Warning: Permanently added '[localhost]:7365' (ECDSA) to the list of known hosts. 2026/01/13 08:44:57 fuzzer started 2026/01/13 08:44:57 dialing manager at localhost:38155 syzkaller login: [ 44.364252] cgroup: Unknown subsys name 'net' [ 44.450224] cgroup: Unknown subsys name 'cpuset' [ 44.468716] cgroup: Unknown subsys name 'rlimit' 2026/01/13 08:45:06 syscalls: 2214 2026/01/13 08:45:06 code coverage: enabled 2026/01/13 08:45:06 comparison tracing: enabled 2026/01/13 08:45:06 extra coverage: enabled 2026/01/13 08:45:06 setuid sandbox: enabled 2026/01/13 08:45:06 namespace sandbox: enabled 2026/01/13 08:45:06 Android sandbox: enabled 2026/01/13 08:45:06 fault injection: enabled 2026/01/13 08:45:06 leak checking: enabled 2026/01/13 08:45:06 net packet injection: enabled 2026/01/13 08:45:06 net device setup: enabled 2026/01/13 08:45:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 08:45:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 08:45:06 USB emulation: enabled 2026/01/13 08:45:06 hci packet injection: enabled 2026/01/13 08:45:06 wifi device emulation: enabled 2026/01/13 08:45:06 802.15.4 emulation: enabled 2026/01/13 08:45:06 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 08:45:06 fetching corpus: 34, signal 21398/24963 (executing program) 2026/01/13 08:45:06 fetching corpus: 76, signal 34722/39697 (executing program) 2026/01/13 08:45:07 fetching corpus: 126, signal 46474/52622 (executing program) 2026/01/13 08:45:07 fetching corpus: 176, signal 54716/62006 (executing program) 2026/01/13 08:45:07 fetching corpus: 226, signal 61025/69359 (executing program) 2026/01/13 08:45:07 fetching corpus: 276, signal 65430/74850 (executing program) 2026/01/13 08:45:07 fetching corpus: 326, signal 69606/80021 (executing program) 2026/01/13 08:45:07 fetching corpus: 376, signal 72601/84031 (executing program) 2026/01/13 08:45:07 fetching corpus: 426, signal 75739/88135 (executing program) 2026/01/13 08:45:07 fetching corpus: 476, signal 80025/93176 (executing program) 2026/01/13 08:45:08 fetching corpus: 526, signal 84143/98017 (executing program) 2026/01/13 08:45:08 fetching corpus: 576, signal 86875/101564 (executing program) 2026/01/13 08:45:08 fetching corpus: 626, signal 90737/105988 (executing program) 2026/01/13 08:45:08 fetching corpus: 676, signal 93783/109677 (executing program) 2026/01/13 08:45:08 fetching corpus: 726, signal 95894/112540 (executing program) 2026/01/13 08:45:08 fetching corpus: 776, signal 99801/116824 (executing program) 2026/01/13 08:45:08 fetching corpus: 826, signal 102092/119747 (executing program) 2026/01/13 08:45:08 fetching corpus: 876, signal 103693/121941 (executing program) 2026/01/13 08:45:08 fetching corpus: 926, signal 105404/124244 (executing program) 2026/01/13 08:45:09 fetching corpus: 976, signal 107711/126989 (executing program) 2026/01/13 08:45:09 fetching corpus: 1025, signal 108832/128764 (executing program) 2026/01/13 08:45:09 fetching corpus: 1075, signal 110168/130651 (executing program) 2026/01/13 08:45:09 fetching corpus: 1125, signal 111424/132518 (executing program) 2026/01/13 08:45:09 fetching corpus: 1175, signal 113964/135274 (executing program) 2026/01/13 08:45:09 fetching corpus: 1225, signal 115781/137492 (executing program) 2026/01/13 08:45:09 fetching corpus: 1275, signal 117155/139317 (executing program) 2026/01/13 08:45:09 fetching corpus: 1325, signal 118852/141407 (executing program) 2026/01/13 08:45:10 fetching corpus: 1375, signal 120291/143362 (executing program) 2026/01/13 08:45:10 fetching corpus: 1425, signal 121514/145021 (executing program) 2026/01/13 08:45:10 fetching corpus: 1475, signal 123753/147317 (executing program) 2026/01/13 08:45:10 fetching corpus: 1525, signal 124997/148928 (executing program) 2026/01/13 08:45:10 fetching corpus: 1574, signal 126520/150736 (executing program) 2026/01/13 08:45:10 fetching corpus: 1623, signal 127656/152197 (executing program) 2026/01/13 08:45:10 fetching corpus: 1673, signal 128940/153731 (executing program) 2026/01/13 08:45:10 fetching corpus: 1723, signal 130018/155148 (executing program) 2026/01/13 08:45:11 fetching corpus: 1773, signal 131096/156505 (executing program) 2026/01/13 08:45:11 fetching corpus: 1823, signal 131969/157661 (executing program) 2026/01/13 08:45:11 fetching corpus: 1873, signal 132692/158834 (executing program) 2026/01/13 08:45:11 fetching corpus: 1923, signal 133773/160138 (executing program) 2026/01/13 08:45:11 fetching corpus: 1973, signal 134773/161428 (executing program) 2026/01/13 08:45:11 fetching corpus: 2023, signal 135750/162624 (executing program) 2026/01/13 08:45:11 fetching corpus: 2073, signal 136605/163729 (executing program) 2026/01/13 08:45:11 fetching corpus: 2123, signal 137539/164882 (executing program) 2026/01/13 08:45:12 fetching corpus: 2173, signal 138158/165856 (executing program) 2026/01/13 08:45:12 fetching corpus: 2223, signal 139183/167047 (executing program) 2026/01/13 08:45:12 fetching corpus: 2273, signal 140186/168156 (executing program) 2026/01/13 08:45:12 fetching corpus: 2323, signal 141418/169376 (executing program) 2026/01/13 08:45:12 fetching corpus: 2373, signal 142353/170435 (executing program) 2026/01/13 08:45:12 fetching corpus: 2423, signal 143151/171384 (executing program) 2026/01/13 08:45:12 fetching corpus: 2473, signal 144416/172572 (executing program) 2026/01/13 08:45:12 fetching corpus: 2523, signal 145096/173435 (executing program) 2026/01/13 08:45:13 fetching corpus: 2573, signal 145985/174371 (executing program) 2026/01/13 08:45:13 fetching corpus: 2623, signal 146720/175250 (executing program) 2026/01/13 08:45:13 fetching corpus: 2673, signal 147340/176047 (executing program) 2026/01/13 08:45:13 fetching corpus: 2723, signal 148207/176972 (executing program) 2026/01/13 08:45:13 fetching corpus: 2773, signal 149010/177832 (executing program) 2026/01/13 08:45:13 fetching corpus: 2822, signal 150150/178818 (executing program) 2026/01/13 08:45:13 fetching corpus: 2871, signal 151185/179663 (executing program) 2026/01/13 08:45:13 fetching corpus: 2920, signal 151810/180419 (executing program) 2026/01/13 08:45:13 fetching corpus: 2969, signal 152631/181199 (executing program) 2026/01/13 08:45:13 fetching corpus: 3019, signal 153382/181945 (executing program) 2026/01/13 08:45:14 fetching corpus: 3069, signal 153985/182624 (executing program) 2026/01/13 08:45:14 fetching corpus: 3119, signal 154581/183288 (executing program) 2026/01/13 08:45:14 fetching corpus: 3168, signal 155340/184004 (executing program) 2026/01/13 08:45:14 fetching corpus: 3218, signal 155837/184605 (executing program) 2026/01/13 08:45:14 fetching corpus: 3268, signal 156342/185223 (executing program) 2026/01/13 08:45:14 fetching corpus: 3318, signal 156940/185799 (executing program) 2026/01/13 08:45:14 fetching corpus: 3368, signal 158273/186601 (executing program) 2026/01/13 08:45:14 fetching corpus: 3418, signal 159122/187276 (executing program) 2026/01/13 08:45:14 fetching corpus: 3468, signal 159888/187895 (executing program) 2026/01/13 08:45:15 fetching corpus: 3518, signal 160540/188445 (executing program) 2026/01/13 08:45:15 fetching corpus: 3568, signal 161222/189019 (executing program) 2026/01/13 08:45:15 fetching corpus: 3618, signal 161709/189518 (executing program) 2026/01/13 08:45:15 fetching corpus: 3668, signal 162119/189967 (executing program) 2026/01/13 08:45:15 fetching corpus: 3717, signal 162876/190492 (executing program) 2026/01/13 08:45:15 fetching corpus: 3767, signal 163622/191022 (executing program) 2026/01/13 08:45:15 fetching corpus: 3817, signal 164290/191500 (executing program) 2026/01/13 08:45:15 fetching corpus: 3866, signal 165018/191980 (executing program) 2026/01/13 08:45:15 fetching corpus: 3916, signal 165754/192472 (executing program) 2026/01/13 08:45:16 fetching corpus: 3966, signal 166427/192942 (executing program) 2026/01/13 08:45:16 fetching corpus: 4016, signal 167202/193425 (executing program) 2026/01/13 08:45:16 fetching corpus: 4066, signal 167715/193860 (executing program) 2026/01/13 08:45:16 fetching corpus: 4116, signal 168358/194272 (executing program) 2026/01/13 08:45:16 fetching corpus: 4166, signal 168842/194616 (executing program) 2026/01/13 08:45:16 fetching corpus: 4216, signal 169533/194976 (executing program) 2026/01/13 08:45:16 fetching corpus: 4266, signal 170168/195329 (executing program) 2026/01/13 08:45:17 fetching corpus: 4316, signal 170671/195695 (executing program) 2026/01/13 08:45:17 fetching corpus: 4366, signal 171986/196134 (executing program) 2026/01/13 08:45:17 fetching corpus: 4416, signal 172613/196461 (executing program) 2026/01/13 08:45:17 fetching corpus: 4466, signal 172975/196745 (executing program) 2026/01/13 08:45:17 fetching corpus: 4516, signal 173429/197051 (executing program) 2026/01/13 08:45:17 fetching corpus: 4566, signal 174005/197313 (executing program) 2026/01/13 08:45:17 fetching corpus: 4616, signal 174403/197598 (executing program) 2026/01/13 08:45:17 fetching corpus: 4666, signal 175050/197876 (executing program) 2026/01/13 08:45:17 fetching corpus: 4716, signal 175349/198110 (executing program) 2026/01/13 08:45:18 fetching corpus: 4766, signal 176002/198370 (executing program) 2026/01/13 08:45:18 fetching corpus: 4816, signal 176623/198602 (executing program) 2026/01/13 08:45:18 fetching corpus: 4866, signal 177481/198723 (executing program) 2026/01/13 08:45:18 fetching corpus: 4916, signal 177909/198723 (executing program) 2026/01/13 08:45:18 fetching corpus: 4966, signal 178250/198723 (executing program) 2026/01/13 08:45:18 fetching corpus: 5016, signal 178724/198732 (executing program) 2026/01/13 08:45:18 fetching corpus: 5066, signal 179111/198745 (executing program) 2026/01/13 08:45:18 fetching corpus: 5116, signal 179512/198750 (executing program) 2026/01/13 08:45:18 fetching corpus: 5166, signal 179804/198750 (executing program) 2026/01/13 08:45:19 fetching corpus: 5216, signal 180241/198765 (executing program) 2026/01/13 08:45:19 fetching corpus: 5266, signal 180856/198766 (executing program) 2026/01/13 08:45:19 fetching corpus: 5316, signal 181229/198766 (executing program) 2026/01/13 08:45:19 fetching corpus: 5366, signal 181631/198783 (executing program) 2026/01/13 08:45:19 fetching corpus: 5416, signal 182028/198783 (executing program) 2026/01/13 08:45:19 fetching corpus: 5466, signal 182599/198783 (executing program) 2026/01/13 08:45:19 fetching corpus: 5516, signal 183349/198783 (executing program) 2026/01/13 08:45:19 fetching corpus: 5566, signal 183729/198783 (executing program) 2026/01/13 08:45:20 fetching corpus: 5616, signal 184109/198783 (executing program) 2026/01/13 08:45:20 fetching corpus: 5666, signal 184512/198784 (executing program) 2026/01/13 08:45:20 fetching corpus: 5716, signal 185006/198784 (executing program) 2026/01/13 08:45:20 fetching corpus: 5766, signal 185473/198784 (executing program) 2026/01/13 08:45:20 fetching corpus: 5816, signal 185961/198786 (executing program) 2026/01/13 08:45:20 fetching corpus: 5866, signal 186407/198786 (executing program) 2026/01/13 08:45:20 fetching corpus: 5916, signal 186813/198791 (executing program) 2026/01/13 08:45:20 fetching corpus: 5966, signal 187234/198798 (executing program) 2026/01/13 08:45:21 fetching corpus: 6016, signal 187685/198810 (executing program) 2026/01/13 08:45:21 fetching corpus: 6066, signal 188175/198810 (executing program) 2026/01/13 08:45:21 fetching corpus: 6116, signal 188535/198814 (executing program) 2026/01/13 08:45:21 fetching corpus: 6166, signal 188865/198816 (executing program) 2026/01/13 08:45:21 fetching corpus: 6216, signal 189328/198822 (executing program) 2026/01/13 08:45:21 fetching corpus: 6266, signal 189710/198822 (executing program) 2026/01/13 08:45:21 fetching corpus: 6316, signal 190036/198822 (executing program) 2026/01/13 08:45:21 fetching corpus: 6366, signal 190347/198833 (executing program) 2026/01/13 08:45:21 fetching corpus: 6416, signal 190740/198834 (executing program) 2026/01/13 08:45:22 fetching corpus: 6466, signal 191061/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6516, signal 191435/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6566, signal 191721/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6616, signal 192033/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6666, signal 192376/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6716, signal 192671/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6766, signal 193014/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6816, signal 193370/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6866, signal 193692/198835 (executing program) 2026/01/13 08:45:22 fetching corpus: 6916, signal 193960/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 6966, signal 194197/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7016, signal 194473/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7066, signal 194810/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7116, signal 195150/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7166, signal 195452/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7216, signal 195689/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7266, signal 196009/198835 (executing program) 2026/01/13 08:45:23 fetching corpus: 7316, signal 196406/198835 (executing program) 2026/01/13 08:45:24 fetching corpus: 7366, signal 196717/198846 (executing program) 2026/01/13 08:45:24 fetching corpus: 7416, signal 197127/198846 (executing program) 2026/01/13 08:45:24 fetching corpus: 7466, signal 197505/198846 (executing program) 2026/01/13 08:45:24 fetching corpus: 7477, signal 197537/198846 (executing program) 2026/01/13 08:45:24 fetching corpus: 7477, signal 197537/198846 (executing program) 2026/01/13 08:45:26 starting 8 fuzzer processes 08:45:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x300) 08:45:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:45:26 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000200)=@random={'security.', '!\x00'}) 08:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x2, 0x4e20, 0x8}}}}}, 0x0) 08:45:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2000007, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) [ 73.410541] audit: type=1400 audit(1768293926.573:7): avc: denied { execmem } for pid=270 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:45:26 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40000014100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x808002) 08:45:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) 08:45:26 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 74.602251] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.605709] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.609697] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.614540] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.618032] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.661427] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.663990] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.668581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.669801] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.671601] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.672839] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.675831] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.677906] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.679383] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.683432] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.728483] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.743650] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.750455] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.757442] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.760463] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.798010] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.799830] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.810649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.816463] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.820300] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.829516] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.849862] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.851841] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.856644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.858963] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.866106] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.867985] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.874487] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.875654] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.876978] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.880040] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.889641] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.891418] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.892769] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.905435] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.635216] Bluetooth: hci0: command tx timeout [ 76.759705] Bluetooth: hci2: command tx timeout [ 76.759779] Bluetooth: hci1: command tx timeout [ 76.824389] Bluetooth: hci3: command tx timeout [ 76.951522] Bluetooth: hci7: command tx timeout [ 77.015447] Bluetooth: hci4: command tx timeout [ 77.017511] Bluetooth: hci6: command tx timeout [ 77.018571] Bluetooth: hci5: command tx timeout [ 78.680378] Bluetooth: hci0: command tx timeout [ 78.807458] Bluetooth: hci2: command tx timeout [ 78.809412] Bluetooth: hci1: command tx timeout [ 78.871425] Bluetooth: hci3: command tx timeout [ 78.999557] Bluetooth: hci7: command tx timeout [ 79.063434] Bluetooth: hci6: command tx timeout [ 79.063862] Bluetooth: hci4: command tx timeout [ 79.064207] Bluetooth: hci5: command tx timeout [ 80.728377] Bluetooth: hci0: command tx timeout [ 80.855928] Bluetooth: hci2: command tx timeout [ 80.856353] Bluetooth: hci1: command tx timeout [ 80.919485] Bluetooth: hci3: command tx timeout [ 81.048429] Bluetooth: hci7: command tx timeout [ 81.112171] Bluetooth: hci4: command tx timeout [ 81.113361] Bluetooth: hci6: command tx timeout [ 81.113628] Bluetooth: hci5: command tx timeout [ 82.776466] Bluetooth: hci0: command tx timeout [ 82.905121] Bluetooth: hci1: command tx timeout [ 82.905346] Bluetooth: hci2: command tx timeout [ 82.967483] Bluetooth: hci3: command tx timeout [ 83.096359] Bluetooth: hci7: command tx timeout [ 83.159453] Bluetooth: hci6: command tx timeout [ 83.159508] Bluetooth: hci4: command tx timeout [ 83.160257] Bluetooth: hci5: command tx timeout [ 107.962762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.963432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.073151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.074037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.451573] audit: type=1400 audit(1768293961.610:8): avc: denied { open } for pid=3758 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.453247] audit: type=1400 audit(1768293961.610:9): avc: denied { kernel } for pid=3758 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:46:01 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 108.653356] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.653911] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:01 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 108.842795] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.844153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 108.935702] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.936313] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 109.155855] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.156495] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) [ 109.213366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.213974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.271638] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:46:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2000007, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) 08:46:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x9) 08:46:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2000007, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) [ 109.394352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.394970] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.472247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.473483] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.567029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.570604] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.872516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.873140] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.969813] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.970460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.273733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.274311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.309455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.310134] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.340947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.341821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.367837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.368788] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2000007, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) 08:46:04 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x22}}}}], [{@context={'context', 0x3d, 'system_u'}}]}) 08:46:04 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:46:04 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000200)=@random={'security.', '!\x00'}) 08:46:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x2, 0x4e20, 0x8}}}}}, 0x0) 08:46:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) 08:46:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x300) 08:46:04 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40000014100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x808002) [ 111.137790] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 111.145351] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 08:46:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x2, 0x4e20, 0x8}}}}}, 0x0) 08:46:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x300) 08:46:04 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x22}}}}], [{@context={'context', 0x3d, 'system_u'}}]}) 08:46:04 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000200)=@random={'security.', '!\x00'}) 08:46:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) [ 111.284118] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 08:46:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:46:05 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) 08:46:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x2, 0x4e20, 0x8}}}}}, 0x0) 08:46:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x300) 08:46:05 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000200)=@random={'security.', '!\x00'}) 08:46:05 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x22}}}}], [{@context={'context', 0x3d, 'system_u'}}]}) 08:46:05 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40000014100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x808002) [ 112.065830] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 08:46:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:05 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x22}}}}], [{@context={'context', 0x3d, 'system_u'}}]}) 08:46:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) [ 112.184580] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 08:46:06 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40000014100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x808002) 08:46:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:06 executing program 7: io_setup(0x6ff, &(0x7f0000000cc0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000d80)=[&(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 08:46:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x7fffffffffffffff) 08:46:06 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000780)={'wlan0\x00'}) 08:46:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x14, 0xffffffffffffffff, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 08:46:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x7fffffffffffffff) 08:46:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x14, 0xffffffffffffffff, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 08:46:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:07 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000780)={'wlan0\x00'}) 08:46:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x7fffffffffffffff) 08:46:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 08:46:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x14, 0xffffffffffffffff, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 08:46:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 08:46:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x7fffffffffffffff) 08:46:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 08:46:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x14, 0xffffffffffffffff, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 08:46:07 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000780)={'wlan0\x00'}) 08:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2d, 0x0, &(0x7f0000000600)) 08:46:07 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf256000000008000300", @ANYRES32=r0, @ANYBLOB="0600b10016c10000c2002a00dda86ab4c58b31ef20c214fd695619a23f261d69c43b555f528b88f3e17a1abb4a0ac6e5f9ea30c9cb9e1ae3dd6f5c3bc109013f5d9557e38c3f25a3808c61cdf7471b5a0596c4a2d9476278249fcd263ffbd634cfe9f50fdaf857928e6630403ecd8358960e2b7c02e109689e33fee971111054819a4ad75560c8b1b98e1e5b2f7fefa965159f6f39eab7a7c95e0f0d4751067bb73439a6d0de773260766809ebad7057ebfd3fdd6bb0651205d4142e33160802110000010802110000010000"], 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0xc000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x8000009c, 0x5}, 0x3000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x3f, 0x0, 0x0, 0x0, 0x1}, 0x3f) r3 = signalfd4(r2, &(0x7f0000000080)={[0x8]}, 0x8, 0x0) r4 = syz_io_uring_setup(0x455, &(0x7f0000003a00), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x14, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_STATX={0x15, 0x5, 0x0, r3, &(0x7f0000000440), &(0x7f0000000340)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r5}}, 0xa50) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="bd", 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 08:46:07 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 08:46:07 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) 08:46:07 executing program 3: socket$inet6(0xa, 0x1, 0x6) 08:46:07 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:46:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 08:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2d, 0x0, &(0x7f0000000600)) 08:46:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 114.258239] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 114.259662] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] 08:46:07 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000780)={'wlan0\x00'}) 08:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2d, 0x0, &(0x7f0000000600)) 08:46:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) [ 114.277721] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 114.278784] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 114.289543] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x880700 phys_seg 4 prio class 2 [ 114.311703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.312256] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.313093] Buffer I/O error on dev sr0, logical block 0, async page read [ 114.313716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.314175] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.318798] Buffer I/O error on dev sr0, logical block 1, async page read [ 114.319444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.319912] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.322405] Buffer I/O error on dev sr0, logical block 2, async page read [ 114.323007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.323475] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.324146] Buffer I/O error on dev sr0, logical block 3, async page read [ 114.338522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.338968] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 08:46:07 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:46:07 executing program 3: socket$inet6(0xa, 0x1, 0x6) [ 114.349488] Buffer I/O error on dev sr0, logical block 4, async page read [ 114.350100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2d, 0x0, &(0x7f0000000600)) [ 114.363867] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.364586] Buffer I/O error on dev sr0, logical block 5, async page read [ 114.365198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 114.365849] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.379364] Buffer I/O error on dev sr0, logical block 6, async page read [ 114.379992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 114.384556] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 114.385664] Buffer I/O error on dev sr0, logical block 7, async page read 08:46:07 executing program 3: socket$inet6(0xa, 0x1, 0x6) 08:46:08 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:46:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:08 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:08 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf256000000008000300", @ANYRES32=r0, @ANYBLOB="0600b10016c10000c2002a00dda86ab4c58b31ef20c214fd695619a23f261d69c43b555f528b88f3e17a1abb4a0ac6e5f9ea30c9cb9e1ae3dd6f5c3bc109013f5d9557e38c3f25a3808c61cdf7471b5a0596c4a2d9476278249fcd263ffbd634cfe9f50fdaf857928e6630403ecd8358960e2b7c02e109689e33fee971111054819a4ad75560c8b1b98e1e5b2f7fefa965159f6f39eab7a7c95e0f0d4751067bb73439a6d0de773260766809ebad7057ebfd3fdd6bb0651205d4142e33160802110000010802110000010000"], 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0xc000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x8000009c, 0x5}, 0x3000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x3f, 0x0, 0x0, 0x0, 0x1}, 0x3f) r3 = signalfd4(r2, &(0x7f0000000080)={[0x8]}, 0x8, 0x0) r4 = syz_io_uring_setup(0x455, &(0x7f0000003a00), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x14, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_STATX={0x15, 0x5, 0x0, r3, &(0x7f0000000440), &(0x7f0000000340)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r5}}, 0xa50) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="bd", 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 08:46:08 executing program 3: socket$inet6(0xa, 0x1, 0x6) 08:46:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x1}) 08:46:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:08 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 08:46:08 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 115.179583] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 115.180619] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 115.185487] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 115.186204] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 115.189030] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x880700 phys_seg 4 prio class 2 [ 115.200655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.201115] Buffer I/O error on dev sr0, logical block 0, async page read [ 115.201704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.202117] Buffer I/O error on dev sr0, logical block 1, async page read [ 115.202690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.203146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.206420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.206889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.207375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.207848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x1}) 08:46:08 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 08:46:08 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf256000000008000300", @ANYRES32=r0, @ANYBLOB="0600b10016c10000c2002a00dda86ab4c58b31ef20c214fd695619a23f261d69c43b555f528b88f3e17a1abb4a0ac6e5f9ea30c9cb9e1ae3dd6f5c3bc109013f5d9557e38c3f25a3808c61cdf7471b5a0596c4a2d9476278249fcd263ffbd634cfe9f50fdaf857928e6630403ecd8358960e2b7c02e109689e33fee971111054819a4ad75560c8b1b98e1e5b2f7fefa965159f6f39eab7a7c95e0f0d4751067bb73439a6d0de773260766809ebad7057ebfd3fdd6bb0651205d4142e33160802110000010802110000010000"], 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0xc000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x8000009c, 0x5}, 0x3000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x3f, 0x0, 0x0, 0x0, 0x1}, 0x3f) r3 = signalfd4(r2, &(0x7f0000000080)={[0x8]}, 0x8, 0x0) r4 = syz_io_uring_setup(0x455, &(0x7f0000003a00), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x14, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_STATX={0x15, 0x5, 0x0, r3, &(0x7f0000000440), &(0x7f0000000340)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r5}}, 0xa50) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="bd", 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 08:46:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x1}) 08:46:08 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 08:46:08 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 08:46:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000440)) 08:46:08 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 08:46:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 08:46:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x1}) [ 115.781710] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 115.783725] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 115.784292] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 115.786016] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 115.786876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.788563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.789055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.807430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.807917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:08 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 115.811428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.811914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 115.812426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:08 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 08:46:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 08:46:09 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf256000000008000300", @ANYRES32=r0, @ANYBLOB="0600b10016c10000c2002a00dda86ab4c58b31ef20c214fd695619a23f261d69c43b555f528b88f3e17a1abb4a0ac6e5f9ea30c9cb9e1ae3dd6f5c3bc109013f5d9557e38c3f25a3808c61cdf7471b5a0596c4a2d9476278249fcd263ffbd634cfe9f50fdaf857928e6630403ecd8358960e2b7c02e109689e33fee971111054819a4ad75560c8b1b98e1e5b2f7fefa965159f6f39eab7a7c95e0f0d4751067bb73439a6d0de773260766809ebad7057ebfd3fdd6bb0651205d4142e33160802110000010802110000010000"], 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0xc000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x8000009c, 0x5}, 0x3000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x3f, 0x0, 0x0, 0x0, 0x1}, 0x3f) r3 = signalfd4(r2, &(0x7f0000000080)={[0x8]}, 0x8, 0x0) r4 = syz_io_uring_setup(0x455, &(0x7f0000003a00), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x14, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_STATX={0x15, 0x5, 0x0, r3, &(0x7f0000000440), &(0x7f0000000340)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r5}}, 0xa50) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="bd", 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 08:46:09 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 08:46:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 08:46:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000800), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/199, 0xc7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:46:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 08:46:09 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 08:46:09 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:46:09 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x20982) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000240)="7819b4162400000000000000925a9eed92a8c20c450000000000606d117738a730b2943705d75ce7489d", 0x2a}, {&(0x7f0000000d80)="cce7377cd42500ef5b702ec7c2bd56de9e7f6ee2e018215cc99644aa6a9815f8085c6d2a2d9dd86993cfecd1703ec02f9e5efedfc50e3f8710e957279812fc136137d5bc240923828d2a64dac3b5de98cf79be000b92e5e5", 0x58}], 0x2) 08:46:09 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:46:09 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x20982) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000240)="7819b4162400000000000000925a9eed92a8c20c450000000000606d117738a730b2943705d75ce7489d", 0x2a}, {&(0x7f0000000d80)="cce7377cd42500ef5b702ec7c2bd56de9e7f6ee2e018215cc99644aa6a9815f8085c6d2a2d9dd86993cfecd1703ec02f9e5efedfc50e3f8710e957279812fc136137d5bc240923828d2a64dac3b5de98cf79be000b92e5e5", 0x58}], 0x2) [ 116.526853] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 116.530181] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 116.533402] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 116.533942] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 116.535979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.536560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.537063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.542532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.543022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.549144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.561592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 116.562096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:46:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x20982) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000240)="7819b4162400000000000000925a9eed92a8c20c450000000000606d117738a730b2943705d75ce7489d", 0x2a}, {&(0x7f0000000d80)="cce7377cd42500ef5b702ec7c2bd56de9e7f6ee2e018215cc99644aa6a9815f8085c6d2a2d9dd86993cfecd1703ec02f9e5efedfc50e3f8710e957279812fc136137d5bc240923828d2a64dac3b5de98cf79be000b92e5e5", 0x58}], 0x2) 08:46:10 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 08:46:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 08:46:10 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) lseek(r0, 0xfffffffffffffe00, 0x0) 08:46:10 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:46:10 executing program 2: nanosleep(0x0, 0x0) 08:46:10 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)="d0", 0x1, 0x11de60) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:46:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 08:46:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x20982) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000240)="7819b4162400000000000000925a9eed92a8c20c450000000000606d117738a730b2943705d75ce7489d", 0x2a}, {&(0x7f0000000d80)="cce7377cd42500ef5b702ec7c2bd56de9e7f6ee2e018215cc99644aa6a9815f8085c6d2a2d9dd86993cfecd1703ec02f9e5efedfc50e3f8710e957279812fc136137d5bc240923828d2a64dac3b5de98cf79be000b92e5e5", 0x58}], 0x2) 08:46:10 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) lseek(r0, 0xfffffffffffffe00, 0x0) 08:46:10 executing program 2: nanosleep(0x0, 0x0) 08:46:10 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 08:46:10 executing program 2: nanosleep(0x0, 0x0) 08:46:10 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x5) madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) munmap(&(0x7f00008fb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 08:46:10 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 08:46:10 executing program 2: nanosleep(0x0, 0x0) 08:46:10 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x5) madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) munmap(&(0x7f00008fb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 08:46:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1) 08:46:10 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)="d0", 0x1, 0x11de60) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:46:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 08:46:10 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:46:10 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) lseek(r0, 0xfffffffffffffe00, 0x0) 08:46:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1) 08:46:10 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) lseek(r0, 0xfffffffffffffe00, 0x0) 08:46:10 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x5) madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) munmap(&(0x7f00008fb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 08:46:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) 08:46:10 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)="d0", 0x1, 0x11de60) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:46:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1) 08:46:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x5) madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) munmap(&(0x7f00008fb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 08:46:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='pagemap\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1) 08:46:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) [ 117.629454] audit: type=1326 audit(1768293970.792:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4205 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa6044db19 code=0x0 08:46:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 08:46:10 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 08:46:10 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc4c03d16, 0x0) 08:46:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000011c0)=""/4096, 0x1000) 08:46:10 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)="d0", 0x1, 0x11de60) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:46:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001740)=""/229, 0xe5}], 0x2}}], 0x1, 0x0, &(0x7f0000001c80)={0x0, 0x989680}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:46:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:10 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc4c03d16, 0x0) [ 117.829795] audit: type=1326 audit(1768293970.991:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4222 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa6044db19 code=0x0 08:46:11 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc4c03d16, 0x0) 08:46:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 08:46:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001740)=""/229, 0xe5}], 0x2}}], 0x1, 0x0, &(0x7f0000001c80)={0x0, 0x989680}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:46:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4005011, r1, 0x8000000) 08:46:11 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 08:46:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 08:46:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4005011, r1, 0x8000000) [ 117.993161] audit: type=1326 audit(1768293971.156:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4239 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa6044db19 code=0x0 08:46:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 08:46:11 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc4c03d16, 0x0) 08:46:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4005011, r1, 0x8000000) 08:46:11 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 08:46:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x2, 0x0, 0x7ffffffff000) 08:46:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4005011, r1, 0x8000000) [ 118.142786] audit: type=1326 audit(1768293971.300:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa6044db19 code=0x0 08:46:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 08:46:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x40}}, 0x0) [ 118.220502] [ 118.220820] ===================================== [ 118.221540] WARNING: bad unlock balance detected! [ 118.222250] 6.19.0-rc5-next-20260113 #1 Not tainted [ 118.222954] ------------------------------------- [ 118.224166] syz-executor.2/4262 is trying to release lock (rcu_read_lock) at: [ 118.225718] [] __wait_on_freeing_inode+0x105/0x350 [ 118.227089] but there are no more locks to release! [ 118.228061] [ 118.228061] other info that might help us debug this: [ 118.229388] 4 locks held by syz-executor.2/4262: [ 118.230369] #0: ffff88800f9943f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 118.232151] #1: ffff888053ae3388 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 118.234148] #2: ffff88800f9a0950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 118.236500] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 118.238362] [ 118.238362] stack backtrace: [ 118.239273] CPU: 1 UID: 0 PID: 4262 Comm: syz-executor.2 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 118.239299] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.239311] Call Trace: [ 118.239318] [ 118.239326] dump_stack_lvl+0xca/0x120 [ 118.239371] ? __wait_on_freeing_inode+0x105/0x350 [ 118.239398] print_unlock_imbalance_bug+0x118/0x130 [ 118.239424] ? __wait_on_freeing_inode+0x105/0x350 [ 118.239451] lock_release+0x1ee/0x270 [ 118.239478] __wait_on_freeing_inode+0x10a/0x350 [ 118.239506] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 118.239535] ? __pfx_var_wake_function+0x10/0x10 [ 118.239567] ? lock_is_held_type+0x9e/0x120 [ 118.239588] insert_inode_locked+0x25f/0x890 [ 118.239620] __ext4_new_inode+0x223d/0x4cd0 [ 118.239651] ? __pfx___ext4_new_inode+0x10/0x10 [ 118.239677] ? __pfx___dquot_initialize+0x10/0x10 [ 118.239711] ? __pfx_avc_has_perm+0x10/0x10 [ 118.239739] ext4_symlink+0x406/0xb40 [ 118.239773] ? __pfx_ext4_symlink+0x10/0x10 [ 118.239803] ? security_inode_permission+0x72/0xe0 [ 118.239826] vfs_symlink+0x44b/0x840 [ 118.239857] do_symlinkat+0x153/0x440 [ 118.239883] ? __pfx_do_symlinkat+0x10/0x10 [ 118.239908] ? strncpy_from_user+0x21b/0x2f0 [ 118.239940] __x64_sys_symlink+0x79/0xa0 [ 118.239965] do_syscall_64+0xbf/0x420 [ 118.239989] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.240010] RIP: 0033:0x7f833c677427 [ 118.240026] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.240046] RSP: 002b:00007ffd343c2dc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 118.240065] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f833c677427 [ 118.240079] RDX: 00007ffd343c2ea3 RSI: 00007f833c6d2022 RDI: 00007ffd343c2e90 [ 118.240092] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd343c2c60 [ 118.240104] R10: 00007ffd343c2b17 R11: 0000000000000202 R12: 0000000000000001 [ 118.240117] R13: 0000000000000001 R14: 0000000000000001 R15: 00007ffd343c2e90 [ 118.240135] [ 118.268838] ------------[ cut here ]------------ [ 118.269627] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.2/4262 [ 118.271270] Modules linked in: [ 118.271840] CPU: 1 UID: 0 PID: 4262 Comm: syz-executor.2 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 118.273438] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.274706] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 118.275650] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 118.278420] RSP: 0018:ffff88805017f9a0 EFLAGS: 00010286 [ 118.279211] RAX: 00000000ffffffff RBX: ffff88804eb4b700 RCX: ffffffff815664c7 [ 118.280400] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff88804eb4bafc [ 118.281526] RBP: ffff88804eb4b700 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 118.282636] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88804eb4b700 [ 118.283753] R13: 0000000000000001 R14: ffffffff85c0eb90 R15: ffff888033e76268 [ 118.284866] FS: 0000555594ed5400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 118.286143] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.287082] CR2: 00007f833c6f7542 CR3: 0000000014198000 CR4: 0000000000350ef0 [ 118.288212] Call Trace: [ 118.288736] [ 118.289971] __wait_on_freeing_inode+0x10f/0x350 [ 118.293302] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 118.296785] ? __pfx_var_wake_function+0x10/0x10 [ 118.299038] ? lock_is_held_type+0x9e/0x120 [ 118.301138] insert_inode_locked+0x25f/0x890 [ 118.304106] __ext4_new_inode+0x223d/0x4cd0 [ 118.308622] ? __pfx___ext4_new_inode+0x10/0x10 [ 118.310858] ? __pfx___dquot_initialize+0x10/0x10 [ 118.312504] ? __pfx_avc_has_perm+0x10/0x10 [ 118.315716] ext4_symlink+0x406/0xb40 [ 118.319793] ? __pfx_ext4_symlink+0x10/0x10 [ 118.321676] ? security_inode_permission+0x72/0xe0 [ 118.324657] vfs_symlink+0x44b/0x840 [ 118.326975] do_symlinkat+0x153/0x440 [ 118.328983] ? __pfx_do_symlinkat+0x10/0x10 [ 118.330309] ? strncpy_from_user+0x21b/0x2f0 [ 118.333781] __x64_sys_symlink+0x79/0xa0 [ 118.335112] do_syscall_64+0xbf/0x420 [ 118.336631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.337643] RIP: 0033:0x7f833c677427 [ 118.338310] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.341066] RSP: 002b:00007ffd343c2dc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 118.342249] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f833c677427 [ 118.343424] RDX: 00007ffd343c2ea3 RSI: 00007f833c6d2022 RDI: 00007ffd343c2e90 [ 118.344536] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd343c2c60 [ 118.345682] R10: 00007ffd343c2b17 R11: 0000000000000202 R12: 0000000000000001 [ 118.346796] R13: 0000000000000001 R14: 0000000000000001 R15: 00007ffd343c2e90 [ 118.351552] [ 118.351911] irq event stamp: 289 [ 118.352501] hardirqs last enabled at (289): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 118.354057] hardirqs last disabled at (288): [] _raw_spin_lock_irqsave+0x53/0x60 [ 118.355544] softirqs last enabled at (282): [] kernel_fpu_end+0x59/0x70 [ 118.356927] softirqs last disabled at (280): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 118.358441] ---[ end trace 0000000000000000 ]--- 08:46:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001740)=""/229, 0xe5}], 0x2}}], 0x1, 0x0, &(0x7f0000001c80)={0x0, 0x989680}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:46:11 executing program 6: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000780)={'wlan0\x00'}) 08:46:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:11 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xd60, 0x2a2}], 0x0, 0x0) 08:46:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) 08:46:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x40}}, 0x0) 08:46:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x2, 0x0, 0x7ffffffff000) 08:46:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) [ 118.481582] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.482638] wlan0: mtu less than device minimum [ 118.486507] wlan0: mtu less than device minimum 08:46:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001740)=""/229, 0xe5}], 0x2}}], 0x1, 0x0, &(0x7f0000001c80)={0x0, 0x989680}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) [ 118.547789] loop5: detected capacity change from 0 to 8 08:46:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x2, 0x0, 0x7ffffffff000) 08:46:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) 08:46:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) 08:46:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x40}}, 0x0) 08:46:11 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xd60, 0x2a2}], 0x0, 0x0) 08:46:11 executing program 6: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000780)={'wlan0\x00'}) [ 118.622316] loop5: detected capacity change from 0 to 8 [ 118.642998] wlan0: mtu less than device minimum 08:46:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x40}}, 0x0) 08:46:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:11 executing program 6: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000780)={'wlan0\x00'}) 08:46:11 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:11 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000003c0)="8b23fd85c6ca992b040d28e209e3c2590d3f0a75036e58a47efd54f22eba167c2b734b63d2f5f19518f0587cfa1e5563216c5b130d92c0dfe4379862b3c0cc4f9dae99ebc69253c35af878882e0e140ea0e703caaada951dcefb4ad05cf25d8063c2c67123b18097bd6169e040b9d4cb50bb00093fa97329fd7117109d738255fab78e87614cc9d42cc8e9bad9cc67fa5a2aeb2cb3fcf4c06accb510de89df01baf38a10e594d5087b3dcc7b9e8a63e9e89eac09f757de7b112dda071d8d11b0ec2054ab130ee1520e924df367cb34ee1476ed429e766714e8826683a21d0e2d11d4effda7577d1a2cd35d3e19834eccdb723f42daa12790feb898f129a8d45ce01f7cfcf944a33ca079aa3c5fb577af0285b02dfd60766ad217c33ac218b88d2369dd833e0b883b73c8ba563b777446b533deb7ad35394e85782086f6b42bd4a8a1d46264ff6070602441cb82495036ce1d8fc887031680271a046323b9ea6d243c1655bc0fec4d6ef968e12fc619fd3942ae74798958538040a245ea8d15fc76be533ed3296f4cf6184974113063aa64ee6d06b75975bf1c3a453d5f0fa327d37614df8a7531040491135a2afe4c6a0ae339c23a3377fdd28cacab8ac146df537031dfa9bae8a47cb1b9b8f7be2f4e803bc6b895e4b0783ac34048edfc3b165df36a57911b7d1ef9fe3c9e4defab0bc8311b74656970fbeb17ab42f5063a3b5fa13ce165679a5e5a2536cef89cd505f1870d545d192b903f14543a8efd2bacc3c71f06650245ceb994564f58580fb5cee814fe8f95478c40db6656fcde4e61a741a9508befcefecb9155ebc1ec1ff3b0df267afa08c1ce1c23a2997bbf22db5acca25692212f1b8d4ffd0d46e613f8ad2fb219c315b36b4ac3eb969b4642457085a6806a6a1e7144d8bd9d643ff13768d2d160d0930954838e7bfc35dd800058fdda34990a1cd0b895c2734c731e440fd740beb92092ff004e62704c887faf2dd1545c74bacb355f3b6dec655f8c969b547a71881de3e61693c1572c7a1429060ec228045eb9dc41247d1a1454f6964149201e5385dce7ebaf0f1a282df166ff534101093a71eb38b8924acd58ef22d90baa333943e2ab8c352c535b0a4cc125453221633e6b39238c08bc06c3eb3f23b009be7dcd172e501f17f96d6786218abee6bc560daf735f9e1980d94aab2ad3e78383f2b380cdb663827e94954900122ddb1fbf9e446248c75f024ef36e25610bf9a0b7098c01335189bf26fe7336618ab2f1254c5127340519270e108cf7784f3c54b6a3b9a3e9645fb351901499d83d34366030046a78c459fe4685144f1ee8c66137b08a44ebbdf8e52d37e14281252dfdcea66d00f9682f92376685b9f2db45cee5cd0e4b750181577a7b5b0355ee924d9af86ad9ff6008d2888f24781774157a817a1ed5178661dc2ab87cca0c5528ab93858ae079fe0939197497fb4938167b3480384478e5631d0b133843930aeb54ed21e85f5d45ed24128b58cdfdecfec80513b7a6fc64d5f5b841da49328e089ad9fbeb102c8cbd65e919724e52a5324b25c6089b8a0ae00f8613850acb10c9e9eb8d11dbf3ed327a1b699a3a871f813839eb2f83769c01ee007a9f31ec81125ea3fdd745958aa1e21835b4421f768942866cd891029b5b16065c723439229fc84384a284343f5020a07183c479ffb82e3e21ff218d1b5ed5bd69616e1bc13e588366cb1893e8ca3fcb402f8e71333ff0128211b8c3e4ffcbd879abf63e995caf38033e5224329ee6966cb2c4d5274f62e1a34ded687a5c3db0088f7d76f1a8ae849e4ad76adafaad4f48fc8ba24d14e1cb26858a2fdb6f55c19824c5cc9e958a3600b59780e5d2c97c98aad3970d7b7372d108fff31f9d1a9e26b45fdcc0140326bff0f8ca797eea4aafd71c9353ac5c20b6e2d6c03ba7e592da7f72a294a63b8697b140531d54ad6876355e167643022dce389d101f418e84682bc080ba40e577a52452107e5907b2ecb9c3e2f63f902cba2b2864ac830e499f563f000532df4f36df372f1c1b3460b186461bbca5927bc45259e8b7bde4b6e97196f2551e77cd828347e8ed1eadc82c8ec3791561f5620f68ff6a1da8f03e3f7790192424643c63a946bedd0c0edc657124457bed1253f1a728b684e6f076ab058b010a5eaf93e50dc5b2c279a2c3c457ae653c53e05e0fe2359463c028e4318b7db1cf4be38839267ef25e6ea6bc465116a1126c7a57454b2b98013d4d44d89c00c1295a166cdcab085ffbf125a9c29fccd3f13a967d4594077e2b56a8a2c77ae471bbfe3fe1ab965cd5ca74c1592ad6c8aab80fdbbcbedb2a26b73a60c0a0b9c96901ca3124152d96e3fe445319dd3528ac7e8246f82e4b21b6e67412498d35ec51ea91198b17cb57b522116c27bceda8e5335157a558d16a420f2ca147e6bc5256e4a6911f8da045461b32d94e5124f9b6748e5762fc06fae4eadc1e27685e7b448c7304f33a55fd890bffc126f3819706a266abd115f4ace119f3126b4e99aa46e5433197f576dc6706a48661fa6f7f8ab9399cd192069be11197360b2532736fa495d7472a28761e5fa28c6813bffcb1f0bf5d659af2ea63f22a461f683d90b0fdc2a57e9697705e37e7d4b9f79c7227108c3cb9b9c91383bb39a22e393f15be7ca0be35c81dffe179d9a5f09f521c32869dc9656735c538442036597defa267404346db72555b10f881b7f96b7450d6e5753c022c1520b58018e27ace3c11e8c182a906e826169a34d0bfc121a9c83ffd47b1cf6eee8b935d08a446a62e903d8c6ed7ee5799258796bd94187d45d3c899e6d35f582bb06587a9b6417a11a5b4f75905fc874e17783df28e0ae12b4071831c9fbf1e62b9aa0c1a49607c32829c3982b6e1b14c24c9fc4d54c4f294b467ec78bff6e94e5e9325eb5b70d39161d4a831061f54d9ef88ffbf5f639ae8ac88d099f7e6af299294c650e1cbe0a4d921d655fcc10fe0b0c8700006ab918c820b9d0f159626be4ef444285e7fbf829e7c85c01f22c77f7cd5fc5efd6685e7a552115cffcd18feb262a2a1bdd67b1c04eb7d6925028ce62824a6eadc7dab9491b5d4ba9a8b279dee5d4d45c58f956b367a31fbe118ae34741ca7a6c2a5199b1003225700ef9af0a542f0dd73863c061b843d3d285c66cac356081e62ce1c6fd9484c682b96ca81bfdcc2f67e35d146aed493cb0ae88cee0eafa9dbc39476a2bd24363e513448a805fded503b1b40cd7c2b029ca7b78a7617dcbb7941054e2517b5ed90270fb21b8f33f59e953a8144ea980d7d974d962f9579c5fe39ac95cc47d562009402254fbdd9641de6c8c1152c39fcd58d323bacb39e948876d44d77ab7c88812612b6bcc2c9bc826b54443cd3684fcfa60b0c02265599cb8959ef3e0c58b52291b22963608d6d33692299f85649e7e9a429f68e1c11052e0ad19678cef4abdbcec0f5774a1a4eec0a44ba3b458e777939312298fb264521febd2c079347066db59ae2c2b7305549d4fbe52f598ca3e18cc80d9ad21e1b96cd12d95838a12207a390922c0208763e77e0bebfd7198b93439dec2592b75d79efe9aa221d9349d0cd37fdada38fc78c5591d1888b7ea6e0443a5b5e4339ceac125dc5090d7a72b46c15a5160974e460c0e834de62a424c57f7fa8d7a325f08ab6137f540d847fe0dcef7847951c237c3fb4bd3a803e2f68fd1c513cc8fbcbf328c7f30286af559c94ab94f556c0b8dde9f207cf13e4fe3f62d75fda85be1710475ee8f9a3c0e00fc590596b964b40f43b5cea5013b58abc41e68b18eb5f4dcc96040a468127e3dfcf53538823e361e7faea76709aa44aa89cdea1a53fba1b55989cd13d47e29e8d1060ef718c404ea3a1be3fcb84180726907d195f98b48e52af5ae38a816be9a2aea5c7bffd74bfd96d492edd43b50a480a3076ba51a8f352bc22754f74abd4261e6b3ada82e0fc23098555e09d4e8f2be97c6b72c94a3589316e2de28baed6a6d0df2a00a0341641324e63e18d4bb89b11d2e0686c1192472edd580e26af0c4f5b4a0167b4651c6fc0885a2e28a04f89c969de86f63ef7e611b6567b5eb77c809c45c4563ab54b070f6895702d894cfd531e21acd21239f9e337181f850175264e15f3ee0e7b5dad4bc8a2d392b13e785c5cc0eee55c4a7aa1d029312676b51ebe663549f1507c33955719367f7dfc70110b000626b76cd8bb476121ec222670ba539a636efb3c87a9ddd8a5a696b245981c6315c6260bd8fd90fd4c233a3b99d8b9e07aed05e7f875495339d369548dcba534e4d103a2c9ab04c2fcd1ef90d908ffa7c0d5a095fd96765ebaddec250e5741033601c701fbe0358de828a4bc45c6cb3e23a21f930a85179e866e2e8f636fdd79fc1fbccbe4530ca69c82af525b2ba3ffe270e2500a27ec9c2f27b2424fec486f931e11df0c586aab78c272701dc1c7168116bdcb4d78e23ee2f90598c1bbf7a4089008615d64d471a2eba03db813f9352b21b672f9e218157ac3a9c7f5a5f6ed9613ff0614c1cb1db05812911b68d4a3550b08d98a2e5e0baa7055deb33a10a3fd45bd43a4fb8859a0e6d519901ba60157c6de9555cac2177506ea618948192d2022860c84e592d77b6587a577d5f287f961071b4735e8e01001adf67c7f64d1cbd93ad27dfc7f8fd461b74924e11e2d57c733ea9db421745ca11c972db8a9a4e67af1f52e9a67b3a59d7c79356e47b290764f6ba2b9200112012fca4cc2e02bd6d73171436468a11ff158d03e08369c7771df95382e81e9ea518df75d8ca25e508b63340c2d9c3c11dbfcd860bb2622f2731b35e892ad4b48c6", 0xd60, 0x2a2}], 0x0, 0x0) 08:46:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) 08:46:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) 08:46:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x2, 0x0, 0x7ffffffff000) 08:46:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 118.786784] wlan0: mtu less than device minimum 08:46:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) [ 118.816460] loop5: detected capacity change from 0 to 8 08:46:12 executing program 6: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000780)={'wlan0\x00'}) 08:46:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607437b800142c00fe800027f3519cf2f0c2be0001000000fe809f"], 0x0) [ 118.898357] wlan0: mtu less than device minimum 08:46:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 08:46:12 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:12 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 08:46:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fstat(r0, &(0x7f0000003180)) 08:46:12 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='H', 0x1}, {&(0x7f0000000240)="5d343f9f6f3820e0d18bd4113c23c6100f", 0x11}, {&(0x7f0000000380)="fd4a", 0x2}], 0x3}, 0x0) 08:46:12 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='H', 0x1}, {&(0x7f0000000240)="5d343f9f6f3820e0d18bd4113c23c6100f", 0x11}, {&(0x7f0000000380)="fd4a", 0x2}], 0x3}, 0x0) 08:46:12 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x76e72753, 0x0, 0xe3a59bc420000000}) 08:46:12 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xd60, 0x2a2}], 0x0, 0x0) 08:46:12 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x87, 0x1, '\x00', [@pad1, @jumbo]}, 0x18) close(r0) 08:46:12 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x76e72753, 0x0, 0xe3a59bc420000000}) 08:46:12 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='H', 0x1}, {&(0x7f0000000240)="5d343f9f6f3820e0d18bd4113c23c6100f", 0x11}, {&(0x7f0000000380)="fd4a", 0x2}], 0x3}, 0x0) 08:46:12 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 119.115117] loop5: detected capacity change from 0 to 8 08:46:12 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 08:46:12 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='H', 0x1}, {&(0x7f0000000240)="5d343f9f6f3820e0d18bd4113c23c6100f", 0x11}, {&(0x7f0000000380)="fd4a", 0x2}], 0x3}, 0x0) 08:46:12 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fstat(r0, &(0x7f0000003180)) 08:46:12 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x76e72753, 0x0, 0xe3a59bc420000000}) 08:46:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 08:46:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 08:46:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) prctl$PR_SET_SECUREBITS(0x18, 0x0) 08:46:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fstat(r0, &(0x7f0000003180)) 08:46:12 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x76e72753, 0x0, 0xe3a59bc420000000}) 08:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x800}]}, 0x34}], 0x1}, 0x0) 08:46:12 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) 08:46:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) [ 119.438315] netlink: 'syz-executor.3': attribute type 19 has an invalid length. 08:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x800}]}, 0x34}], 0x1}, 0x0) [ 119.466433] netlink: 'syz-executor.3': attribute type 19 has an invalid length. 08:46:12 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 08:46:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x800}]}, 0x34}], 0x1}, 0x0) 08:46:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) prctl$PR_SET_SECUREBITS(0x18, 0x0) [ 119.511914] netlink: 'syz-executor.3': attribute type 19 has an invalid length. 08:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x800}]}, 0x34}], 0x1}, 0x0) 08:46:12 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x0) [ 119.549527] netlink: 'syz-executor.3': attribute type 19 has an invalid length. 08:46:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fstat(r0, &(0x7f0000003180)) 08:46:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2", 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:46:12 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 08:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:13 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/disk', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 08:46:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="02"]}, @typed={0x8, 0x28, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 08:46:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 08:46:13 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) prctl$PR_SET_SECUREBITS(0x18, 0x0) 08:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:13 executing program 3: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="02"]}, @typed={0x8, 0x28, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 08:46:13 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) prctl$PR_SET_SECUREBITS(0x18, 0x0) 08:46:13 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 08:46:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 08:46:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="02"]}, @typed={0x8, 0x28, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 08:46:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:46:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="02"]}, @typed={0x8, 0x28, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 08:46:13 executing program 3: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:13 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:46:13 executing program 6: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 08:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:13 executing program 3: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x1c) 08:46:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 08:46:13 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x1c) 08:46:13 executing program 6: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:46:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x1c) 08:46:14 executing program 3: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x1c) 08:46:14 executing program 6: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 08:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:46:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:46:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@loopback, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 08:46:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4040000) unshare(0x24020280) 08:46:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@loopback, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 08:46:14 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) 08:46:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@loopback, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 08:46:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 08:46:14 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@loopback, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 08:46:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 08:46:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4040000) unshare(0x24020280) 08:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4040000) unshare(0x24020280) 08:46:14 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 08:46:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x100, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 08:46:14 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4040000) unshare(0x24020280) 08:46:14 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 08:46:14 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) 08:46:14 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x2, 0x0) 08:46:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000100)=""/136, 0x88, 0x2) 08:46:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 08:46:14 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) 08:46:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) 08:46:14 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x2, 0x0) 08:46:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setresuid(0x0, 0x0, 0x0) 08:46:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 08:46:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000100)=""/136, 0x88, 0x2) 08:46:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x2, 0x0) 08:46:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}]}]}]}, 0x2c}}, 0x0) 08:46:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setresuid(0x0, 0x0, 0x0) 08:46:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000100)=""/136, 0x88, 0x2) 08:46:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendfile(r1, r2, 0x0, 0xffd0) close_range(r0, 0xffffffffffffffff, 0x0) 08:46:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setresuid(0x0, 0x0, 0x0) 08:46:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 08:46:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) ioctl$BLKSECT VM DIAGNOSIS: 08:46:11 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1527e RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88800da27b18 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11001b44f64 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88800da27b50 RIP=ffffffff84d15410 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055558a2ea400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe1600000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055558a2f3c58 CR3=000000000d9a6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff88806cf08938 R8 =0000000000000000 R9 =ffffed10016a6046 R10=000000000000005b R11=652d7a7973205043 R12=000000000000005b R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555594ed5400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe5a00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f833c6f7542 CR3=0000000014198000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000