Warning: Permanently added '[localhost]:54076' (ECDSA) to the list of known hosts. 2022/09/12 16:51:04 fuzzer started 2022/09/12 16:51:04 dialing manager at localhost:38027 syzkaller login: [ 46.432794] cgroup: Unknown subsys name 'net' [ 46.507192] cgroup: Unknown subsys name 'rlimit' 2022/09/12 16:51:19 syscalls: 2215 2022/09/12 16:51:19 code coverage: enabled 2022/09/12 16:51:19 comparison tracing: enabled 2022/09/12 16:51:19 extra coverage: enabled 2022/09/12 16:51:19 setuid sandbox: enabled 2022/09/12 16:51:19 namespace sandbox: enabled 2022/09/12 16:51:19 Android sandbox: enabled 2022/09/12 16:51:19 fault injection: enabled 2022/09/12 16:51:19 leak checking: enabled 2022/09/12 16:51:19 net packet injection: enabled 2022/09/12 16:51:19 net device setup: enabled 2022/09/12 16:51:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 16:51:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 16:51:19 USB emulation: enabled 2022/09/12 16:51:19 hci packet injection: enabled 2022/09/12 16:51:19 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 16:51:19 802.15.4 emulation: enabled 2022/09/12 16:51:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 16:51:19 fetching corpus: 50, signal 29821/33334 (executing program) 2022/09/12 16:51:20 fetching corpus: 100, signal 43471/48389 (executing program) 2022/09/12 16:51:20 fetching corpus: 150, signal 51259/57581 (executing program) 2022/09/12 16:51:20 fetching corpus: 200, signal 59113/66680 (executing program) 2022/09/12 16:51:20 fetching corpus: 250, signal 67874/76517 (executing program) 2022/09/12 16:51:20 fetching corpus: 300, signal 74258/84029 (executing program) 2022/09/12 16:51:20 fetching corpus: 350, signal 80856/91611 (executing program) 2022/09/12 16:51:20 fetching corpus: 400, signal 86403/98041 (executing program) 2022/09/12 16:51:21 fetching corpus: 450, signal 90872/103479 (executing program) 2022/09/12 16:51:21 fetching corpus: 500, signal 97642/110888 (executing program) 2022/09/12 16:51:21 fetching corpus: 550, signal 102288/116254 (executing program) 2022/09/12 16:51:21 fetching corpus: 600, signal 103718/118679 (executing program) 2022/09/12 16:51:21 fetching corpus: 650, signal 107653/123327 (executing program) 2022/09/12 16:51:21 fetching corpus: 700, signal 110656/127083 (executing program) 2022/09/12 16:51:22 fetching corpus: 750, signal 113501/130701 (executing program) 2022/09/12 16:51:22 fetching corpus: 800, signal 115843/133812 (executing program) 2022/09/12 16:51:22 fetching corpus: 850, signal 118261/136952 (executing program) 2022/09/12 16:51:22 fetching corpus: 900, signal 121155/140389 (executing program) 2022/09/12 16:51:22 fetching corpus: 950, signal 123562/143406 (executing program) 2022/09/12 16:51:22 fetching corpus: 1000, signal 125752/146192 (executing program) 2022/09/12 16:51:22 fetching corpus: 1050, signal 128536/149464 (executing program) 2022/09/12 16:51:23 fetching corpus: 1100, signal 130892/152324 (executing program) 2022/09/12 16:51:23 fetching corpus: 1150, signal 132664/154677 (executing program) 2022/09/12 16:51:23 fetching corpus: 1200, signal 134410/157010 (executing program) 2022/09/12 16:51:23 fetching corpus: 1250, signal 136619/159688 (executing program) 2022/09/12 16:51:23 fetching corpus: 1300, signal 138472/162058 (executing program) 2022/09/12 16:51:23 fetching corpus: 1350, signal 140144/164199 (executing program) 2022/09/12 16:51:23 fetching corpus: 1400, signal 141532/166095 (executing program) 2022/09/12 16:51:23 fetching corpus: 1450, signal 143089/168169 (executing program) 2022/09/12 16:51:24 fetching corpus: 1500, signal 144815/170319 (executing program) 2022/09/12 16:51:24 fetching corpus: 1550, signal 145959/172019 (executing program) 2022/09/12 16:51:24 fetching corpus: 1600, signal 147466/173992 (executing program) 2022/09/12 16:51:24 fetching corpus: 1650, signal 148835/175759 (executing program) 2022/09/12 16:51:24 fetching corpus: 1700, signal 149980/177370 (executing program) 2022/09/12 16:51:24 fetching corpus: 1750, signal 151195/179077 (executing program) 2022/09/12 16:51:24 fetching corpus: 1800, signal 153026/181135 (executing program) 2022/09/12 16:51:25 fetching corpus: 1850, signal 154768/183143 (executing program) 2022/09/12 16:51:25 fetching corpus: 1900, signal 155880/184661 (executing program) 2022/09/12 16:51:25 fetching corpus: 1950, signal 157836/186703 (executing program) 2022/09/12 16:51:25 fetching corpus: 2000, signal 158898/188117 (executing program) 2022/09/12 16:51:25 fetching corpus: 2050, signal 159692/189355 (executing program) 2022/09/12 16:51:25 fetching corpus: 2100, signal 160636/190647 (executing program) 2022/09/12 16:51:25 fetching corpus: 2150, signal 162133/192346 (executing program) 2022/09/12 16:51:25 fetching corpus: 2200, signal 163834/194129 (executing program) 2022/09/12 16:51:26 fetching corpus: 2250, signal 165353/195772 (executing program) 2022/09/12 16:51:26 fetching corpus: 2300, signal 166979/197426 (executing program) 2022/09/12 16:51:26 fetching corpus: 2350, signal 168267/198827 (executing program) 2022/09/12 16:51:26 fetching corpus: 2400, signal 169474/200223 (executing program) 2022/09/12 16:51:26 fetching corpus: 2450, signal 170175/201337 (executing program) 2022/09/12 16:51:26 fetching corpus: 2500, signal 170971/202468 (executing program) 2022/09/12 16:51:26 fetching corpus: 2550, signal 172323/203950 (executing program) 2022/09/12 16:51:26 fetching corpus: 2600, signal 173773/205418 (executing program) 2022/09/12 16:51:27 fetching corpus: 2650, signal 174816/206604 (executing program) 2022/09/12 16:51:27 fetching corpus: 2700, signal 175754/207716 (executing program) 2022/09/12 16:51:27 fetching corpus: 2750, signal 176920/208928 (executing program) 2022/09/12 16:51:27 fetching corpus: 2800, signal 177756/209962 (executing program) 2022/09/12 16:51:27 fetching corpus: 2850, signal 178663/211043 (executing program) 2022/09/12 16:51:27 fetching corpus: 2900, signal 180178/212477 (executing program) 2022/09/12 16:51:27 fetching corpus: 2950, signal 181047/213452 (executing program) 2022/09/12 16:51:28 fetching corpus: 3000, signal 182258/214623 (executing program) 2022/09/12 16:51:28 fetching corpus: 3050, signal 183128/215612 (executing program) 2022/09/12 16:51:28 fetching corpus: 3100, signal 183782/216440 (executing program) 2022/09/12 16:51:28 fetching corpus: 3150, signal 184475/217316 (executing program) 2022/09/12 16:51:28 fetching corpus: 3200, signal 185515/218341 (executing program) 2022/09/12 16:51:28 fetching corpus: 3250, signal 186452/219273 (executing program) 2022/09/12 16:51:28 fetching corpus: 3300, signal 187114/220050 (executing program) 2022/09/12 16:51:29 fetching corpus: 3350, signal 188282/221081 (executing program) 2022/09/12 16:51:29 fetching corpus: 3400, signal 189457/222076 (executing program) 2022/09/12 16:51:29 fetching corpus: 3450, signal 190212/222883 (executing program) 2022/09/12 16:51:29 fetching corpus: 3500, signal 190922/223642 (executing program) 2022/09/12 16:51:29 fetching corpus: 3550, signal 191585/224387 (executing program) 2022/09/12 16:51:29 fetching corpus: 3600, signal 193305/225506 (executing program) 2022/09/12 16:51:29 fetching corpus: 3650, signal 193998/226242 (executing program) 2022/09/12 16:51:29 fetching corpus: 3700, signal 194743/226979 (executing program) 2022/09/12 16:51:30 fetching corpus: 3750, signal 195404/227623 (executing program) 2022/09/12 16:51:30 fetching corpus: 3800, signal 196146/228387 (executing program) 2022/09/12 16:51:30 fetching corpus: 3850, signal 196868/229064 (executing program) 2022/09/12 16:51:30 fetching corpus: 3900, signal 197694/229783 (executing program) 2022/09/12 16:51:30 fetching corpus: 3950, signal 198696/230548 (executing program) 2022/09/12 16:51:30 fetching corpus: 4000, signal 199442/231212 (executing program) 2022/09/12 16:51:30 fetching corpus: 4050, signal 200470/231967 (executing program) 2022/09/12 16:51:30 fetching corpus: 4100, signal 201164/232569 (executing program) 2022/09/12 16:51:31 fetching corpus: 4150, signal 202241/233359 (executing program) 2022/09/12 16:51:31 fetching corpus: 4200, signal 203028/234008 (executing program) 2022/09/12 16:51:31 fetching corpus: 4250, signal 204480/234941 (executing program) 2022/09/12 16:51:31 fetching corpus: 4300, signal 205373/235540 (executing program) 2022/09/12 16:51:31 fetching corpus: 4350, signal 206327/236153 (executing program) 2022/09/12 16:51:31 fetching corpus: 4400, signal 207097/236731 (executing program) 2022/09/12 16:51:31 fetching corpus: 4450, signal 207819/237237 (executing program) 2022/09/12 16:51:32 fetching corpus: 4500, signal 208670/237784 (executing program) 2022/09/12 16:51:32 fetching corpus: 4550, signal 209283/238232 (executing program) 2022/09/12 16:51:32 fetching corpus: 4600, signal 209747/238650 (executing program) 2022/09/12 16:51:32 fetching corpus: 4650, signal 210675/239180 (executing program) 2022/09/12 16:51:32 fetching corpus: 4700, signal 211191/239599 (executing program) 2022/09/12 16:51:32 fetching corpus: 4750, signal 211776/240046 (executing program) 2022/09/12 16:51:33 fetching corpus: 4800, signal 212351/240471 (executing program) 2022/09/12 16:51:33 fetching corpus: 4850, signal 212828/240838 (executing program) 2022/09/12 16:51:33 fetching corpus: 4900, signal 213377/241241 (executing program) 2022/09/12 16:51:33 fetching corpus: 4950, signal 213860/241598 (executing program) 2022/09/12 16:51:33 fetching corpus: 5000, signal 214743/242034 (executing program) 2022/09/12 16:51:33 fetching corpus: 5050, signal 215216/242366 (executing program) 2022/09/12 16:51:33 fetching corpus: 5100, signal 215660/242705 (executing program) 2022/09/12 16:51:34 fetching corpus: 5150, signal 216046/243008 (executing program) 2022/09/12 16:51:34 fetching corpus: 5200, signal 216592/243311 (executing program) 2022/09/12 16:51:34 fetching corpus: 5250, signal 216980/243626 (executing program) 2022/09/12 16:51:34 fetching corpus: 5300, signal 217490/243961 (executing program) 2022/09/12 16:51:34 fetching corpus: 5350, signal 218045/244285 (executing program) 2022/09/12 16:51:34 fetching corpus: 5400, signal 218870/244630 (executing program) 2022/09/12 16:51:35 fetching corpus: 5450, signal 219507/244908 (executing program) 2022/09/12 16:51:35 fetching corpus: 5500, signal 220204/245413 (executing program) 2022/09/12 16:51:35 fetching corpus: 5550, signal 220900/245707 (executing program) 2022/09/12 16:51:35 fetching corpus: 5600, signal 221479/246036 (executing program) 2022/09/12 16:51:35 fetching corpus: 5650, signal 222491/246324 (executing program) 2022/09/12 16:51:35 fetching corpus: 5700, signal 222783/246566 (executing program) 2022/09/12 16:51:35 fetching corpus: 5750, signal 223365/246795 (executing program) 2022/09/12 16:51:36 fetching corpus: 5800, signal 223793/247018 (executing program) 2022/09/12 16:51:36 fetching corpus: 5850, signal 224227/247297 (executing program) 2022/09/12 16:51:36 fetching corpus: 5900, signal 224628/247476 (executing program) 2022/09/12 16:51:36 fetching corpus: 5950, signal 225022/247699 (executing program) 2022/09/12 16:51:36 fetching corpus: 6000, signal 225546/247771 (executing program) 2022/09/12 16:51:36 fetching corpus: 6050, signal 226071/247784 (executing program) 2022/09/12 16:51:36 fetching corpus: 6100, signal 226560/247794 (executing program) 2022/09/12 16:51:36 fetching corpus: 6150, signal 227256/247799 (executing program) 2022/09/12 16:51:37 fetching corpus: 6200, signal 227749/247814 (executing program) 2022/09/12 16:51:37 fetching corpus: 6250, signal 228172/247816 (executing program) 2022/09/12 16:51:37 fetching corpus: 6300, signal 228604/247819 (executing program) 2022/09/12 16:51:37 fetching corpus: 6350, signal 229098/247826 (executing program) 2022/09/12 16:51:37 fetching corpus: 6400, signal 229536/247833 (executing program) 2022/09/12 16:51:37 fetching corpus: 6450, signal 229942/247838 (executing program) 2022/09/12 16:51:37 fetching corpus: 6500, signal 230563/247861 (executing program) 2022/09/12 16:51:37 fetching corpus: 6550, signal 230957/247869 (executing program) 2022/09/12 16:51:38 fetching corpus: 6600, signal 231344/247882 (executing program) 2022/09/12 16:51:38 fetching corpus: 6650, signal 231921/247883 (executing program) 2022/09/12 16:51:38 fetching corpus: 6700, signal 232384/247958 (executing program) 2022/09/12 16:51:38 fetching corpus: 6750, signal 232934/247990 (executing program) 2022/09/12 16:51:38 fetching corpus: 6800, signal 233551/247990 (executing program) 2022/09/12 16:51:38 fetching corpus: 6850, signal 233929/248047 (executing program) 2022/09/12 16:51:38 fetching corpus: 6900, signal 234795/248146 (executing program) 2022/09/12 16:51:39 fetching corpus: 6950, signal 235503/248154 (executing program) 2022/09/12 16:51:39 fetching corpus: 7000, signal 235947/248171 (executing program) 2022/09/12 16:51:39 fetching corpus: 7050, signal 236906/248187 (executing program) 2022/09/12 16:51:39 fetching corpus: 7100, signal 237356/248192 (executing program) 2022/09/12 16:51:39 fetching corpus: 7150, signal 237805/248193 (executing program) 2022/09/12 16:51:39 fetching corpus: 7154, signal 238013/248193 (executing program) 2022/09/12 16:51:39 fetching corpus: 7154, signal 238013/248193 (executing program) 2022/09/12 16:51:42 starting 8 fuzzer processes 16:51:42 executing program 0: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x801, 0x80000, 0x0}, 0x0) io_uring_enter(r0, 0x59e3, 0x0, 0x0, 0x0, 0x0) 16:51:42 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}}) 16:51:42 executing program 2: perf_event_open(&(0x7f0000002380)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)=0x1) 16:51:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) clone3(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 84.089048] audit: type=1400 audit(1663001502.583:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:51:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:51:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:51:42 executing program 5: r0 = syz_io_uring_setup(0x3c72, &(0x7f0000000280), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000300), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0, 0x13}, {&(0x7f0000000040)}], 0x3) 16:51:42 executing program 7: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x30]}}}}]}) [ 85.398602] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.400324] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.402709] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.405970] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.407941] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 85.409229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.413749] Bluetooth: hci0: HCI_REQ-0x0c1a [ 85.462300] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.464613] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 85.466512] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.468182] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.471868] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.474374] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 85.475765] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 85.477400] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.482620] Bluetooth: hci2: HCI_REQ-0x0c1a [ 85.483937] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 85.485137] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.537402] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 85.540306] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 85.542063] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 85.543067] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 85.546426] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 85.548974] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 85.550315] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 85.556811] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.558320] Bluetooth: hci7: HCI_REQ-0x0c1a [ 85.559231] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.566216] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.568049] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 85.569973] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.578734] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 85.582257] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 85.583224] Bluetooth: hci3: HCI_REQ-0x0c1a [ 85.594759] Bluetooth: hci1: HCI_REQ-0x0c1a [ 85.613342] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 85.622971] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 85.626813] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 85.631063] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 85.632300] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 85.637032] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 85.638300] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 85.640244] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 85.643081] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 85.646554] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 85.648292] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 85.650812] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 85.652344] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 85.653684] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 85.654829] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 85.657895] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 85.660255] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 85.662555] Bluetooth: hci4: HCI_REQ-0x0c1a [ 85.664369] Bluetooth: hci6: HCI_REQ-0x0c1a [ 85.712101] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 85.725657] Bluetooth: hci5: HCI_REQ-0x0c1a [ 87.483955] Bluetooth: hci0: command 0x0409 tx timeout [ 87.547557] Bluetooth: hci2: command 0x0409 tx timeout [ 87.610619] Bluetooth: hci7: command 0x0409 tx timeout [ 87.611576] Bluetooth: hci1: command 0x0409 tx timeout [ 87.613753] Bluetooth: hci3: command 0x0409 tx timeout [ 87.738550] Bluetooth: hci6: command 0x0409 tx timeout [ 87.738595] Bluetooth: hci5: command 0x0409 tx timeout [ 87.739246] Bluetooth: hci4: command 0x0409 tx timeout [ 89.531668] Bluetooth: hci0: command 0x041b tx timeout [ 89.595535] Bluetooth: hci2: command 0x041b tx timeout [ 89.659586] Bluetooth: hci3: command 0x041b tx timeout [ 89.660049] Bluetooth: hci1: command 0x041b tx timeout [ 89.660476] Bluetooth: hci7: command 0x041b tx timeout [ 89.786562] Bluetooth: hci4: command 0x041b tx timeout [ 89.787528] Bluetooth: hci5: command 0x041b tx timeout [ 89.787978] Bluetooth: hci6: command 0x041b tx timeout [ 91.578627] Bluetooth: hci0: command 0x040f tx timeout [ 91.642612] Bluetooth: hci2: command 0x040f tx timeout [ 91.706715] Bluetooth: hci7: command 0x040f tx timeout [ 91.707584] Bluetooth: hci1: command 0x040f tx timeout [ 91.708366] Bluetooth: hci3: command 0x040f tx timeout [ 91.834667] Bluetooth: hci6: command 0x040f tx timeout [ 91.836005] Bluetooth: hci5: command 0x040f tx timeout [ 91.839264] Bluetooth: hci4: command 0x040f tx timeout [ 93.626534] Bluetooth: hci0: command 0x0419 tx timeout [ 93.690582] Bluetooth: hci2: command 0x0419 tx timeout [ 93.754509] Bluetooth: hci3: command 0x0419 tx timeout [ 93.754981] Bluetooth: hci1: command 0x0419 tx timeout [ 93.755380] Bluetooth: hci7: command 0x0419 tx timeout [ 93.882872] Bluetooth: hci4: command 0x0419 tx timeout [ 93.883360] Bluetooth: hci5: command 0x0419 tx timeout [ 93.884185] Bluetooth: hci6: command 0x0419 tx timeout [ 137.197455] audit: type=1400 audit(1663001555.692:7): avc: denied { open } for pid=3870 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.198988] audit: type=1400 audit(1663001555.692:8): avc: denied { kernel } for pid=3870 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.216201] ------------[ cut here ]------------ [ 137.216226] [ 137.216230] ====================================================== [ 137.216234] WARNING: possible circular locking dependency detected [ 137.216238] 6.0.0-rc5-next-20220912 #1 Not tainted [ 137.216245] ------------------------------------------------------ [ 137.216248] syz-executor.4/3871 is trying to acquire lock: [ 137.216255] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 137.216294] [ 137.216294] but task is already holding lock: [ 137.216297] ffff888008ce6c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.216325] [ 137.216325] which lock already depends on the new lock. [ 137.216325] [ 137.216328] [ 137.216328] the existing dependency chain (in reverse order) is: [ 137.216332] [ 137.216332] -> #3 (&ctx->lock){....}-{2:2}: [ 137.216346] _raw_spin_lock+0x2a/0x40 [ 137.216363] __perf_event_task_sched_out+0x53b/0x18d0 [ 137.216375] __schedule+0xedd/0x2470 [ 137.216385] schedule+0xda/0x1b0 [ 137.216395] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.216416] syscall_exit_to_user_mode+0x19/0x40 [ 137.216434] do_syscall_64+0x48/0x90 [ 137.216451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.216468] [ 137.216468] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 137.216482] _raw_spin_lock_nested+0x30/0x40 [ 137.216497] raw_spin_rq_lock_nested+0x1e/0x30 [ 137.216510] task_fork_fair+0x63/0x4d0 [ 137.216528] sched_cgroup_fork+0x3d0/0x540 [ 137.216542] copy_process+0x3f9e/0x6df0 [ 137.216553] kernel_clone+0xe7/0x890 [ 137.216562] user_mode_thread+0xad/0xf0 [ 137.216573] rest_init+0x24/0x250 [ 137.216589] arch_call_rest_init+0xf/0x14 [ 137.216609] start_kernel+0x4c1/0x4e6 [ 137.216625] secondary_startup_64_no_verify+0xe0/0xeb [ 137.216640] [ 137.216640] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 137.216654] _raw_spin_lock_irqsave+0x39/0x60 [ 137.216669] try_to_wake_up+0xab/0x1920 [ 137.216682] up+0x75/0xb0 [ 137.216694] __up_console_sem+0x6e/0x80 [ 137.216711] console_unlock+0x46a/0x590 [ 137.216727] vt_ioctl+0x2822/0x2ca0 [ 137.216740] tty_ioctl+0x7c4/0x1700 [ 137.216752] __x64_sys_ioctl+0x19a/0x210 [ 137.216768] do_syscall_64+0x3b/0x90 [ 137.216780] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.216797] [ 137.216797] -> #0 ((console_sem).lock){....}-{2:2}: [ 137.216811] __lock_acquire+0x2a02/0x5e70 [ 137.216827] lock_acquire+0x1a2/0x530 [ 137.216844] _raw_spin_lock_irqsave+0x39/0x60 [ 137.216858] down_trylock+0xe/0x70 [ 137.216871] __down_trylock_console_sem+0x3b/0xd0 [ 137.216887] vprintk_emit+0x16b/0x560 [ 137.216904] vprintk+0x84/0xa0 [ 137.216921] _printk+0xba/0xf1 [ 137.216939] report_bug.cold+0x72/0xab [ 137.216951] handle_bug+0x3c/0x70 [ 137.216963] exc_invalid_op+0x14/0x50 [ 137.216976] asm_exc_invalid_op+0x16/0x20 [ 137.216992] group_sched_out.part.0+0x2c7/0x460 [ 137.217003] ctx_sched_out+0x8f1/0xc10 [ 137.217013] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.217025] __schedule+0xedd/0x2470 [ 137.217034] schedule+0xda/0x1b0 [ 137.217043] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.217063] syscall_exit_to_user_mode+0x19/0x40 [ 137.217079] do_syscall_64+0x48/0x90 [ 137.217092] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.217109] [ 137.217109] other info that might help us debug this: [ 137.217109] [ 137.217112] Chain exists of: [ 137.217112] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 137.217112] [ 137.217127] Possible unsafe locking scenario: [ 137.217127] [ 137.217129] CPU0 CPU1 [ 137.217132] ---- ---- [ 137.217134] lock(&ctx->lock); [ 137.217140] lock(&rq->__lock); [ 137.217146] lock(&ctx->lock); [ 137.217152] lock((console_sem).lock); [ 137.217158] [ 137.217158] *** DEADLOCK *** [ 137.217158] [ 137.217160] 2 locks held by syz-executor.4/3871: [ 137.217167] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 137.217192] #1: ffff888008ce6c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.217220] [ 137.217220] stack backtrace: [ 137.217223] CPU: 0 PID: 3871 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220912 #1 [ 137.217236] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.217245] Call Trace: [ 137.217248] [ 137.217253] dump_stack_lvl+0x8b/0xb3 [ 137.217269] check_noncircular+0x263/0x2e0 [ 137.217288] ? format_decode+0x26c/0xb50 [ 137.217323] ? print_circular_bug+0x450/0x450 [ 137.217341] ? enable_ptr_key_workfn+0x20/0x20 [ 137.217356] ? format_decode+0x26c/0xb50 [ 137.217372] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 137.217391] __lock_acquire+0x2a02/0x5e70 [ 137.217414] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 137.217433] ? __mutex_add_waiter+0x120/0x120 [ 137.217453] lock_acquire+0x1a2/0x530 [ 137.217470] ? down_trylock+0xe/0x70 [ 137.217485] ? rcu_read_unlock+0x40/0x40 [ 137.217508] ? vprintk+0x84/0xa0 [ 137.217526] _raw_spin_lock_irqsave+0x39/0x60 [ 137.217542] ? down_trylock+0xe/0x70 [ 137.217556] down_trylock+0xe/0x70 [ 137.217569] ? vprintk+0x84/0xa0 [ 137.217587] __down_trylock_console_sem+0x3b/0xd0 [ 137.217605] vprintk_emit+0x16b/0x560 [ 137.217625] vprintk+0x84/0xa0 [ 137.217643] _printk+0xba/0xf1 [ 137.217660] ? record_print_text.cold+0x16/0x16 [ 137.217684] ? report_bug.cold+0x66/0xab [ 137.217698] ? group_sched_out.part.0+0x2c7/0x460 [ 137.217709] report_bug.cold+0x72/0xab [ 137.217725] handle_bug+0x3c/0x70 [ 137.217738] exc_invalid_op+0x14/0x50 [ 137.217753] asm_exc_invalid_op+0x16/0x20 [ 137.217770] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.217783] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.217794] RSP: 0018:ffff888017d67c48 EFLAGS: 00010006 [ 137.217804] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.217812] RDX: ffff88801836d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 137.217820] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 137.217827] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff888008ce6c00 [ 137.217835] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 137.217847] ? group_sched_out.part.0+0x2c7/0x460 [ 137.217861] ? group_sched_out.part.0+0x2c7/0x460 [ 137.217874] ctx_sched_out+0x8f1/0xc10 [ 137.217887] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.217904] ? lock_is_held_type+0xd7/0x130 [ 137.217923] ? __perf_cgroup_move+0x160/0x160 [ 137.217935] ? set_next_entity+0x304/0x550 [ 137.217953] ? update_curr+0x267/0x740 [ 137.217972] ? lock_is_held_type+0xd7/0x130 [ 137.217991] __schedule+0xedd/0x2470 [ 137.218005] ? io_schedule_timeout+0x150/0x150 [ 137.218018] ? __x64_sys_futex_time32+0x480/0x480 [ 137.218033] schedule+0xda/0x1b0 [ 137.218044] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.218065] syscall_exit_to_user_mode+0x19/0x40 [ 137.218083] do_syscall_64+0x48/0x90 [ 137.218097] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.218115] RIP: 0033:0x7ff39f842b19 [ 137.218123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.218134] RSP: 002b:00007ff39cdb8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.218145] RAX: 0000000000000001 RBX: 00007ff39f955f68 RCX: 00007ff39f842b19 [ 137.218153] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff39f955f6c [ 137.218160] RBP: 00007ff39f955f60 R08: 000000000000000e R09: 0000000000000000 [ 137.218167] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff39f955f6c [ 137.218175] R13: 00007ffdbb5d1e9f R14: 00007ff39cdb8300 R15: 0000000000022000 [ 137.218190] [ 137.282200] WARNING: CPU: 0 PID: 3871 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 137.283087] Modules linked in: [ 137.283400] CPU: 0 PID: 3871 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220912 #1 [ 137.284173] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.285245] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.285783] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.287524] RSP: 0018:ffff888017d67c48 EFLAGS: 00010006 [ 137.288037] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.288722] RDX: ffff88801836d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 137.289424] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 137.290115] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff888008ce6c00 [ 137.290801] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 137.291486] FS: 00007ff39cdb8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 137.292269] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.292828] CR2: 00007f9f04ff20f0 CR3: 0000000018bc4000 CR4: 0000000000350ef0 [ 137.293529] Call Trace: [ 137.293772] [ 137.293985] ctx_sched_out+0x8f1/0xc10 [ 137.294366] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.294873] ? lock_is_held_type+0xd7/0x130 [ 137.295301] ? __perf_cgroup_move+0x160/0x160 [ 137.295736] ? set_next_entity+0x304/0x550 [ 137.296163] ? update_curr+0x267/0x740 [ 137.296561] ? lock_is_held_type+0xd7/0x130 [ 137.296965] __schedule+0xedd/0x2470 [ 137.297335] ? io_schedule_timeout+0x150/0x150 [ 137.297786] ? __x64_sys_futex_time32+0x480/0x480 [ 137.298259] schedule+0xda/0x1b0 [ 137.298595] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.299083] syscall_exit_to_user_mode+0x19/0x40 [ 137.299527] do_syscall_64+0x48/0x90 [ 137.299900] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.300413] RIP: 0033:0x7ff39f842b19 [ 137.300786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.302542] RSP: 002b:00007ff39cdb8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.303269] RAX: 0000000000000001 RBX: 00007ff39f955f68 RCX: 00007ff39f842b19 [ 137.303920] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff39f955f6c [ 137.304609] RBP: 00007ff39f955f60 R08: 000000000000000e R09: 0000000000000000 [ 137.305290] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff39f955f6c [ 137.305941] R13: 00007ffdbb5d1e9f R14: 00007ff39cdb8300 R15: 0000000000022000 [ 137.306628] [ 137.306855] irq event stamp: 600 [ 137.307181] hardirqs last enabled at (599): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 137.308088] hardirqs last disabled at (600): [] __schedule+0x1225/0x2470 [ 137.308887] softirqs last enabled at (254): [] __irq_exit_rcu+0x11b/0x180 [ 137.309593] softirqs last disabled at (245): [] __irq_exit_rcu+0x11b/0x180 [ 137.310151] ---[ end trace 0000000000000000 ]--- 16:52:35 executing program 5: r0 = syz_io_uring_setup(0x3c72, &(0x7f0000000280), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000300), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0, 0x13}, {&(0x7f0000000040)}], 0x3) 16:52:35 executing program 5: r0 = syz_io_uring_setup(0x3c72, &(0x7f0000000280), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000300), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0, 0x13}, {&(0x7f0000000040)}], 0x3) 16:52:36 executing program 5: r0 = syz_io_uring_setup(0x3c72, &(0x7f0000000280), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000300), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0, 0x13}, {&(0x7f0000000040)}], 0x3) 16:52:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 7: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x30]}}}}]}) 16:52:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 0: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x801, 0x80000, 0x0}, 0x0) io_uring_enter(r0, 0x59e3, 0x0, 0x0, 0x0, 0x0) 16:52:36 executing program 7: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x30]}}}}]}) 16:52:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x6) 16:52:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00', 0x2) 16:52:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 16:52:36 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}}) 16:52:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:36 executing program 7: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x30]}}}}]}) 16:52:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 16:52:36 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}}) 16:52:37 executing program 0: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x801, 0x80000, 0x0}, 0x0) io_uring_enter(r0, 0x59e3, 0x0, 0x0, 0x0, 0x0) 16:52:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x6) 16:52:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 16:52:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}}) 16:52:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 16:52:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x6) 16:52:37 executing program 0: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x801, 0x80000, 0x0}, 0x0) io_uring_enter(r0, 0x59e3, 0x0, 0x0, 0x0, 0x0) 16:52:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="d8c931"}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:52:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x6) 16:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="d8c931"}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:52:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd606374400018000020010000000000000000000000000000200100000000000000000000000000000000c204"], 0x0) 16:52:37 executing program 7: clone3(&(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:37 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') 16:52:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 16:52:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd606374400018000020010000000000000000000000000000200100000000000000000000000000000000c204"], 0x0) 16:52:37 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:37 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') 16:52:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 16:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="d8c931"}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:52:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:37 executing program 7: clone3(&(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd606374400018000020010000000000000000000000000000200100000000000000000000000000000000c204"], 0x0) 16:52:37 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') [ 138.922459] hrtimer: interrupt took 17483 ns [ 139.475016] syz-executor.3 (4034) used greatest stack depth: 24216 bytes left 16:52:37 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd606374400018000020010000000000000000000000000000200100000000000000000000000000000000c204"], 0x0) 16:52:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 16:52:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="d8c931"}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:52:38 executing program 7: clone3(&(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:38 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') 16:52:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:38 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 16:52:38 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:38 executing program 7: clone3(&(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 16:52:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:38 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:38 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 140.858226] syz-executor.5 (4097) used greatest stack depth: 24152 bytes left 16:52:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:39 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:39 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:39 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:40 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = getpid() clone3(&(0x7f0000001340)={0x80c200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x1f}, &(0x7f0000000200)=""/73, 0x49, 0x0, &(0x7f0000001300)=[0x0, r0], 0x2}, 0x58) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x2, 0xcc, 0xfffffffb, 0xffffffff, 0x7, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000020000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050504f505aa8efba1b82f0433270728ca1260dd6d3feff82e45f75ffff000000000000732df9dceb7b6402ab29f4e9a51c8e6b5dd09d3072ff52847e4e29525ff2526d3deca845e18b355943f749005c7010150822bd3be6b388d651cf72fd7ffe0d3e1b1c2bd2e830ea700a6ece44b8c183ece2377d24b193a8"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:52:41 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='U'], 0x6) 16:52:41 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='U'], 0x6) 16:52:41 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='U'], 0x6) 16:52:41 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='U'], 0x6) 16:52:41 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:52:41 executing program 2: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 16:52:41 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:52:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 16:52:41 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:52:41 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 16:52:41 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=')', 0x1}]) r3 = dup3(r1, r1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) r6 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r7, &(0x7f0000000540)='./file0\x00', 0x250080, 0x2) socket$nl_route(0x10, 0x3, 0x0) 16:52:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 16:52:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:41 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:52:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 16:52:41 executing program 4: pipe2(&(0x7f0000006100), 0x0) 16:52:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 16:52:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 16:52:42 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 16:52:42 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:52:42 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:52:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 16:52:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:52:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 16:52:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmsg$inet(r2, 0x0, 0x0) 16:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 16:52:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 16:52:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 16:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 16:52:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 16:52:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) 16:52:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:42 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:52:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:52:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 16:52:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="58289edc2eb3075223b397d1a0460fa3afde36514f37cda1fa960bce5f548d19406834e89392832e58ed7f21ab48d105f25398200d03ebfb0f90ef4bfeabd798b4d9ee3153f0d15500942bde871d52fe0a4c9e70c6dabd8786abc295dc3d8edc49596634917ed88eeee47ad8d27094482bbb28cea9ec2f2d7087441c1bf10bb38b29bcc7beadc6c9007ddb2fa916aa8d6692a1d98bf08852a1f09e49a19a565693db25f692981c65be44d06496f69fb4ee09fdb0f75955a222232a5c41cc86e4202d02d18205e068518bd6b20f8c49ffe3e15d3ce5de921a2822cce5055e57802d701f8742378db42c7dba45ee76728480176df594a48fafdacb6f", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 16:52:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 16:52:43 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) [ 144.735772] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4262 comm=syz-executor.5 16:52:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:52:43 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) 16:52:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) 16:52:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:52:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 16:52:43 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) [ 145.007029] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 145.008313] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 145.009356] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 145.010371] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 145.011366] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 16:52:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) [ 145.041178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4267 comm=syz-executor.5 16:52:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r4, &(0x7f0000000180)=""/234, 0xea, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r3, 0x407, 0x6) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000016c0)=""/159, 0x9f}], 0x3) 16:52:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 16:52:43 executing program 0: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 16:52:43 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20b00, 0x0) ioctl$TIOCMBIS(r0, 0x309, 0x0) 16:52:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 16:52:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) 16:52:43 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5423, &(0x7f0000000140)) 16:52:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000005c0), 0x4) [ 145.447114] loop2: detected capacity change from 0 to 2048 16:52:43 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:52:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) [ 145.467000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4304 comm=syz-executor.5 [ 145.479601] EXT4-fs warning (device loop2): read_mmp_block:106: Error -117 while reading MMP block 0 16:52:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) [ 145.498629] loop2: detected capacity change from 0 to 2048 [ 145.526739] EXT4-fs warning (device loop2): read_mmp_block:106: Error -117 while reading MMP block 0 16:52:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000005c0), 0x4) 16:52:44 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20b00, 0x0) ioctl$TIOCMBIS(r0, 0x309, 0x0) 16:52:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) [ 145.542810] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4313 comm=syz-executor.7 16:52:44 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:52:44 executing program 0: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) [ 145.588696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4318 comm=syz-executor.3 [ 145.647306] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 145.648311] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 145.649012] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 145.649741] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 145.650459] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 [ 145.711844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 145.712562] I/O error, dev sr0, sector 8191 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 2 16:52:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 16:52:44 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20b00, 0x0) ioctl$TIOCMBIS(r0, 0x309, 0x0) 16:52:44 executing program 0: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 16:52:44 executing program 2: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 16:52:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 16:52:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000005c0), 0x4) 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="a000000000000000810000000000000009000000020000000800000000000000680800000000000000000000000000000800000000000000000000000000000000000000000000000007000000000000000000000000000006000000000000004408000000000000000400001000000000000000000000000000000000002a8943a12f09cd4f4b6f000000000000000000000000000000000000050000000000000008000000000000002def735300000000000000000000000000000000000000000402000000000000000000000000000006000000000000000100000000000000feffffffffffffff000000000000000000000000000000000a02000000000000000000000000000005ffffffffffffff0200000000000000080000000000000000000000000000000000000000000000042300000000000000000000000000000800000000000000050000000000000067c4000000000000000000000000000000000000000000000031000000000000000000000000000000100000000000000000000001000000160200000000000000000000000000000000000000000000b9cd05c400000000000000000000000004420000000000000700000000000000c40200000000000000000000000000000000000000000000000600000000"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="58289edc2eb3075223b397d1a0460fa3afde36514f37cda1fa960bce5f548d19406834e89392832e58ed7f21ab48d105f25398200d03ebfb0f90ef4bfeabd798b4d9ee3153f0d15500942bde871d52fe0a4c9e70c6dabd8786abc295dc3d8edc49596634917ed88eeee47ad8d27094482bbb28cea9ec2f2d7087441c1bf10bb38b29bcc7beadc6c9007ddb2fa916aa8d6692a1d98bf08852a1f09e49a19a565693db25f692981c65be44d06496f69fb4ee09fdb0f75955a222232a5c41cc86e4202d02d18205e068518bd6b20f8c49ffe3e15d3ce5de921a2822cce5055e57802d701f8742378db42c7dba45ee76728480176df594a48fafdacb6f", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) [ 145.793276] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4333 comm=syz-executor.7 16:52:44 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 145.804824] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4338 comm=syz-executor.5 [ 145.827761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4342 comm=syz-executor.3 16:52:44 executing program 0: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 16:52:44 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 145.899046] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 145.899955] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 145.900589] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 145.901208] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 145.901865] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 [ 145.920884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 145.921630] I/O error, dev sr0, sector 16383 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 2 [ 145.979112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 145.979611] I/O error, dev sr0, sector 18431 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 2 16:52:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000005c0), 0x4) 16:52:44 executing program 2: r0 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0xff97}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 16:52:44 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20b00, 0x0) ioctl$TIOCMBIS(r0, 0x309, 0x0) 16:52:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 16:52:44 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "c98b46", 0x0, 0x32, 0x0, @remote, @loopback, [], "fb8ee2471316fa4e"}}}}}}}, 0x0) 16:52:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), 0xffffffffffffffff) pwrite64(r4, &(0x7f00000000c0)="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", 0xfb, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x30}}, 0x0) 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000019c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000003eaa18df83e42ed7ebcec800000000000249000000087712314df3a7b46ba3b99cfdb00000000c0099"], 0x28}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0xc802, 0x0) pwritev2(r1, &(0x7f00000009c0)=[{&(0x7f0000000200)="83", 0x3ffffe00}], 0x1, 0x0, 0x0, 0x19) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000400)=ANY=[@ANYBLOB="a000000000000000810000000000000009000000020000000800000000000000680800000000000000000000000000000800000000000000000000000000000000000000000000000007000000000000000000000000000006000000000000004408000000000000000400001000000000000000000000000000000000002a8943a12f VM DIAGNOSIS: 16:52:36 Registers: info registers vcpu 0 RAX=000000000000006f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888017d67698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006f R11=0000000000000001 R12=000000000000006f R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff39cdb8700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9f04ff20f0 CR3=0000000018bc4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff39f9297c0 00007ff39f9297c8 YMM02=0000000000000000 0000000000000000 00007ff39f9297e0 00007ff39f9297c0 YMM03=0000000000000000 0000000000000000 00007ff39f9297c8 00007ff39f9297c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000001 RCX=1ffffffff0e0ace0 RDX=1ffff11003ac0c74 RSI=ffffffff840e25ca RDI=ffff88801d6063a0 RBP=ffff888040c67548 RSP=ffff888040c67470 R8 =ffffffff85ed8dde R9 =ffffffff85ed8de2 R10=ffffed100818ceab R11=ffff888040c67530 R12=ffff888040c675b8 R13=0000000000000000 R14=ffff888040c674f0 R15=ffff888007c75000 RIP=ffffffff8111b37c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5e69fc16f4 CR3=0000000040cee000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000