x804) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200910}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x2f}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x6, 0x2, "e99b"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x81}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x804) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) (async) 09:18:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x88, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10000}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="52dab45fdf7cbd11c83f949416ca4e991c3379f91ddac310fb217b47091fbf61b8b9813400a1b92f25fe38990279c039767dc958a8491a7fa10dd05edbab631e9ec83a18efb9f5836d09afd8ceb7ba36c3c9c7b3cdf9e14be9f8dcae0235c52e5cd7258c60a774002bae2084ef4bd23de1e1e6227d602272a872dd94206bb53288483810ac50a250cedb"], 0x4) fork() r5 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(r5, 0x0, 0x19) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x8000000}, 0x0) 09:18:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) (fail_nth: 6) 09:18:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 623.237177][T15112] FAULT_INJECTION: forcing a failure. [ 623.237177][T15112] name failslab, interval 1, probability 0, space 0, times 0 [ 623.308119][T15112] CPU: 1 PID: 15112 Comm: syz-executor.3 Not tainted 5.16.0-rc7-syzkaller #0 [ 623.316938][T15112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.327013][T15112] Call Trace: [ 623.330306][T15112] [ 623.333249][T15112] dump_stack_lvl+0xcd/0x134 [ 623.337963][T15112] should_fail.cold+0x5/0xa [ 623.342493][T15112] should_failslab+0x5/0x10 [ 623.347024][T15112] kmem_cache_alloc_node+0x68/0x590 [ 623.352249][T15112] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 623.358252][T15112] __alloc_skb+0x215/0x340 [ 623.362694][T15112] sctp_packet_transmit+0x1e7/0x3070 [ 623.368010][T15112] ? sctp_outq_flush_transports+0x3c1/0x7b0 [ 623.373937][T15112] sctp_outq_flush_transports+0x406/0x7b0 [ 623.379696][T15112] sctp_outq_uncork+0x185/0x200 [ 623.384571][T15112] ? sctp_retransmit+0x680/0x680 [ 623.389529][T15112] sctp_do_sm+0x3af8/0x4ec0 [ 623.394060][T15112] ? sctp_do_8_2_transport_strike.constprop.0+0xad0/0xad0 [ 623.401196][T15112] ? rcu_read_lock_sched_held+0x3a/0x70 [ 623.406916][T15112] ? kmem_cache_alloc+0x39d/0x560 [ 623.411973][T15112] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 623.418257][T15112] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 623.424529][T15112] ? sctp_make_abort_user+0x23c/0x4b0 [ 623.429934][T15112] ? lockdep_hardirqs_on+0x79/0x100 [ 623.435163][T15112] ? sctp_make_op_error+0x310/0x310 [ 623.440386][T15112] sctp_primitive_ABORT+0x9b/0xc0 [ 623.445439][T15112] sctp_close+0x238/0x930 [ 623.449785][T15112] ? sctp_assoc_ulpevent_type_set+0x380/0x380 [ 623.455960][T15112] ? ip_mc_drop_socket+0x16/0x260 [ 623.461016][T15112] inet_release+0x12e/0x280 [ 623.465541][T15112] inet6_release+0x4c/0x70 [ 623.469982][T15112] __sock_release+0xcd/0x280 [ 623.474596][T15112] sock_close+0x18/0x20 [ 623.478775][T15112] __fput+0x286/0x9f0 [ 623.482770][T15112] ? __sock_release+0x280/0x280 [ 623.487645][T15112] task_work_run+0xdd/0x1a0 [ 623.492161][T15112] exit_to_user_mode_prepare+0x27e/0x290 [ 623.497811][T15112] syscall_exit_to_user_mode+0x19/0x60 [ 623.503291][T15112] do_syscall_64+0x42/0xb0 [ 623.507723][T15112] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 623.513644][T15112] RIP: 0033:0x7f6434a00e99 [ 623.518075][T15112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 623.534843][T15111] loop1: detected capacity change from 0 to 69632 [ 623.537779][T15112] RSP: 002b:00007f6433376168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 09:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200910}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x2f}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x6, 0x2, "e99b"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x81}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x804) (async, rerun: 64) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) [ 623.537809][T15112] RAX: 0000000000000000 RBX: 00007f6434b13f60 RCX: 00007f6434a00e99 [ 623.537828][T15112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 623.537843][T15112] RBP: 00007f64333761d0 R08: 0000000000000000 R09: 0000000000000000 [ 623.537859][T15112] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 623.584486][T15112] R13: 00007fffa71672ef R14: 00007f6433376300 R15: 0000000000022000 [ 623.592466][T15112] [ 623.660235][T15111] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:18:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3c02, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:18:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x9000000}, 0x0) 09:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r6, @ANYBLOB="0800090005ac0f0011000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x4c}}, 0x400c040) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4010008}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x48f, 0x4}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x45}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x3f}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x20044050) r7 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1d0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r9, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xd0, r9, 0x109, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3e0, 0x7c}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "776ab6701bda6792bacd157ce576d998096e98dbc82f3827"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c5481f104950c57f07fe42c3b2919fe8d3fd729559ac50d0"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e5167876725fd501fd79e5d184e1dfee8ac8552ee8d66bd7"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "83c85671bf1ede917009e4468d0a6902f273aa235e6803d9"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1fd59e86a4b58a883b12ad6badb677cd3f66700894404cc1"}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x81}, 0x0) 09:18:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 09:18:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x3f00, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 624.098141][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.104516][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 09:18:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0xe000000}, 0x0) 09:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x88, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10000}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="52dab45fdf7cbd11c83f949416ca4e991c3379f91ddac310fb217b47091fbf61b8b9813400a1b92f25fe38990279c039767dc958a8491a7fa10dd05edbab631e9ec83a18efb9f5836d09afd8ceb7ba36c3c9c7b3cdf9e14be9f8dcae0235c52e5cd7258c60a774002bae2084ef4bd23de1e1e6227d602272a872dd94206bb53288483810ac50a250cedb"], 0x4) (async) fork() (async) r5 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) (async) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) getdents64(r5, 0x0, 0x19) (async) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:18:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) [ 624.256950][ C1] ------------[ cut here ]------------ [ 624.262826][ C1] refcount_t: underflow; use-after-free. [ 624.269014][ C1] WARNING: CPU: 1 PID: 15497 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 [ 624.278561][ C1] Modules linked in: [ 624.282473][ C1] CPU: 1 PID: 15497 Comm: syz-executor.1 Not tainted 5.16.0-rc7-syzkaller #0 [ 624.291305][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.301434][ C1] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 [ 624.307688][ C1] Code: e9 db fe ff ff 48 89 df e8 3c ff e1 fd e9 8a fe ff ff e8 82 c4 9b fd 48 c7 c7 00 5c 04 8a c6 05 cf 9a a1 09 01 e8 35 57 25 05 <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 624.327381][ C1] RSP: 0018:ffffc90000fd8d00 EFLAGS: 00010282 [ 624.333480][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 624.341632][ C1] RDX: ffff88802e8f00c0 RSI: ffffffff815e3a18 RDI: fffff520001fb192 [ 624.349682][ C1] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000001 [ 624.357737][ C1] R10: ffffffff815dd7be R11: 0000000000000000 R12: ffff88801438c820 [ 624.365726][ C1] R13: 1ffff920001fb1a8 R14: ffffffff886228c0 R15: 0000000000000000 [ 624.373794][ C1] FS: 00007f5c4c703700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 624.382829][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 624.389482][ C1] CR2: 00007fcef311f180 CR3: 000000007516d000 CR4: 00000000003506e0 [ 624.397638][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 624.405622][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 624.413684][ C1] Call Trace: [ 624.417010][ C1] [ 624.419962][ C1] sctp_transport_put+0x138/0x180 [ 624.425021][ C1] call_timer_fn+0x1a5/0x6b0 [ 624.429785][ C1] ? add_timer_on+0x4a0/0x4a0 [ 624.434667][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 624.439619][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 624.444847][ C1] ? sctp_do_sm+0x4ec0/0x4ec0 [ 624.449619][ C1] __run_timers.part.0+0x67c/0xa30 09:18:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x5d) close(r0) [ 624.454749][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 624.459617][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 624.464914][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 624.469921][ C1] run_timer_softirq+0xb3/0x1d0 [ 624.474808][ C1] __do_softirq+0x29b/0x9c2 [ 624.479449][ C1] __irq_exit_rcu+0x123/0x180 [ 624.484152][ C1] irq_exit_rcu+0x5/0x20 [ 624.488510][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 624.494181][ C1] [ 624.497182][ C1] [ 624.500220][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.506301][ C1] RIP: 0010:lock_acquire+0x1ef/0x510 [ 624.511612][ C1] Code: 96 a6 7e 83 f8 01 0f 85 b4 02 00 00 9c 58 f6 c4 02 0f 85 9f 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 624.531316][ C1] RSP: 0018:ffffc900051ffd10 EFLAGS: 00000206 [ 624.537445][ C1] RAX: dffffc0000000000 RBX: 1ffff92000a3ffa4 RCX: 7e8285bf9ccb5258 [ 624.545448][ C1] RDX: 1ffff11005d1e163 RSI: 0000000000000000 RDI: 0000000000000000 [ 624.553516][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ff7aa07 [ 624.561569][ C1] R10: fffffbfff1fef540 R11: 0000000000000000 R12: 0000000000000002 [ 624.569640][ C1] R13: 0000000000000000 R14: ffffffff8bb812a0 R15: 0000000000000000 [ 624.577676][ C1] ? lock_release+0x720/0x720 [ 624.582386][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 624.588475][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 624.594483][ C1] __fget_files+0x4c/0x470 [ 624.598997][ C1] ? fd_install+0x640/0x640 [ 624.603529][ C1] ? lock_downgrade+0x6e0/0x6e0 09:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x88, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10000}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="52dab45fdf7cbd11c83f949416ca4e991c3379f91ddac310fb217b47091fbf61b8b9813400a1b92f25fe38990279c039767dc958a8491a7fa10dd05edbab631e9ec83a18efb9f5836d09afd8ceb7ba36c3c9c7b3cdf9e14be9f8dcae0235c52e5cd7258c60a774002bae2084ef4bd23de1e1e6227d602272a872dd94206bb53288483810ac50a250cedb"], 0x4) fork() (async, rerun: 32) r5 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (rerun: 32) setresuid(0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) getdents64(r5, 0x0, 0x19) (rerun: 64) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 624.608475][ C1] __fget_light+0xd4/0x280 [ 624.612920][ C1] __x64_sys_pwrite64+0x10f/0x250 [ 624.618044][ C1] ? ksys_pwrite64+0x1a0/0x1a0 [ 624.622836][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 624.628831][ C1] do_syscall_64+0x35/0xb0 [ 624.633268][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 624.639266][ C1] RIP: 0033:0x7f5c4dd40e67 09:18:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="490200000000000000000b00000008000300", @ANYRES32=r6, @ANYBLOB="0800090005ac0f0011000700c83760ecd44e35f9268801371a00000005000800000000000a0006000802110000000000"], 0x4c}}, 0x400c040) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4010008}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x48f, 0x4}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x45}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x3f}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x20044050) (async) r7 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1d0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r9, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xd0, r9, 0x109, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3e0, 0x7c}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "776ab6701bda6792bacd157ce576d998096e98dbc82f3827"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c5481f104950c57f07fe42c3b2919fe8d3fd729559ac50d0"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e5167876725fd501fd79e5d184e1dfee8ac8552ee8d66bd7"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "83c85671bf1ede917009e4468d0a6902f273aa235e6803d9"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1fd59e86a4b58a883b12ad6badb677cd3f66700894404cc1"}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 624.643701][ C1] Code: 08 89 3c 24 48 89 4c 24 18 e8 e5 f8 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 12 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 15 f9 ff ff 48 8b [ 624.663413][ C1] RSP: 002b:00007f5c4c702f00 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 624.671918][ C1] RAX: ffffffffffffffda RBX: 00007f5c4ddd79c8 RCX: 00007f5c4dd40e67 [ 624.679988][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 624.688025][ C1] RBP: 0000000000003c02 R08: 0000000000000000 R09: 0000000000000000 [ 624.696084][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 624.704078][ C1] R13: 0000000000000003 R14: 000000002002f5d0 R15: 0000000000001f7e [ 624.712273][ C1] [ 624.715322][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 624.721912][ C1] CPU: 1 PID: 15497 Comm: syz-executor.1 Not tainted 5.16.0-rc7-syzkaller #0 [ 624.730878][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.740950][ C1] Call Trace: [ 624.744244][ C1] [ 624.747100][ C1] dump_stack_lvl+0xcd/0x134 [ 624.751719][ C1] panic+0x2b0/0x6dd [ 624.755702][ C1] ? __warn_printk+0xf3/0xf3 [ 624.760315][ C1] ? __warn.cold+0x1a/0x44 [ 624.764852][ C1] ? refcount_warn_saturate+0x1d1/0x1e0 [ 624.770429][ C1] __warn.cold+0x35/0x44 [ 624.774690][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 624.780152][ C1] ? refcount_warn_saturate+0x1d1/0x1e0 [ 624.785731][ C1] report_bug+0x1bd/0x210 [ 624.790160][ C1] handle_bug+0x3c/0x60 [ 624.794341][ C1] exc_invalid_op+0x14/0x40 [ 624.798886][ C1] asm_exc_invalid_op+0x12/0x20 [ 624.803760][ C1] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 09:18:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x4600, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecd44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 624.809950][ C1] Code: e9 db fe ff ff 48 89 df e8 3c ff e1 fd e9 8a fe ff ff e8 82 c4 9b fd 48 c7 c7 00 5c 04 8a c6 05 cf 9a a1 09 01 e8 35 57 25 05 <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 624.829584][ C1] RSP: 0018:ffffc90000fd8d00 EFLAGS: 00010282 [ 624.835682][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 624.843676][ C1] RDX: ffff88802e8f00c0 RSI: ffffffff815e3a18 RDI: fffff520001fb192 [ 624.851677][ C1] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000001 [ 624.859668][ C1] R10: ffffffff815dd7be R11: 0000000000000000 R12: ffff88801438c820 [ 624.867662][ C1] R13: 1ffff920001fb1a8 R14: ffffffff886228c0 R15: 0000000000000000 [ 624.875661][ C1] ? sctp_do_sm+0x4ec0/0x4ec0 [ 624.880460][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 624.885699][ C1] ? vprintk+0x88/0x90 [ 624.889801][ C1] sctp_transport_put+0x138/0x180 [ 624.894867][ C1] call_timer_fn+0x1a5/0x6b0 [ 624.899478][ C1] ? add_timer_on+0x4a0/0x4a0 [ 624.904178][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 624.909060][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 624.914294][ C1] ? sctp_do_sm+0x4ec0/0x4ec0 [ 624.918996][ C1] __run_timers.part.0+0x67c/0xa30 [ 624.924133][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 624.928923][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 624.934152][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 624.939022][ C1] run_timer_softirq+0xb3/0x1d0 [ 624.943900][ C1] __do_softirq+0x29b/0x9c2 [ 624.948424][ C1] __irq_exit_rcu+0x123/0x180 [ 624.953133][ C1] irq_exit_rcu+0x5/0x20 [ 624.957397][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 624.963148][ C1] [ 624.966111][ C1] [ 624.969044][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.975041][ C1] RIP: 0010:lock_acquire+0x1ef/0x510 [ 624.980349][ C1] Code: 96 a6 7e 83 f8 01 0f 85 b4 02 00 00 9c 58 f6 c4 02 0f 85 9f 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 625.000068][ C1] RSP: 0018:ffffc900051ffd10 EFLAGS: 00000206 [ 625.006164][ C1] RAX: dffffc0000000000 RBX: 1ffff92000a3ffa4 RCX: 7e8285bf9ccb5258 [ 625.014245][ C1] RDX: 1ffff11005d1e163 RSI: 0000000000000000 RDI: 0000000000000000 [ 625.022258][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ff7aa07 [ 625.030227][ C1] R10: fffffbfff1fef540 R11: 0000000000000000 R12: 0000000000000002 [ 625.038198][ C1] R13: 0000000000000000 R14: ffffffff8bb812a0 R15: 0000000000000000 [ 625.046168][ C1] ? lock_release+0x720/0x720 [ 625.050852][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 625.056839][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 625.062823][ C1] __fget_files+0x4c/0x470 [ 625.067243][ C1] ? fd_install+0x640/0x640 [ 625.071750][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 625.076601][ C1] __fget_light+0xd4/0x280 [ 625.081103][ C1] __x64_sys_pwrite64+0x10f/0x250 [ 625.086136][ C1] ? ksys_pwrite64+0x1a0/0x1a0 [ 625.090938][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 625.096840][ C1] do_syscall_64+0x35/0xb0 [ 625.101349][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 625.107266][ C1] RIP: 0033:0x7f5c4dd40e67 [ 625.111674][ C1] Code: 08 89 3c 24 48 89 4c 24 18 e8 e5 f8 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 12 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 15 f9 ff ff 48 8b [ 625.131539][ C1] RSP: 002b:00007f5c4c702f00 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 625.139947][ C1] RAX: ffffffffffffffda RBX: 00007f5c4ddd79c8 RCX: 00007f5c4dd40e67 [ 625.147915][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 625.155887][ C1] RBP: 0000000000003c02 R08: 0000000000000000 R09: 0000000000000000 [ 625.163937][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 625.171901][ C1] R13: 0000000000000003 R14: 000000002002f5d0 R15: 0000000000001f7e [ 625.179873][ C1] [ 625.183159][ C1] Kernel Offset: disabled [ 625.187647][ C1] Rebooting in 86400 seconds..