Warning: Permanently added '[localhost]:32624' (ECDSA) to the list of known hosts. 2023/07/28 05:19:03 fuzzer started 2023/07/28 05:19:04 dialing manager at localhost:36993 syzkaller login: [ 34.804861] cgroup: Unknown subsys name 'net' [ 34.867357] cgroup: Unknown subsys name 'rlimit' 2023/07/28 05:19:18 syscalls: 2217 2023/07/28 05:19:18 code coverage: enabled 2023/07/28 05:19:18 comparison tracing: enabled 2023/07/28 05:19:18 extra coverage: enabled 2023/07/28 05:19:18 setuid sandbox: enabled 2023/07/28 05:19:18 namespace sandbox: enabled 2023/07/28 05:19:18 Android sandbox: enabled 2023/07/28 05:19:18 fault injection: enabled 2023/07/28 05:19:18 leak checking: enabled 2023/07/28 05:19:18 net packet injection: enabled 2023/07/28 05:19:18 net device setup: enabled 2023/07/28 05:19:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/28 05:19:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/28 05:19:18 USB emulation: enabled 2023/07/28 05:19:18 hci packet injection: enabled 2023/07/28 05:19:18 wifi device emulation: enabled 2023/07/28 05:19:18 802.15.4 emulation: enabled 2023/07/28 05:19:18 fetching corpus: 50, signal 24211/26054 (executing program) 2023/07/28 05:19:18 fetching corpus: 100, signal 32231/35828 (executing program) 2023/07/28 05:19:18 fetching corpus: 150, signal 41797/46980 (executing program) 2023/07/28 05:19:18 fetching corpus: 200, signal 50427/57096 (executing program) 2023/07/28 05:19:18 fetching corpus: 250, signal 56507/64583 (executing program) 2023/07/28 05:19:18 fetching corpus: 300, signal 59130/68707 (executing program) 2023/07/28 05:19:18 fetching corpus: 350, signal 64991/75904 (executing program) 2023/07/28 05:19:18 fetching corpus: 400, signal 69468/81705 (executing program) 2023/07/28 05:19:18 fetching corpus: 450, signal 74893/88354 (executing program) 2023/07/28 05:19:18 fetching corpus: 500, signal 78377/93039 (executing program) 2023/07/28 05:19:18 fetching corpus: 550, signal 83292/99041 (executing program) 2023/07/28 05:19:19 fetching corpus: 600, signal 86380/103344 (executing program) 2023/07/28 05:19:19 fetching corpus: 650, signal 90835/108807 (executing program) 2023/07/28 05:19:19 fetching corpus: 700, signal 95465/114406 (executing program) 2023/07/28 05:19:19 fetching corpus: 750, signal 97880/117936 (executing program) 2023/07/28 05:19:19 fetching corpus: 800, signal 99474/120704 (executing program) 2023/07/28 05:19:19 fetching corpus: 850, signal 101568/123875 (executing program) 2023/07/28 05:19:19 fetching corpus: 900, signal 102768/126203 (executing program) 2023/07/28 05:19:19 fetching corpus: 950, signal 104626/129160 (executing program) 2023/07/28 05:19:19 fetching corpus: 1000, signal 106882/132413 (executing program) 2023/07/28 05:19:19 fetching corpus: 1050, signal 110470/136756 (executing program) 2023/07/28 05:19:20 fetching corpus: 1100, signal 113577/140612 (executing program) 2023/07/28 05:19:20 fetching corpus: 1150, signal 115573/143496 (executing program) 2023/07/28 05:19:20 fetching corpus: 1200, signal 117034/145886 (executing program) 2023/07/28 05:19:20 fetching corpus: 1250, signal 119022/148782 (executing program) 2023/07/28 05:19:20 fetching corpus: 1300, signal 120335/151089 (executing program) 2023/07/28 05:19:20 fetching corpus: 1350, signal 122608/154158 (executing program) 2023/07/28 05:19:20 fetching corpus: 1400, signal 124193/156651 (executing program) 2023/07/28 05:19:20 fetching corpus: 1450, signal 126984/160061 (executing program) 2023/07/28 05:19:20 fetching corpus: 1500, signal 129317/163080 (executing program) 2023/07/28 05:19:20 fetching corpus: 1550, signal 131567/165960 (executing program) 2023/07/28 05:19:21 fetching corpus: 1600, signal 132899/168097 (executing program) 2023/07/28 05:19:21 fetching corpus: 1650, signal 134550/170482 (executing program) 2023/07/28 05:19:21 fetching corpus: 1700, signal 136510/173099 (executing program) 2023/07/28 05:19:21 fetching corpus: 1750, signal 138070/175398 (executing program) 2023/07/28 05:19:21 fetching corpus: 1800, signal 139878/177795 (executing program) 2023/07/28 05:19:21 fetching corpus: 1850, signal 141271/179825 (executing program) 2023/07/28 05:19:21 fetching corpus: 1900, signal 142418/181717 (executing program) 2023/07/28 05:19:21 fetching corpus: 1950, signal 144089/183999 (executing program) 2023/07/28 05:19:21 fetching corpus: 2000, signal 145169/185762 (executing program) 2023/07/28 05:19:21 fetching corpus: 2050, signal 146028/187408 (executing program) 2023/07/28 05:19:22 fetching corpus: 2100, signal 147360/189390 (executing program) 2023/07/28 05:19:22 fetching corpus: 2150, signal 149177/191668 (executing program) 2023/07/28 05:19:22 fetching corpus: 2200, signal 150394/193529 (executing program) 2023/07/28 05:19:22 fetching corpus: 2250, signal 151524/195258 (executing program) 2023/07/28 05:19:22 fetching corpus: 2300, signal 152858/197160 (executing program) 2023/07/28 05:19:22 fetching corpus: 2350, signal 153625/198639 (executing program) 2023/07/28 05:19:22 fetching corpus: 2400, signal 154607/200289 (executing program) 2023/07/28 05:19:22 fetching corpus: 2450, signal 155614/201952 (executing program) 2023/07/28 05:19:22 fetching corpus: 2500, signal 156419/203401 (executing program) 2023/07/28 05:19:22 fetching corpus: 2550, signal 157884/205280 (executing program) 2023/07/28 05:19:22 fetching corpus: 2600, signal 158981/206914 (executing program) 2023/07/28 05:19:23 fetching corpus: 2650, signal 160816/209030 (executing program) 2023/07/28 05:19:23 fetching corpus: 2700, signal 161666/210459 (executing program) 2023/07/28 05:19:23 fetching corpus: 2750, signal 162680/211947 (executing program) 2023/07/28 05:19:23 fetching corpus: 2800, signal 163392/213268 (executing program) 2023/07/28 05:19:23 fetching corpus: 2850, signal 164368/214738 (executing program) 2023/07/28 05:19:23 fetching corpus: 2900, signal 165299/216197 (executing program) 2023/07/28 05:19:23 fetching corpus: 2950, signal 166314/217652 (executing program) 2023/07/28 05:19:23 fetching corpus: 3000, signal 167413/219213 (executing program) 2023/07/28 05:19:23 fetching corpus: 3050, signal 168332/220630 (executing program) 2023/07/28 05:19:23 fetching corpus: 3100, signal 169485/222132 (executing program) 2023/07/28 05:19:24 fetching corpus: 3150, signal 170401/223504 (executing program) 2023/07/28 05:19:24 fetching corpus: 3200, signal 171392/224888 (executing program) 2023/07/28 05:19:24 fetching corpus: 3250, signal 172383/226250 (executing program) 2023/07/28 05:19:24 fetching corpus: 3300, signal 173161/227519 (executing program) 2023/07/28 05:19:24 fetching corpus: 3350, signal 174311/228990 (executing program) 2023/07/28 05:19:24 fetching corpus: 3400, signal 174900/230158 (executing program) 2023/07/28 05:19:24 fetching corpus: 3450, signal 175976/231586 (executing program) 2023/07/28 05:19:24 fetching corpus: 3500, signal 176610/232748 (executing program) 2023/07/28 05:19:24 fetching corpus: 3550, signal 177015/233743 (executing program) 2023/07/28 05:19:25 fetching corpus: 3600, signal 177809/234968 (executing program) 2023/07/28 05:19:25 fetching corpus: 3650, signal 178350/236029 (executing program) 2023/07/28 05:19:25 fetching corpus: 3700, signal 178895/237089 (executing program) 2023/07/28 05:19:25 fetching corpus: 3750, signal 179455/238140 (executing program) 2023/07/28 05:19:25 fetching corpus: 3800, signal 180324/239303 (executing program) 2023/07/28 05:19:25 fetching corpus: 3850, signal 181670/240738 (executing program) 2023/07/28 05:19:25 fetching corpus: 3900, signal 182187/241784 (executing program) 2023/07/28 05:19:25 fetching corpus: 3950, signal 183004/242872 (executing program) 2023/07/28 05:19:25 fetching corpus: 4000, signal 183712/243922 (executing program) 2023/07/28 05:19:25 fetching corpus: 4050, signal 184507/245013 (executing program) 2023/07/28 05:19:25 fetching corpus: 4100, signal 185169/246066 (executing program) 2023/07/28 05:19:26 fetching corpus: 4150, signal 185524/246911 (executing program) 2023/07/28 05:19:26 fetching corpus: 4200, signal 185998/247867 (executing program) 2023/07/28 05:19:26 fetching corpus: 4250, signal 186433/248774 (executing program) 2023/07/28 05:19:26 fetching corpus: 4300, signal 187154/249795 (executing program) 2023/07/28 05:19:26 fetching corpus: 4350, signal 187765/250733 (executing program) 2023/07/28 05:19:26 fetching corpus: 4400, signal 188557/251790 (executing program) 2023/07/28 05:19:26 fetching corpus: 4450, signal 189225/252774 (executing program) 2023/07/28 05:19:26 fetching corpus: 4500, signal 189906/253767 (executing program) 2023/07/28 05:19:26 fetching corpus: 4550, signal 190538/254770 (executing program) 2023/07/28 05:19:26 fetching corpus: 4600, signal 191636/255901 (executing program) 2023/07/28 05:19:26 fetching corpus: 4650, signal 192080/256783 (executing program) 2023/07/28 05:19:27 fetching corpus: 4700, signal 192646/257681 (executing program) 2023/07/28 05:19:27 fetching corpus: 4750, signal 193221/258527 (executing program) 2023/07/28 05:19:27 fetching corpus: 4800, signal 193799/259418 (executing program) 2023/07/28 05:19:27 fetching corpus: 4850, signal 194869/260508 (executing program) 2023/07/28 05:19:27 fetching corpus: 4900, signal 195532/261393 (executing program) 2023/07/28 05:19:27 fetching corpus: 4950, signal 195947/262201 (executing program) 2023/07/28 05:19:27 fetching corpus: 5000, signal 196766/263069 (executing program) 2023/07/28 05:19:27 fetching corpus: 5050, signal 197353/263928 (executing program) 2023/07/28 05:19:27 fetching corpus: 5100, signal 197807/264728 (executing program) 2023/07/28 05:19:27 fetching corpus: 5150, signal 198427/265600 (executing program) 2023/07/28 05:19:27 fetching corpus: 5200, signal 198992/266402 (executing program) 2023/07/28 05:19:28 fetching corpus: 5250, signal 199648/267254 (executing program) 2023/07/28 05:19:28 fetching corpus: 5300, signal 200231/268038 (executing program) 2023/07/28 05:19:28 fetching corpus: 5350, signal 200810/268862 (executing program) 2023/07/28 05:19:28 fetching corpus: 5400, signal 201196/269617 (executing program) 2023/07/28 05:19:28 fetching corpus: 5450, signal 201820/270381 (executing program) 2023/07/28 05:19:28 fetching corpus: 5500, signal 202530/271198 (executing program) 2023/07/28 05:19:28 fetching corpus: 5550, signal 202964/271947 (executing program) 2023/07/28 05:19:28 fetching corpus: 5600, signal 203383/272680 (executing program) 2023/07/28 05:19:28 fetching corpus: 5650, signal 203923/273432 (executing program) 2023/07/28 05:19:28 fetching corpus: 5700, signal 204353/274133 (executing program) 2023/07/28 05:19:28 fetching corpus: 5750, signal 204861/274837 (executing program) 2023/07/28 05:19:29 fetching corpus: 5800, signal 205264/275532 (executing program) 2023/07/28 05:19:29 fetching corpus: 5850, signal 205711/276227 (executing program) 2023/07/28 05:19:29 fetching corpus: 5900, signal 206199/276927 (executing program) 2023/07/28 05:19:29 fetching corpus: 5950, signal 206650/277609 (executing program) 2023/07/28 05:19:29 fetching corpus: 6000, signal 206932/278271 (executing program) 2023/07/28 05:19:29 fetching corpus: 6050, signal 207986/279032 (executing program) 2023/07/28 05:19:29 fetching corpus: 6100, signal 208429/279699 (executing program) 2023/07/28 05:19:29 fetching corpus: 6150, signal 209124/280331 (executing program) 2023/07/28 05:19:29 fetching corpus: 6200, signal 209721/280985 (executing program) 2023/07/28 05:19:30 fetching corpus: 6250, signal 210066/281574 (executing program) 2023/07/28 05:19:30 fetching corpus: 6300, signal 210616/282222 (executing program) 2023/07/28 05:19:30 fetching corpus: 6350, signal 210944/282855 (executing program) 2023/07/28 05:19:30 fetching corpus: 6400, signal 211324/283440 (executing program) 2023/07/28 05:19:30 fetching corpus: 6450, signal 211951/284075 (executing program) 2023/07/28 05:19:30 fetching corpus: 6500, signal 212475/284712 (executing program) 2023/07/28 05:19:30 fetching corpus: 6550, signal 212910/285308 (executing program) 2023/07/28 05:19:30 fetching corpus: 6600, signal 213327/285902 (executing program) 2023/07/28 05:19:30 fetching corpus: 6650, signal 213628/286488 (executing program) 2023/07/28 05:19:30 fetching corpus: 6700, signal 214053/287075 (executing program) 2023/07/28 05:19:31 fetching corpus: 6750, signal 214571/287689 (executing program) 2023/07/28 05:19:31 fetching corpus: 6800, signal 215069/288285 (executing program) 2023/07/28 05:19:31 fetching corpus: 6850, signal 215459/288853 (executing program) 2023/07/28 05:19:31 fetching corpus: 6900, signal 215856/289447 (executing program) 2023/07/28 05:19:31 fetching corpus: 6950, signal 216276/290005 (executing program) 2023/07/28 05:19:31 fetching corpus: 7000, signal 216735/290539 (executing program) 2023/07/28 05:19:31 fetching corpus: 7050, signal 217017/291047 (executing program) 2023/07/28 05:19:31 fetching corpus: 7100, signal 217414/291580 (executing program) 2023/07/28 05:19:31 fetching corpus: 7150, signal 217651/292109 (executing program) 2023/07/28 05:19:31 fetching corpus: 7200, signal 218222/292668 (executing program) 2023/07/28 05:19:32 fetching corpus: 7250, signal 218524/293186 (executing program) 2023/07/28 05:19:32 fetching corpus: 7300, signal 218915/293694 (executing program) 2023/07/28 05:19:32 fetching corpus: 7350, signal 219332/294212 (executing program) 2023/07/28 05:19:32 fetching corpus: 7400, signal 219621/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7450, signal 220113/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7500, signal 220757/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7550, signal 221127/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7600, signal 221761/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7650, signal 222061/294291 (executing program) 2023/07/28 05:19:32 fetching corpus: 7700, signal 222396/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 7750, signal 222835/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 7800, signal 223272/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 7850, signal 223776/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 7900, signal 224266/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 7950, signal 224692/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8000, signal 225012/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8050, signal 225375/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8100, signal 226543/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8150, signal 226846/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8200, signal 227294/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8250, signal 227606/294291 (executing program) 2023/07/28 05:19:33 fetching corpus: 8300, signal 227939/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8350, signal 228519/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8400, signal 229057/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8450, signal 229455/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8500, signal 229753/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8550, signal 230097/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8600, signal 230664/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8650, signal 231011/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8700, signal 231243/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8750, signal 231612/294291 (executing program) 2023/07/28 05:19:34 fetching corpus: 8800, signal 231976/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 8850, signal 232334/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 8900, signal 232684/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 8950, signal 233079/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9000, signal 233368/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9050, signal 233730/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9100, signal 234216/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9150, signal 234488/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9200, signal 234780/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9250, signal 235006/294291 (executing program) 2023/07/28 05:19:35 fetching corpus: 9300, signal 235313/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9350, signal 235784/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9400, signal 236026/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9450, signal 236203/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9500, signal 236419/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9550, signal 236736/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9600, signal 240376/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9650, signal 240653/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9700, signal 240986/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9750, signal 241267/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9800, signal 241470/294291 (executing program) 2023/07/28 05:19:36 fetching corpus: 9850, signal 241893/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 9900, signal 242147/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 9950, signal 242799/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10000, signal 243131/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10050, signal 243363/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10100, signal 243708/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10150, signal 244097/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10200, signal 244330/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10250, signal 244700/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10300, signal 245141/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10350, signal 245329/294291 (executing program) 2023/07/28 05:19:37 fetching corpus: 10400, signal 245564/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10450, signal 245738/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10500, signal 246110/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10550, signal 246305/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10600, signal 246654/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10650, signal 246943/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10700, signal 247254/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10750, signal 247553/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10800, signal 247826/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10850, signal 248061/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10900, signal 248338/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 10950, signal 248810/294291 (executing program) 2023/07/28 05:19:38 fetching corpus: 11000, signal 249078/294291 (executing program) 2023/07/28 05:19:39 fetching corpus: 11050, signal 249418/294291 (executing program) 2023/07/28 05:19:39 fetching corpus: 11100, signal 249709/294291 (executing program) 2023/07/28 05:19:39 fetching corpus: 11150, signal 250008/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11200, signal 250335/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11250, signal 250629/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11300, signal 250871/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11350, signal 251150/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11400, signal 251372/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11450, signal 252019/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11500, signal 252339/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11550, signal 252589/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11600, signal 252875/294301 (executing program) 2023/07/28 05:19:39 fetching corpus: 11650, signal 253209/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11700, signal 253452/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11750, signal 253762/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11800, signal 254133/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11850, signal 254441/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11900, signal 254781/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 11950, signal 255128/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 12000, signal 255343/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 12050, signal 255576/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 12100, signal 255747/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 12150, signal 256012/294301 (executing program) 2023/07/28 05:19:40 fetching corpus: 12200, signal 256172/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12250, signal 256378/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12300, signal 256563/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12350, signal 256745/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12400, signal 256959/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12450, signal 257099/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12500, signal 257361/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12550, signal 257663/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12600, signal 257833/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12650, signal 258161/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12700, signal 258399/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12750, signal 258571/294301 (executing program) 2023/07/28 05:19:41 fetching corpus: 12800, signal 258796/294301 (executing program) 2023/07/28 05:19:42 fetching corpus: 12850, signal 258998/294301 (executing program) 2023/07/28 05:19:42 fetching corpus: 12900, signal 259244/294301 (executing program) 2023/07/28 05:19:42 fetching corpus: 12950, signal 259441/294301 (executing program) 2023/07/28 05:19:42 fetching corpus: 12981, signal 259590/294301 (executing program) 2023/07/28 05:19:42 fetching corpus: 12981, signal 259590/294301 (executing program) 2023/07/28 05:19:45 starting 8 fuzzer processes 05:19:45 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x4081) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x420200, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000980)={'syztnl1\x00', r0, 0x2f, 0x4, 0x5d, 0x7fffffff, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @private1, 0x1, 0x40, 0x5, 0xffffffff}}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000a40)={@private0, r2}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000ac0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0x1f0, 0x1f0, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000a80), {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3f, 0x20, {0x2c}}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x6, 0x5, 0x0, 0x2}}}, {{@arp={@rand_addr=0x64010100, @loopback, 0xff000000, 0x0, 0x0, 0xc, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0xff, 0xff]}}, 0x8, 0x7, 0x5, 0x8, 0x7, 0xfffa, 'bond_slave_1\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x4}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x100, 0x7}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) socketpair(0x18, 0x4, 0x4, &(0x7f0000000f00)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f80)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@local}}, &(0x7f0000001080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000010c0)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001100)={@initdev, @initdev, 0x0}, &(0x7f0000001140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001280)=0xe8) r8 = accept4$packet(r1, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001300)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000001580)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001540)={&(0x7f0000001340)={0x1e8, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20040000}, 0x800) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000001640)={'syztnl2\x00', &(0x7f00000015c0)={'ip6_vti0\x00', r6, 0x29, 0x1, 0x6, 0xfd4e, 0x8, @local, @empty, 0x20, 0x7, 0x1f, 0x4}}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001680)={@empty, 0x52, r10}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000016c0)="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", 0x1000) sendmsg(r8, &(0x7f0000002980)={&(0x7f00000026c0)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002740)="d227ebae48762bd95675a7dcd7f13a100dde83d97fe1a83f8daf71f2670e89d31bbacfcd152d66eee7cec32edd00ff1db2df81583390028a382f315c420c8f8e5ce58b544c0f8a532ab6f56587d1a8774076436bd2c33e2446cba1e2811fb6564b3df4fb78dab0df9098c768d6a0fc4e35f72b6b7a1b0a0939b636c5ff47cee2ef3979148e7bcf58e42beae222a3ec26d7cb0340c5dfc02cab7c6e971d29482a053982ffe8977d8e8f905b38284ddec66868746b79d0bf41cdc2335ac2d80e08cc57716dd7a53c2ec51efde9", 0xcc}, {&(0x7f0000002840)="226b53611f9e6cc5cfd77a116be393fb58b45d69f0871c62fe66", 0x1a}, {&(0x7f0000002880)="6e0d66ff1a5be18105754e5c86ecfffbf2853b8d4702d1993ef45d560af281978f166e07680a63ab8273170eb2975cc05bc1ece0e3a81ecfe06345012b8cb3f44d3a437dd12538dc8966787ff791ad8dc01848466a90e734f2ef6be380cb52c0b4e2898fcc4f099a68439e2a587371a9d950b2c6cc585d94ce48fb2035c7edcdc204e0bce3d25f70e259551aa606f16700", 0x91}], 0x3}, 0x40840) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000029c0)=@req3={0x8, 0x9, 0x5, 0x8000, 0x1, 0xffffffff, 0x4}, 0x1c) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r11, 0x89f3, &(0x7f0000002a00)="430ced50a7551ed2e9474b26494d708766a0688e617817725d0f680b11036970d8af113f6f1b9fd09e6ccac74fea5b5f01b930daa613f432d3b649286318c5a554d5cbe4e1bf57cc5ea7d46cab81457e450833bfa8b92118d628c083a208eea411337ac4cabdd60575a511fa9c63d2e4536eecc14245a2dcfaf1215723010f1b13e7b18c70fe28a812") 05:19:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x80002, 0x0) r2 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000001800)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001740)=[{&(0x7f00000000c0)={0x294, 0x3d, 0x4, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x67, 0x3, 0x0, 0x1, [@generic="53ec3f5c01b675a356", @typed={0x4, 0x4b}, @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@loopback}, @generic="4557df832b3d9142839317b837de57a0c7ff02ab8153df82f2943407d4b26803f82d4da812bd4f5f00c34913ed9762b88ae95df2fd", @generic="07fc5c7f0f", @typed={0x14, 0x26, 0x0, 0x0, @ipv6=@private1}]}, @typed={0x4, 0x27}, @typed={0x8, 0x3e, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@loopback}, @nested={0x208, 0x23, 0x0, 0x1, [@generic="b920acf7aee04430945e31f401e7c8d535b2478bdb7ec618db7a9ffbf3aefbda5c7e7080e2a88b04111d8e686be51013fd4c9317d07a97658f0a51d03aaeff095a1bc5b81a945e7b1933e4a3d7de4d99cae3068c83234d64991e2dc37e4b88bb7f7967883f066b0b866ce83b041743fb29f8466a0b19c50b764fb22d2d9d24d9d045b8db45f8ed9bdcbd17613689af88dafe09d10ae2", @typed={0x6, 0x7, 0x0, 0x0, @str='[\x00'}, @generic="bad85ec37c9e27db902d8e8d1381d97005af07c6aee8f9d0ba564ee6f3ca970c40bb31d117885df4cd4b7a9eb391f90e2ed19e9c27c97932e3caf26e9ce776", @generic="f5", @typed={0x16, 0x5, 0x0, 0x0, @binary="bff71b4f0ac597307ddb03a9e53dcce888f6"}, @typed={0x8, 0x11, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x87, 0x0, 0x0, @u64=0xfffffffffffffe00}, @generic="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"]}]}, 0x294}, {&(0x7f0000000380)={0x1388, 0x2e, 0x400, 0x70bd28, 0x25dfdbfc, "", [@generic="1c79cf476fc25e699db45b248387e442da47f7743783eada7fb475c561f745a41ba162bc1352728c59cc4e8ebd7c8fc15897c6c6a6f6a047912296012044b64611d3a45ba213caf7c47d7c1aea85a0fcf948dd4c507682623a45225c68dc3719e4ea41529d81326dff7fefe49ba8e5de33933f7233547dcf7fe9fad128fe86987f5876fa787ee145a61b05fbc53fb0fad8f9122865be679f2e32cc9e2d86b349364049025395b9118d5697ef5f9e047c40dd6fb581258055f577ff807e2f291cb60a101075e3903f9d8be45a00c784d3979e7c4fcd0b540a0487cd4c3921b958faef360d53e5038990", @generic="55440781989845c8fcd05850e8205bf4c587a4b830e26f8c921cd45d7c63a4567aea4b6d3b2ebbb4b42d3a43efea3276fbf1727e78ad33ffe5ec649f6800582e2a83992e175fdf6d5fd3f96b5d383845d95b6c8959e284", @typed={0x8, 0x71, 0x0, 0x0, @uid=0xee00}, @generic="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", @nested={0x11e, 0x45, 0x0, 0x1, [@generic="d115e49bdba2fe5ed5e1f988957ebc3ba16c9758ede0dee1b6a8c3407666c9ef578a48c403f661cdf324608a6c836ddda72d537137c740f8eae5", @generic="986109990604285dbb80b524cd3270b72954500e5dc803e1009d02168fefd9a6e74a8035c62a8f4c9c89fc1bab6b77e82dd589ce12a0a04969dcd9f884165c05d7db9788663f179b82db5ba7dab27bcf3e5498cc2e727162c543a92ec10fa551fa227f502bcc625c830f2eaba657da791105ab1f9ebac4ca34b7c394348ff3ebba7d619da16382b15790160e9f68acda693fdf5daa6bd258b94dabf611f7d8aa23ae4e22326759ef34d84f61d68aa8eb750da80e73022444c2ff6c70a8b566eee31dc776bf0aa6d1c31f6418cb7381c87eda817f3b3ae90de3f301a4b7bcb791"]}, @generic="24068fe7bd205e36a03fe39e04642fdc176bf4b45ba7bd80af0a01e27256430feb7dd0f6457f38b5a12880adc61e63af27ff8d959aa45f8c63eda0eb974efbc26f28133d9f513d7da3f33840182ebfda165b356999423f84b34713c773bdfd49c682f4771a7669b4cbd211ae2a44542590e67cad441edde29fa8e093f55c8e1b03385d8b67ca249ee9b609b24cc2350e0919c7092fcbf1b4f4e9714352c3b0342cd7b3606fcdc98b822c1a53aaa88655cd66373211a54cb2f466b2da72e5e2bf1c55bae769f0b37b1030323dc12ece999919c857b8378045ac571e7fa970a7db92f6f8563495ec25b649", @generic="2e317223bb2acada63a6a8f560bcb2ac2e25d5edb0c83c74232bdcae5b648730f1fd8c"]}, 0x1388}], 0x2, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50, 0x20040000}, 0x20000000) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ftruncate(r3, 0x1) socket$inet_icmp(0x2, 0x2, 0x1) getsockname$unix(r1, &(0x7f0000001840), &(0x7f00000018c0)=0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000001940), 0xffffffffffff0001, 0x688880) dup3(r4, r5, 0x80000) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000001980)={0x8a, "e712edc55aa6a2c325db37689d21befa126464517d96b48c58f3e426915a08b2db10e79df1504192daec57c88132bb4ba6a0585422e19964152bff59cd0b53b18eedfb31f61d28f6025e8e5bbfbd5dca9f482b6ca6c6adbcea6824df1171c66a88c492b4237a4b41d97acc53835ea09c10569af72ea7fe7333851b0487d20ab2a96358577c6135e5d639"}) capget(&(0x7f0000001a40)={0x19980330, 0xffffffffffffffff}, &(0x7f0000001a80)={0x100, 0x6, 0x100, 0x81, 0xfffffeff, 0x3}) capget(&(0x7f0000001ac0)={0x20071026, r2}, &(0x7f0000001b00)={0x401, 0x0, 0x8, 0x4e, 0x8985, 0xff}) capget(&(0x7f0000001b40)={0x19980330, r2}, &(0x7f0000001b80)={0x400, 0x8000, 0x80000001, 0x9, 0x3f, 0x1}) openat(0xffffffffffffffff, &(0x7f0000001bc0)='./file0\x00', 0x200, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000001c00), 0x180, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001c40), 0x4040, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000001c80)) write$binfmt_elf64(r0, &(0x7f0000001cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x9, 0x2, 0x81, 0x1ff, 0x3, 0x3e, 0x739, 0x187, 0x40, 0x1d5, 0x6, 0x3, 0x38, 0x1, 0x5, 0x8, 0x8001}, [{0x2, 0x200, 0x1, 0x4, 0x0, 0xfffffffffffffff9, 0x3, 0x7}, {0x3, 0x3, 0x0, 0x1, 0x542, 0x5, 0x3f, 0x5}], "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", ['\x00']}, 0x11b0) 05:19:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2100, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a285f1389b1758494ff43f9fa5"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001380)={&(0x7f00000001c0)={0x1184, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x33, @rand_addr=' \x01\x00', 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00', 0x647}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffff7f, @local, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}]}, @TIPC_NLA_NODE={0x1044, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "4efab49154196e4213fa82ef6e0213f1dd211892"}}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x1184}, 0x1, 0x0, 0x0, 0x400c9}, 0x4000000) r1 = pidfd_getfd(r0, r0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001580)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000001640)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x40, r2, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0xa881) r4 = fcntl$dupfd(r0, 0x406, r1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000001800)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x50, r5, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7f, 0x48}}}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "eaaefe4df5"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001880), r1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000001940)={'syztnl2\x00', &(0x7f00000018c0)={'sit0\x00', r3, 0x29, 0xeb, 0x7, 0x6, 0xd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x2a}, 0x40, 0x1, 0x7, 0x6}}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@private0}}, &(0x7f0000001a80)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000001b40)={'ip6tnl0\x00', &(0x7f0000001ac0)={'syztnl2\x00', r3, 0x2f, 0x69, 0x5, 0x7fffffff, 0x2, @dev={0xfe, 0x80, '\x00', 0x1d}, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10, 0x40, 0x6, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001c00)={'syztnl1\x00', &(0x7f0000001b80)={'ip6_vti0\x00', r3, 0x4, 0x4f, 0x78, 0x7, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x700, 0x80, 0x4, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f0000001cc0)={'syztnl2\x00', &(0x7f0000001c40)={'ip6gre0\x00', r3, 0x2f, 0xfa, 0x5f, 0xc7, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x1, 0x10, 0x0, 0x1ff}}) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000001d00)={@rand_addr, 0x0}, &(0x7f0000001d40)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001f80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f40)={&(0x7f0000001d80)={0x1b4, r7, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) 05:19:45 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/234, 0xea}, {&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/111, 0x6f}], 0x5, &(0x7f00000005c0)=""/131, 0x83}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x16, 0xcd, [0x3ff, 0x4, 0x7, 0x8, 0x2, 0x1ff, 0x7, 0x5, 0x7f]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x24008040) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x121000, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x4000014) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xee00}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r3) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000009c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x120, r4, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x10c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x1, 0xa}, {0x5, 0xa}, {0x4, 0x9}, {0x3, 0x9}, {0x0, 0x8}, {0x0, 0xa}, {0x5, 0x1}, {0x7, 0x5}, {0x1}, {0x7, 0x3}, {0x0, 0x8}, {0x1, 0x8}, {0x2, 0x1}, {0x1, 0x4}, {0x5, 0x1}, {0x3, 0x3}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x5}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x2}, {0x7}, {0x6, 0x1}, {0x7}, {}, {0x1, 0x7}, {0x2, 0x2}, {0x3, 0x7}, {0x7, 0x7}, {0x1, 0x3}, {0x2, 0xa}, {0x5, 0x7}, {0x3}, {0x1, 0x7}, {0x7, 0x2}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x9}, {0x3, 0x2}, {0x1, 0x4}, {0x1, 0x8}, {0x6, 0x4}, {0x7, 0x2}, {0x0, 0x8}, {0x5, 0x4}, {0x5, 0x6}, {0x6, 0x7}, {0x4, 0xa}, {0x5, 0x3}, {0x6, 0x3}, {0x1}, {0x7, 0x1}, {0x7, 0x6}, {0x5, 0x2}, {0x6, 0x8}, {0x6, 0x2}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x6a, 0x24, 0xb]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xf224, 0xa4f, 0xfffc, 0x1, 0x7, 0x1000, 0xff]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x2}, {}, {0x0, 0x4}, {0x0, 0x1}, {0x5, 0x9}, {0x0, 0x8}, {0x3, 0x7}, {0x1, 0x3}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x7, 0x3}, {0x7}, {0x0, 0x6}, {0x2, 0x1}, {0x5, 0xa}, {0x5, 0x4}, {0x7, 0x2}, {0x0, 0x4}, {0x6, 0x1}, {0x3, 0x6}, {0x5, 0xa}, {0x1, 0xa}, {0x1, 0x3}, {0x2, 0x8}, {0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0xa}, {0x2, 0x3}, {0x5, 0x4}, {0x6, 0x1}, {0x0, 0x6}, {0x3, 0x6}, {0x6}, {0x0, 0x3}, {0x7}, {0x2, 0x5}, {0x0, 0x8}, {0x3, 0x3}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0x7}, {0x3, 0x6}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x5, 0x6}, {0x0, 0x5}, {0x7}, {0x5, 0xa}, {0x6, 0x4}, {0x0, 0x5}, {0x6, 0x5}, {0x4, 0x1}, {0x5, 0x3}, {0x4, 0xa}, {0x1, 0x4}, {0x7, 0x3}, {0x6, 0x4}, {0x7, 0x4}, {0x3, 0x8}, {0x0, 0x7}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x4}, {0x1, 0x4}, {0x4, 0x7}, {0x4, 0x4}, {0x0, 0x6}, {0x4}, {0x1, 0x9}, {0x3, 0x9}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0xa}, {0x6, 0x1}, {0x2, 0x12}, {0x0, 0x3}, {0x2, 0x8}, {0x0, 0x4}, {0x6, 0x6}, {0x5, 0x1}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x6, 0x6c, 0x4, 0x6, 0x5, 0x12, 0x1, 0x16, 0x1b, 0x5, 0x6c, 0x30, 0x6c, 0x18, 0x3, 0x30, 0x5, 0x3, 0xb7c0c40bd347f2e8, 0x16, 0x9]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0x3}, {0x4, 0x6}, {0x0, 0x8}]}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_io_uring_complete(0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r3) sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f0000000d00)={&(0x7f0000000c00), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x40, r6, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x5, 0x61}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x48800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r7 = openat(r2, &(0x7f0000000d40)='./file0\x00', 0x22080, 0x90) r8 = fcntl$dupfd(r3, 0x406, r7) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), r5) sendmsg$NL80211_CMD_STOP_NAN(r8, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, r9, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x9, 0x4}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000ec0)={0x7, {0x16, 0xb0, 0xf99fc52, 0x8000, 0x2ff}}) [ 75.658182] audit: type=1400 audit(1690521585.271:6): avc: denied { execmem } for pid=261 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:19:45 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x36}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4040040) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) r3 = socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r3, &(0x7f00000003c0)="49201fe7b89bf1919af2cc750aee286e1b103a359219df258798713b0e215273770324997c6dce3b2b8073dfb0b495e5322a773237e97ee895f0ce951e4bbbf589cc258f1d2068a1b5d50ccffc628390892da695fd997b5370c0c2c4dd946220376a251073a534380ef8158ca6e4d0dd4e4f36a1ac2deaf51058aac2f480d865bcffc2bdde9c3e96", 0x88, 0x5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000480)={{0xa, 0x4e20, 0x38b6, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff}, {0xa, 0x4e22, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3ff}, 0xc6, [0x80, 0x10, 0x7, 0x6, 0xf2f1, 0x0, 0x2, 0x5]}, 0x5c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r4, 0xb75491597c0c0565, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x9, 0x6b}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x800}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x62cd}, @NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8}, {0x8, 0x0, 0x80000000}, {0x8, 0x0, 0x1}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x3f}}, '\x00'}) sendmsg$NL80211_CMD_START_NAN(r6, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}}, 0x20000041) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r4, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x20044000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980), r3) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000b80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f00000009c0)={0x164, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x150, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x314}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89e}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x51c70f25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ed9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x10}, 0xc0) r8 = creat(&(0x7f0000000bc0)='./file0\x00', 0x201) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f0000001e80)={&(0x7f0000000c00), 0xc, &(0x7f0000001e40)={&(0x7f0000000c40)={0x11f0, r4, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x2, 0x7c}}}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_MATCH={0xb8, 0x5b, "7b0ebbce562726d11fc15b34821cb868c30a0ff444b7ecf9e9df076976fd038be42bfd4566ab6e5d43781e8be6a8333c666b76eec9c51f3d7a8e887afd80eb91d156500d4131ea65e725c52cf256b624c03af7ef1cfc76d7f6c6fbf6145840a3cdc46fbe1786bfef4f273a39fe3f33c6d44839499a92d6bb519015e1264c9d40627a4069731b77f4ed3ed478042c0b6d5138817de7567640d118f5508a37865c97ec86361002fc43f59d0f96a37333de78c8079a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x851}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0xb0, 0x5b, "bc6470c64c938bfe456dd763b10722be0b54406cb643451c8531f7481b047f4cbbcfa2ce25f386d75a2432c72226c68c78f37c441306dfe895401290a2f86634360cb725f4a83527d5d50cd57caa69995071fe72a0f73f5e6d4aa9b4ef50a18bcb449024c71c9884c932f5ba863b280baf15560379937a9e44ad065493beca9994839c0fabddac2ae490ce85780ff67d4fb748910d52924c64090e65f4e354402d1ea4bab28bcf1074e676be"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x400}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x43b}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}, @NL80211_ATTR_FRAME_MATCH={0x32, 0x5b, "0fa663c82fe09dd60d0ed0b03a05f0b6043f558bd973d2b4c35eed129231696b37aa13d237539c96412493c5fa9b"}]}, 0x11f0}}, 0x20000001) 05:19:45 executing program 6: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x90000, 0x1) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000040)="8a307919d4735362bf2c05c419d01fef696eb0bd7dee8fb5764685fad565e2e4932485747f6e3f3cd69adad6162be3f6d560a152d6d17a0bf71e45cb924ad0435dacdca2a44c3284da0bcddd4359a3d9963981059abc81fd1dbd2c5088d8801d653fb97aa618402aa3c5b2761a94083b19dbcb05a8562eeb5c513c5f0956251d4116c6e0f5f1f14bf47c5a261aaba828378a7c390e429b3735aaace692d23f720ff5064529dbc48c9f8ba50742db7b0ab49d52fe965867bc564c82c77f3a458720d2429a797991589dc0a17be052de2b78832d2e8900d74a614dd834240edbd9493a0eb3aba92f1018aec4b1233d8439df6f2b", 0xf3}, {&(0x7f0000000140)="e107ee1ec5eb07cf96b1bf9bf19825335b262e1fd6", 0x15}, {&(0x7f0000000180)="36fb8db3c29c9dbe60e8ef75471c55121285ed7d91952714d55b8626811d0a8720f2e301a5bb3d4d1d878c685e6f3d9f390554cf52782880a0cb8b0b6160093189f1987e2b", 0x45}, {&(0x7f0000000200)="92354cd459ce0b2e8f3fe887a3", 0xd}, {&(0x7f0000000240)="11dade0c3f454b62435ba26abf1b9b09ea227ef09df9b91017b0b89f32b154f569f4513e0462a2a3f7", 0x29}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="43678e33228044c1eb39d2c051e4fc351e1f5f1910f52977025cdc363017b8bf3b9f8a72d672180d6914422371805e016b5bb2e18f81684385b12c65ff14d1c4d6ee837cfdde9bca2e4a3c6eab295ed8aebdcc94e2c5c80ec9c35ee083257b83a9d54b796df9ac9f29d485e64861275b0b728c5a696430db", 0x78}], 0x7, 0x1000, 0xc5) r1 = open$dir(&(0x7f0000001380)='./file0\x00', 0x20000, 0x100) getdents64(r1, &(0x7f00000013c0)=""/46, 0x2e) write(r0, &(0x7f0000001400)="c8ee8d7121d85bb51c5f9751f46fc2fc10c067c8341336873d5676db638d81ae05632328eed8e416dac18c2a2966049cc9a9c8c26ab85f426fc7f8abad75d407424f693cb532", 0x46) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001480)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x6, 0xb688, 0x0, 0x6, 0xffffffffffffffcd, 0x1ff}, {0x7, 0x8001, 0x53, 0x800080000000, 0x8, 0x8}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000016c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x23}}, 0xc) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001700), 0x8c1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000001740)={0x2, 'wg0\x00', {0xffffffff}, 0x9}) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000001780)={@remote, @multicast2}, &(0x7f00000017c0)=0xc) r4 = openat(r1, &(0x7f0000001800)='./file0\x00', 0x101140, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000001840)={0x0, @adiantum, 0x0, @desc3}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000001880)={{0x1, 0x1, 0x18, r4, {0x800}}, './file0\x00'}) r6 = dup3(r5, r2, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f00000018c0)={'caif0\x00', {0x2, 0x0, @remote}}) sendmsg$sock(r2, &(0x7f0000002c80)={&(0x7f0000001900)=@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, '\x00', 0x36}, 0x101}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001980)="0fa4cf135e6cde23d621c190e230779882a5eb7a79eabf2d882c45a599050a7b00de78c43b6ce406d18656508cf292722a8b9760afe99ce0e74a8384c7e06c7471780dcfda1d1898a39e3808b546bdee2e9e04c58961d7d589c89a7e38eafe0fe65ee80d39dc2d9b4b1addd1511d3a7e6bca85820b11195c451638b4ef63787b7a2005939b3fe4e08a2076b260f14b2cef56714938b5e495d2abdb676f79c15f8c542e165d57e20d882a92a309aad1c54e3a77f3548309ab68b15351a8", 0xbd}, {&(0x7f0000001a40)="a569b311be51e84ce6d0ef6622ce649cbd9c120dfe2532f7af1a64396a7718b0ab8f7de24aea1463fd56139cac504c712b8dc6dcfbdb37760b5e8b1a10d98beb3c5a", 0x42}, {&(0x7f0000001ac0)="66cd318d5d3c", 0x6}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="8b1ef87cd88f6d956d009e3ca0ee7471f0a9abaeeea61ee4b28db0b269e27709abba2d462c252a0a26d0535a5a3294342c040444a97a9fd41690926d864eb7c7f4ce2c9b9b99da34bf11ec06f1993303466c964341cc50aee07f209651995fbb03d663b77fad29409d9e1513e81b49170d499645b3868b9ef6c515fcaa6061f50c739f95131c8ee950d0afa08b05c34d56fc21c4b6e0e37b9e9e9de2506795fb1eab335487", 0xa5}], 0x5, &(0x7f0000002c40)=[@timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x40}}], 0x30}, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000002cc0)={{0x3c}, 'port1\x00', 0xcd7df66911e4fbb5, 0x1000, 0x1000, 0x9, 0x8, 0x5, 0x6, 0x0, 0x0, 0x1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000002d80)={0x0, r4, 0x7, 0x1ada, 0x100000001, 0x4}) 05:19:45 executing program 7: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x65) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000000)=0x6, 0x8, 0x4) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x6e) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0x11, r0, 0x0) r2 = pkey_alloc(0x0, 0x3) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x15}, 0x80) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe, r3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, r2) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x118, &(0x7f0000000100)=0x1, 0x0, 0x4) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) r4 = pkey_alloc(0x0, 0x1) pkey_free(r4) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'tunl0\x00', {0x4}, 0x9}) 05:19:45 executing program 5: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}}, 0x800) r0 = syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x45}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe392}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000005}, 0x8800) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_LBT_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040001}, 0x4000081) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), r1) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r6, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x0, 0x36}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "7906921ea703821fc80ba3409086aebd"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x9}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FILS_CACHE_ID={0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048854}, 0x20008011) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40080b0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001100)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000980)={0x710, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TX_RATES={0xfc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x0, 0x0, 0x9, 0x4, 0x5, 0x2, 0xff]}}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6, 0xb, 0x12, 0x24, 0x3, 0x18, 0xc, 0x33, 0x12, 0x4, 0x228060c0e100848d, 0x9, 0x79, 0x1, 0xb, 0xb]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0xc, 0x1b, 0x18, 0x36, 0x18, 0x36, 0x18, 0x21, 0x3, 0x4, 0x6c, 0x18, 0x2, 0x18, 0x5, 0x0, 0x6, 0xb, 0x36, 0xc, 0xc, 0x24, 0x3, 0x60, 0x3, 0x48, 0x48, 0x4, 0x5, 0x24]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0x3}, {0x4, 0x4}, {0x7, 0x2}, {0x1, 0x9}, {0x1, 0x5}, {0x3}, {0x1, 0x6}, {0x2, 0x2}, {0x4, 0x4}, {0x1, 0x7}, {0x2, 0x2}, {0x1}, {0x4, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x2, 0x7}, {0x6, 0xa}, {0x2, 0x7}, {0x0, 0xa}, {0x1, 0x7}, {0x7, 0x1}, {0x1, 0x1}, {0x3, 0x3}, {0x1, 0x1}, {}, {0x4, 0x2}, {0x6, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x7, 0x3}, {0x5}, {0x3, 0x5}, {0x5, 0x7}, {0x5, 0x9}, {0x7, 0x7}, {0x6, 0xa}, {0x1, 0x1}, {0x6, 0x5}, {0x2, 0x8}, {0x1, 0x2}, {0x1, 0x1}, {0x1, 0xa}, {0x6}, {0x6, 0x4}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0xa}, {0x6}, {0x1}, {0x0, 0x8}, {0x3, 0x3}, {0x2, 0xa}, {0x1, 0x8}, {0x7, 0x5}, {0x7, 0x9}, {0x2, 0x7}, {0x3, 0x4}, {0x0, 0x3}, {0x3, 0x2}, {0x3, 0x5}, {0x3, 0x4}, {0x0, 0x5}, {0x5}, {0x4, 0x5}, {0x3, 0x1}, {0x3, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x1, 0x7}, {0x7}, {0x0, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xfffd, 0x9, 0x8, 0x6, 0xfffc, 0xd456, 0x1b4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x3001, 0x800, 0x1, 0x5, 0x400, 0x4, 0x9]}}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x2, 0x8}, {0x1}, {0x1, 0x8}, {0x7, 0x6}, {0x6, 0x7}, {0x3}, {0x0, 0x3}, {0x7, 0xa}, {0x0, 0x3}, {0x5, 0x8}, {0x6, 0x8}, {0x1, 0x1}, {0x1, 0x8}, {0x2, 0x8}, {0x0, 0x2}, {0x0, 0xa}, {0x1}, {0x3}, {0x6, 0x6}, {0x0, 0xa}, {0x0, 0x9}, {0x4, 0xa}, {0x3, 0x3}, {}, {0x5, 0x5}, {0x4, 0x1}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x1ac, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x2, 0x4}, {0x3, 0x1}, {0x7, 0x8}, {0x3, 0x6}, {0x0, 0xa}, {0x5, 0x1}, {0x2, 0x2}, {0x1, 0x6}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0x7}, {0x0, 0x6}, {0x6, 0x5}, {0x7, 0x3}, {0x4, 0xa}, {0x2, 0x8}, {0x1}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x6}, {0x4, 0x8}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0x2}, {0x6}, {0x4, 0x7}, {0x1}, {0x5, 0x2}, {0x4, 0x9}, {0x0, 0x6}, {0x2, 0x2}, {0x4, 0x4}, {0x2, 0x7}, {0x5, 0x7}, {}, {0x3, 0x9}, {0x1, 0xa}, {0x5, 0x9}, {0x7, 0x1}, {0x6, 0x1}, {0x5, 0x3}, {0x3, 0x1}, {0x0, 0x6}, {0x5, 0x7}, {0x6, 0xa}, {0x2, 0x7}, {0x1}, {0x7, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfffc, 0x7, 0x8b4, 0x5, 0x9, 0x800, 0x5]}}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x4}, {0x2, 0x3}, {0x7, 0x6}, {0x3, 0x6}, {0x3, 0x9}, {0x4, 0x2}, {0x0, 0x8}, {0x5, 0x1}, {0x1, 0x4}, {0x5, 0x1}, {0x6, 0x3}, {0x5, 0x1}, {0x7, 0x2}, {0x6, 0x6}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0x5}, {0x4, 0x5}, {0x7, 0x9}, {0x2, 0xa}, {0x0, 0x8}, {0x7, 0x9}, {0x0, 0x7}, {0x1, 0x6}, {0x1, 0x4}, {0x1, 0xa}, {0x6, 0x1}, {0x5, 0x6}, {0x3, 0x3}, {0x6, 0x4}, {0x0, 0x4}, {0x1, 0x2}, {0x0, 0x8}, {0x2}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x48, 0x6c, 0x9, 0x2, 0x6, 0x36, 0xb, 0x2, 0x6, 0x6c, 0x6c, 0x6, 0x9, 0xb, 0xc, 0xb, 0x1, 0x24, 0x1b, 0x1b, 0xb, 0x1b, 0x5, 0xb, 0x48]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc000, 0x9, 0x38, 0x7d, 0x4, 0x2, 0x1, 0x2]}}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x1, 0x5}, {0x3, 0x5}, {}, {0x4, 0x7}, {0x6}, {0x5, 0x4}, {0x2, 0x9}, {0x4, 0x7}, {0x1, 0x3}, {0x2, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x5, 0x18}, {0x7, 0xa}, {0x4}, {0x3, 0x2}, {0x3, 0x9}, {0x3, 0x4}, {0x6, 0x2}, {0x1}, {0x5}, {0x3, 0x5}, {0x6, 0x9}, {0x5, 0xa}, {0x2, 0x7}, {0x7, 0xa}, {0x7, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x6, 0x1}, {0x3}, {0x4, 0x9}, {0x1, 0x9}, {0x6, 0x4}, {0x3, 0x9}, {0x7, 0x8}, {0x4, 0x4}, {0x5, 0x5}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x30, 0x3, 0x6c, 0xc, 0x1b, 0x1b, 0x9, 0x18, 0x6, 0x1b, 0x5, 0x18, 0x30, 0x6c, 0x48, 0x1b, 0x4, 0x5, 0x60, 0xc, 0x3c, 0x2, 0x0, 0x12, 0x3, 0xc, 0x0, 0x2, 0x1b, 0x36, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2000, 0x7, 0x7fff, 0x0, 0x1, 0x3, 0x401, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbd3d, 0x7, 0x2, 0x6, 0x7, 0x7f, 0x0, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x9, 0x3, 0xc, 0x48, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x5, 0x4, 0x6, 0x200, 0x2, 0x8000]}}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x12, 0x9, 0x2, 0x5, 0x5, 0xc, 0x24, 0x4, 0x48, 0x30, 0x6e, 0x30, 0x18, 0x9, 0xc, 0x17, 0x12, 0x18, 0x30, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x9, 0xcaf4, 0x200, 0x1, 0x2, 0x4, 0x7fff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x48, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x12, 0x3, 0x1, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x3, 0x7ff, 0x4, 0x7d0, 0xfffd, 0xfff, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x80, 0x1ff, 0x8d, 0x4000, 0x8, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x404, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x13c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2800, 0x3f, 0x2, 0xbd, 0x401, 0x2, 0x1, 0x8]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x9}, {0x0, 0x6}, {0x7, 0x7}, {0x5, 0x8}, {0x3, 0x3}, {0x2, 0x6}, {0x6, 0x1}, {}, {0x2}, {0x3, 0x1}, {0x6, 0x5}, {0x5, 0x3}, {0x1, 0x4}, {0x7, 0xa}, {0x3, 0x9}, {}, {0x2, 0x1}, {0x4, 0x4}]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0xa}, {0x4, 0x4}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x5}, {0x7, 0x4}, {0x3, 0xa}, {0x0, 0x2}, {0x3, 0x4}, {0x2, 0x6}, {0x5, 0x3}, {0x4}, {0x4, 0x6}, {0x7, 0x9}, {0x4, 0x8}, {0x1, 0x7}, {0x2, 0x5}, {0x3, 0x9}, {0x4, 0x1}, {0x0, 0x8}, {0x3}, {0x4, 0x6}, {0x5}, {0x6, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x12, 0x48, 0x1, 0x36, 0x60, 0x3, 0x6, 0x60, 0x36, 0x30, 0x12, 0x1b, 0x1a, 0x1b, 0x2, 0x4, 0x16, 0x3, 0x1b, 0x6c, 0x3, 0x6, 0x6, 0x1]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x16, 0x16, 0x60, 0x5, 0x4, 0x9, 0x1b, 0x18, 0x9, 0x12]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x9}, {0x1, 0x2}, {0x2, 0x1}, {0x3, 0x7}, {0x3, 0x7}, {0x3, 0x5}, {0x0, 0x7}, {0x1}, {0x0, 0xa}, {0x1, 0x7}, {0x0, 0x9}, {0x4, 0x5}, {0x6, 0x2}, {0x2, 0x5}, {0x3, 0x2}, {0x3, 0x4}, {}, {0x3, 0x5}, {0x1, 0x7}, {0x7, 0x8}, {0x0, 0x6}, {0x2, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x0, 0x40, 0x3, 0xfbff, 0x0, 0x20, 0x101]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x6, 0x3}, {0x2, 0x5}, {}, {0x4, 0x7}, {}, {0x2, 0x2}, {0x4, 0xa}, {0x1}, {0x1, 0x1}, {0x6, 0x5}, {0x5, 0x8}, {0x3, 0x3}, {0x1, 0x2}, {0x3}, {0x6, 0x5}, {0x3, 0x5}, {0x2}, {0x3, 0x1}, {0x3, 0x6}, {0x7, 0x5}, {0x7, 0x1}, {0x7}, {0x4, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x6, 0xa}, {0x6, 0xa}, {0x2, 0x6}, {0x6, 0x1}, {0x3, 0x9}, {0x2, 0x2}, {0x3, 0x1}, {0x4, 0x3}, {0x3, 0x6}, {0x3, 0x5}, {0x3, 0x9}, {0x5, 0x7}, {0x4, 0x5}, {}, {0x4, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x8}, {0x4, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x2, 0x9}, {0x6}, {0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x7, 0x9}, {0x1, 0x8}, {}, {0x4}, {0x1, 0x2}, {0x0, 0xa}, {0x0, 0x4}, {0x4, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x3, 0x3}, {0x3, 0xa}, {0x6, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0xa}, {0x1, 0x8}, {0x6, 0x4}, {0x7, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x45b7, 0x0, 0x3d, 0x21d, 0xffff, 0x3, 0x100]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x1, 0xa}, {0x3, 0x6}, {0x4, 0xa}, {0x6, 0x7}, {0x0, 0x1}, {0x2, 0x5}, {0x5, 0x7}, {0x7, 0x6}, {0x3, 0x4}, {0x3, 0x7}, {0x1, 0x1}, {0x7, 0x6}, {0x0, 0x6}, {0x2, 0x4}, {0x2, 0x3}, {0x7}, {0x4, 0x9}, {0x1}, {0x4, 0xa}, {0x1, 0x9}, {0x0, 0x3}, {0x7}, {0x6, 0x3}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0x9}, {0x2, 0x8}, {0x3, 0x8}, {0x7, 0x2}, {0x7}, {0x6, 0x7}, {0x4, 0x2}, {0x1}, {0x1, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x1, 0x7}, {0x3, 0x3}, {0x5, 0xa}, {0x0, 0xa}, {0x6, 0x6}, {0x6, 0x1}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x8, 0x7, 0xfff8, 0x3, 0x7f, 0xfff, 0xff01]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7f, 0x7, 0x3, 0x7, 0x0, 0xb3, 0x1000]}}]}, @NL80211_BAND_60GHZ={0x120, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x5, 0x7f, 0x40, 0x3, 0x6, 0x81]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1, 0x2}, {0x0, 0x8}, {0x5, 0x7}, {0x2, 0x9}, {0x1, 0x2}, {0x0, 0x6}, {0x0, 0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x7}, {0x7, 0x3}, {0x2, 0x1}, {0x2, 0x9}, {0x3, 0x3}, {0x7, 0x8}, {0x0, 0x4}, {0x1, 0x2}, {0x6}, {0x6, 0x4}, {0x6, 0x8}, {0x6, 0x8}, {0x3, 0x1}, {0x1}, {0x1, 0x5}, {0x4, 0x4}, {0x6, 0x7}, {0x5, 0x6}, {0x5, 0x5}, {0x3, 0x6}, {0x4, 0x8}, {}, {0x0, 0xa}, {0x2, 0xa}, {0x5, 0x4}, {0x2, 0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0xa}, {0x2, 0x8}, {0x6, 0xa}, {0x7, 0x1}, {0x6}, {0x0, 0x4}, {0x2, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0x2, 0x9}, {0x2, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xc, 0x4, 0x18, 0x74, 0x48, 0x12, 0x48, 0xc, 0x6c, 0xc, 0x4, 0x6, 0x6c, 0x2, 0x6c, 0x6, 0x24, 0x12, 0x48, 0x4, 0x4, 0x12, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x7, 0x913, 0xc5c0, 0x2, 0x7f2a, 0x3f, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x7, 0x4}, {0x6, 0x7}, {0x1, 0x7}, {0x1, 0x9}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0x2}, {0x2, 0x2}, {0x7, 0x2}, {0x6, 0x1}, {0x1, 0x6}, {0x4, 0x9}, {0x6, 0x4}, {0x3, 0x1}, {0x6, 0x4}, {0x0, 0x5}, {0x5, 0x9}, {0x6, 0xa}, {0x1, 0x6}, {0x2}, {0x4, 0x6}, {0x4, 0x6}, {0x6, 0x9}, {0x1, 0x7}, {0x5, 0xa}, {0x3, 0x2}, {0x1, 0x8}, {0x0, 0x6}, {0x2, 0x8}, {0x7, 0x7}, {0x0, 0x7}, {0x0, 0x9}, {0x5, 0xa}, {0x2}, {0x4, 0x3}, {0x0, 0x3}, {0x4, 0x7}, {0x1, 0x4}, {0x6, 0x1}, {0x4, 0x9}, {0x3, 0x7}, {0x3, 0x1}, {0x3, 0x6}, {0x4}, {0x5, 0x7}, {0x1, 0x6}, {0x7, 0x6}, {0x5, 0xa}, {0x1, 0x1}, {0x1, 0x4}, {0x7}, {0x6, 0x9}, {0x2}, {0x6, 0x6}, {0x6}, {0x5, 0x6}, {0x0, 0x9}, {0x1, 0x6}, {0x5, 0x7}, {0x3, 0x8}, {0x1, 0x3}, {0x2, 0x2}, {0x5}, {0x7, 0x6}, {0x2, 0xa}, {0x2, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xffff, 0x2, 0x40, 0x6, 0x5, 0x3ff]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x7, 0x7}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x9}, {0x4, 0x5}, {0x5, 0x1}, {0x3, 0x7}, {0x4, 0x9}, {0x4, 0x7}, {0x0, 0xa}, {0x7, 0xa}, {0x1}, {0x2, 0x3}, {0x3, 0x6}, {0x7, 0x8}, {0x6, 0x8}, {0x0, 0x4}, {0x1, 0x2}, {0x3, 0x7}, {0x4, 0x3}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x36, 0x5, 0x18, 0x30, 0x6c, 0xb, 0x30, 0x6, 0x6c, 0x5, 0x48, 0x4, 0x24, 0x60, 0x55, 0x3, 0x9, 0x6, 0xc]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x7ab7, 0x5, 0x4, 0xa7, 0x1, 0x4cf3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x4, 0x36, 0xb, 0x6, 0x12, 0x12, 0x6c, 0xb, 0xb, 0x36, 0x1b, 0x18, 0x37, 0x5, 0xb, 0x7121e551158151c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9be, 0x2, 0xffff, 0x23, 0x8, 0x1, 0x2, 0x4]}}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x5, 0xf471, 0x8000, 0xffe1, 0x7, 0x4]}}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xca, 0xad10, 0x1, 0x6, 0x400, 0x441a, 0x101]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x7, 0x3bf, 0x7a, 0xff, 0x6, 0x1000]}}]}, @NL80211_BAND_60GHZ={0xe0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x3, 0x9, 0x6, 0x7fff, 0x3, 0x8, 0x1]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x6, 0x5}, {0x0, 0x4}, {0x7, 0x8}, {0x6, 0x9}, {0x1, 0x9}, {0x4, 0x5}, {0x3, 0x4}, {0x2, 0xa}, {0x0, 0x7}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0x9}, {0x1, 0x6}, {0x4, 0xa}, {0x6, 0x5}, {0x6, 0x6}, {0x2, 0xa}, {0x1, 0xa}, {0x0, 0xa}, {0x1, 0x5}, {0x2, 0x7}, {0x2, 0x7}, {0x6, 0x4}, {0x0, 0x1}, {0x2, 0x6}, {0x1, 0x7}, {0x3, 0x1}, {0x0, 0xa}, {0x5, 0x7}, {0x7, 0x2}, {0x6}, {0x7, 0xa}, {0x7, 0x8}, {0x2, 0x3}, {0x5, 0xa}, {0x7, 0x4}, {0x3, 0x4}, {0x0, 0x8}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x2}, {0x2, 0x9}, {}, {0x6, 0x4}, {0x0, 0x6}, {0x5, 0x9}, {0x3, 0x4}, {0x6, 0x7}, {0x6, 0x4}, {0x6, 0x1}, {0x4, 0x2}, {0x2, 0x3}, {0x3}, {0x6, 0x4}, {0x6, 0xa}, {0x0, 0x4}, {0x1, 0x4}, {0x2, 0x7}, {0x2, 0x2}, {0x0, 0x6}, {0x1, 0x2}, {0x1, 0x2}, {0x5, 0x8}, {0x1, 0x9}, {0x6, 0x7}, {0x5}, {0x0, 0x3}, {0x6, 0x5}, {0x4, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x36, 0xb, 0x6, 0x18, 0x6, 0x1, 0xb, 0x16, 0x6, 0xc, 0x4, 0x60]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x5, 0x7}, {0x7, 0x1}, {0x5, 0x1}, {0x6, 0x7}, {0x1, 0x6}, {0x1, 0x4}, {0x1}, {0x3}, {0x5, 0x3}, {0x3, 0x3}, {0x2, 0x9}, {0x0, 0x9}, {0x7, 0x8}, {0x2, 0x4}, {0x3, 0x2}, {0x3, 0x3}, {0x4}, {0x7}, {0x2, 0x3}, {0x4, 0x2}, {0x1, 0x3}, {0x7, 0x3}, {0x1, 0x6}, {0x6, 0x3}, {0x0, 0xa}, {0x5, 0x2}, {0x4, 0x3}, {0x5}, {0x0, 0x4}, {0x5}, {}, {0x3, 0x7}, {0x7, 0xa}, {0x2, 0x7}, {0x5, 0x5}, {0x4, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0xa}, {0x3, 0x7}, {0x5, 0x2}, {0x1, 0x6}, {0x7, 0x4}, {0x5, 0xa}, {0x7, 0x1}, {0x5, 0x9}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0x5}, {0x0, 0x8}, {0x6, 0x7}, {0x4, 0x1}, {0x2}, {0x4, 0x8}, {0x6}, {0x0, 0x1}, {0x2, 0x8}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x5, 0x7}, {0x0, 0x2}, {0x0, 0x4}, {0x5, 0x5}, {0x7, 0xa}, {0x2, 0x3}, {0x1}, {0x3, 0x9}, {0x3, 0x3}, {0x1, 0x2}, {0x3}, {0x6, 0x5}, {0x4, 0x6}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x12, 0x6c, 0x5, 0xc, 0x12, 0x1, 0x48, 0x36, 0x3, 0x9, 0x9]}]}]}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x20000014) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20008011}, 0x840) [ 76.936274] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.938510] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.940157] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.944684] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.946159] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.947185] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.052012] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.053892] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.055056] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.056268] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.059589] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.060244] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.061799] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.064498] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.065343] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.066041] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.066680] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.067365] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.068190] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.068768] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.072035] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.073564] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.075565] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.077813] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.120274] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.125090] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.126028] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.140363] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.148150] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.152631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.959896] Bluetooth: hci0: command 0x0409 tx timeout [ 79.087551] Bluetooth: hci3: command 0x0409 tx timeout [ 79.087583] Bluetooth: hci2: command 0x0409 tx timeout [ 79.152136] Bluetooth: hci1: command 0x0409 tx timeout [ 79.215572] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 79.216934] Bluetooth: hci4: command 0x0409 tx timeout [ 79.217427] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 79.218733] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 81.008532] Bluetooth: hci0: command 0x041b tx timeout [ 81.137293] Bluetooth: hci2: command 0x041b tx timeout [ 81.137723] Bluetooth: hci3: command 0x041b tx timeout [ 81.199660] Bluetooth: hci1: command 0x041b tx timeout [ 81.263872] Bluetooth: hci4: command 0x041b tx timeout [ 82.678610] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.686056] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.686926] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.691576] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.692593] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.693424] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.694091] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.695976] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.696543] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.697275] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.700881] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.702216] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 83.055513] Bluetooth: hci0: command 0x040f tx timeout [ 83.183581] Bluetooth: hci2: command 0x040f tx timeout [ 83.183989] Bluetooth: hci3: command 0x040f tx timeout [ 83.249163] Bluetooth: hci1: command 0x040f tx timeout [ 83.311493] Bluetooth: hci4: command 0x040f tx timeout [ 84.335667] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 84.720530] Bluetooth: hci6: command 0x0409 tx timeout [ 84.783870] Bluetooth: hci7: command 0x0409 tx timeout [ 85.103536] Bluetooth: hci0: command 0x0419 tx timeout [ 85.231508] Bluetooth: hci2: command 0x0419 tx timeout [ 85.231934] Bluetooth: hci3: command 0x0419 tx timeout [ 85.295535] Bluetooth: hci1: command 0x0419 tx timeout [ 85.359500] Bluetooth: hci4: command 0x0419 tx timeout [ 86.769514] Bluetooth: hci6: command 0x041b tx timeout [ 86.831649] Bluetooth: hci7: command 0x041b tx timeout [ 88.815498] Bluetooth: hci6: command 0x040f tx timeout [ 88.879498] Bluetooth: hci7: command 0x040f tx timeout [ 89.584124] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 90.863492] Bluetooth: hci6: command 0x0419 tx timeout [ 90.929592] Bluetooth: hci7: command 0x0419 tx timeout [ 94.511824] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 97.434690] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.440712] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.450608] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.469290] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.479907] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.491838] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 99.567528] Bluetooth: hci5: command 0x0409 tx timeout [ 100.616683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.617259] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.701701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.702170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.142519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.143054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.246498] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.247006] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)='&', 0xfffffdef}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="100400"/16], 0x10}}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) [ 101.595022] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.595626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.615897] Bluetooth: hci5: command 0x041b tx timeout [ 101.700540] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.701064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.746954] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.747430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.841826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.842343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.947706] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.948247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.006766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.007294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:20:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x0, 0x140, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000002c0), 0x2000, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000100)="83eb4ef50952a57461749cf2166a6bf34425bd789db416dd9686668a24f50f49afca8652fbac9383d5b591bec989d97fb0b2689a270fc66af3cf4d386a0f0ae467c6636060f23194688287897d5afd9a158bc5ac768aa336c0bc144752d175c7c100d73bb82b9ff77d89ff8d1b01eb5ccb6b38c4598b888c433632b17005633c6c3c4599640bceaed7204a60f9e37e6700ae5534a2190e9a6232d0ba10dc039e20751da96498b537b70ba15a5efff243a812fe204e047d2a0d1d182cccc0b8c4547a23c0", 0xc4, 0x9, &(0x7f0000000040)={r3, r4+10000000}) [ 102.072563] audit: type=1400 audit(1690521611.684:7): avc: denied { open } for pid=3310 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 102.078624] audit: type=1400 audit(1690521611.684:8): avc: denied { kernel } for pid=3310 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 102.166469] hrtimer: interrupt took 19436 ns [ 102.354128] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 05:20:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="fdad", 0x2}], 0x1}}, {{&(0x7f0000000340), 0x10, &(0x7f0000001600)=[{&(0x7f0000000380)="d301", 0x2}], 0x1, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}], 0x20}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@caif, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, &(0x7f0000000100)=""/12, 0xc}, 0x2}, {{&(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f00000013c0)=""/43, 0x2b}, 0x374}, {{&(0x7f0000001400), 0x80, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/217, 0xd9}, {&(0x7f0000001580)=""/104, 0x68}, {&(0x7f0000001680)=""/155, 0x9b}, {&(0x7f0000001740)=""/169, 0xa9}, {&(0x7f0000001800)=""/191, 0xbf}], 0x5, &(0x7f0000001940)=""/112, 0x70}, 0x25}, {{&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a40)=""/255, 0xff}], 0x1, &(0x7f0000001b80)=""/104, 0x68}}, {{&(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c80)=""/137, 0x89}, {&(0x7f0000001d40)=""/238, 0xee}, {&(0x7f0000001e40)=""/10, 0xa}], 0x3, &(0x7f0000001ec0)=""/57, 0x39}, 0x10000}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000002740)=""/252, 0xfc}], 0x1, &(0x7f00000020c0)=""/219, 0xdb}, 0x1}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000021c0)=""/252, 0xfc}, {&(0x7f00000022c0)=""/169, 0xa9}, {&(0x7f0000002380)=""/180, 0xb4}, {&(0x7f0000002440)=""/10, 0xa}, {&(0x7f0000002480)=""/101, 0x65}, {&(0x7f0000002500)=""/168, 0xa8}, {&(0x7f00000025c0)=""/184, 0xb8}, {&(0x7f0000002680)=""/192, 0xc0}, {&(0x7f0000002740)}], 0x9, &(0x7f0000001f80)=""/218, 0xda}, 0x3f}, {{&(0x7f0000002940)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000029c0)=""/37, 0x25}, {&(0x7f0000002a00)=""/155, 0x9b}, {&(0x7f0000002ac0)=""/5, 0x5}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/132, 0x84}], 0x5, &(0x7f0000002c80)=""/249, 0xf9}}], 0x8, 0x40008103, &(0x7f0000002f80)={0x0, 0x989680}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000033c0)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000034c0)=0xe8) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000002840)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000031c0)=[{&(0x7f0000002880)="ade680dc81ce2e9ed9a52fc40d73c2323476382584d4cd3a390d99fb9d6ce43418b7acf1784567736fd24889337ee9aca57b6548e006990094f70ee8f9c1f1fda4f0ac0e46d3d1a60b6faf75169135e1c18939aa278335db4344f6d8bb23666517f06b9081d825584cfb56641e2a8762dfc8fb9df73025e12ccb78b54ac8af6559ee1f8b9ae887551e3bf90754bf1f2f270b", 0x92}, {&(0x7f0000003080)="81df7dd367deef6bc5308232068b5b38be07b494889c7234e06fa3f5ad3baca48d1dbc2f01698f5d2655a09ce992cebd27cfcb40b9240c5c2426a68b584cf981f956d0b13af2df1d0b09cb52e2", 0x4d}, {&(0x7f0000003100)="aff6a99300fb7a32715fe802e5affe99615b391523c50375d222ad240e6611711539dd80d98e37788e9626221e2e9084e4577ef69fcbd332e2c3874512f750bc758cc8c31dde97a7b20d158a66f96b2ae11138c4ddcb0ccde283f1081d117704da13fa8269c96a34f50e852861d50231b9225b6f171b3bba034baa8c81733859c7fb48bca29f7c60934f58b7349501de1bf3e6cfa19bcce7dc04ab1148ed68387e35cfbd218aa4a18939a2b9551f62ad2e403203d051bb1a", 0xb8}, {&(0x7f0000002b00)="f4a484fd58d69d4740561c1c4b0fc73e0b2dae798101c84cb70bc131b0d4", 0x1e}], 0x4, &(0x7f0000003200)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x48}}, {{&(0x7f0000003280)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000003380)=[{&(0x7f00000032c0)="79c8f5aa72e9cc024853d6d8d591bce174fd3311bb5fa9aecd28938cbcb6d781c971be27157ad2efae42c2eb96242d3318abd4f42b6ac07dd74cdeca37715498b917e4561de607e8552cb2316195fb2a02dee746685a693908316c7733df88c3d521bbbc215f198725032fc2d038d76fc0543c7a6a7d88bb6ca93e56d06058fc009edc28af7d367f21c5a7f70c26013455559e3ce844c8681063250d46468f63b8182ace4ad188a9267690cd6ed27fcac6cc0a83659387dd93656465367e", 0xbe}], 0x1, &(0x7f0000003500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1f}, @private=0xa010101}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x38}}, {{&(0x7f0000003540)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000036c0)=[{&(0x7f0000003580)="3ace2244c00ed52d6fe64d47b0137163f02658b86170", 0x16}, {&(0x7f00000035c0)="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", 0xff}], 0x2, &(0x7f0000003700)=[@ip_retopts={{0x44, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x8f, 0x0, 0x0, [0x3d5, 0x401, 0x8, 0x9a0, 0x4, 0xab68, 0x0, 0x4]}, @generic={0xc47f94c91fa11903, 0xe, "46e14dbbcec85768ea2e29fb"}]}}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0xb3, 0x3, 0x5, [{@local, 0x400}, {@multicast1, 0x6}, {@remote, 0x3ff}, {@broadcast, 0x8}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x5}, {@private=0x1, 0x3f}, {@private=0xa010101, 0x8}, {@empty, 0x2}]}, @timestamp={0x44, 0x8, 0xf0, 0x0, 0x7, [0x401]}, @timestamp_addr={0x44, 0x2c, 0xeb, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x42884a1a}, {@rand_addr=0x64010102, 0x3}, {@multicast1, 0xffff8001}, {@local, 0xffffff80}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@cipso={0x86, 0x2a, 0x2, [{0x2, 0xe, "da771ab4b5e61710eeebe69f"}, {0x7, 0x7, "9e57736bf2"}, {0x2, 0xd, "f0c00320c1a55cedb9cb09"}, {0x5, 0x2}]}, @noop, @timestamp_addr={0x44, 0x14, 0xd9, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0xc1}, {@remote, 0x3}]}, @timestamp_prespec={0x44, 0x1c, 0xa7, 0x3, 0x2, [{@broadcast, 0x7}, {@multicast2, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x9636}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x190}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000038c0)="cf38f7eeeffc53321ce2c44e19b3415a91471501ef9a2dcf8a6507ec74a997d2c9e2d839dce12514a360ab", 0x2b}, {&(0x7f0000003900)="3ff961d5c6f0a6554ff011821da8358c6f800bbe3a0360b16655912e86c7245f88c116632eeaca66d961f3ebd5d140ad992c8633f17d91eb2df861273682485accc3591851508abc50f2c2aada76b8b50b8b4905a8146e8d078644bf132ad5668832e464922b53e424c7ff3abcdfa8f54eb8eabf9459eb477d1e26f2e8bff895ca8ebca67174e61b4f1eca367fe37d618d6f", 0x92}, {&(0x7f00000039c0)="19b6888a9affeccd5ae91d8bbf46c13e4cce071d033f68b15e2739816d0d450de13fa90b4b803f2bc657b51318b908cf1e84f8297dbd34f9ba8c53165f0a4d31655c9bc56cb1e1a419c82146", 0x4c}], 0x3, &(0x7f0000003a80)=ANY=[@ANYBLOB="140000000000000000000000020000000500000000000000800000000000000000000000070000008645ff0205dd21dc05106e2c6fc7e545036ddcc5ec800368010f06aec0900a02a561b73831b8a4050e6ac83b6c66ab77c147ee9c8c44140fa1ac1e010100000009e000000200000001830b7fffffffffac1414bb440c5a010a010102fffffffe00"/152], 0x98}}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003b40)="c46d46ff47dcd3cf46952ebca908472791d13d408116fcbb45cfbc6228bb334819d8a67477aa5b11196ea406198135cee45f6ab1a76df9f6d0acd08e6f22", 0x3e}, {&(0x7f0000003b80)="9f926cda8d470fa8751b6108dcc0", 0xe}, {&(0x7f0000004480)="63d0c2df1474747808deebb8acb08113fe4e4a94630bc0ecba652ec0343c3568c178a100cc1d181d7665124b317d98a47ca174f2757ae1dcaf03e81fb5b389f14b9ded6f94ae519aacd3a0e1bd9fd9910d24e9720eaabe44fff2fe4e33a73e14da3797323647145f0d354984b19d2913b0304ba69bce223f01f599019e9989df606c4fb082fc14d7501b50a0970f2c0078b32b0dc0a2bdee71d73e4f932f988ee57360e15c4032d7ad0977775c87db785aa2e3834abb25a0040838e1dd11e51af4a3f9667a6a4d1ed99f5fa81420f7d47593be4875c3cba346f920fcda268e263c340534fe171dfb", 0xe8}, {&(0x7f0000003c80)="33993afe911e9c2aba0a4004fe03eb693ccf3b777539e666fd37e2dc84287d587fe99ab25233766395b4daeb1b34c360f021ecf9fdfa145f09a921528c84522177c1521db6b4995781009540d1", 0x4d}, {&(0x7f0000003d00)="a0", 0x1}], 0x5, &(0x7f0000003dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x82, 0x8, "e096b5275ebd"}]}}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@rr={0x7, 0x27, 0x2f, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x28}, @private=0xa010102, @broadcast, @multicast2, @multicast2, @multicast1, @broadcast, @local]}, @cipso={0x86, 0x3e, 0x3, [{0x0, 0x8, "2f6de16ab675"}, {0x7, 0xa, "cef83bb950198411"}, {0x7, 0x6, "5dd09844"}, {0x1, 0x9, "5fa1b6dcca1007"}, {0x0, 0x7, "5913ed0bf6"}, {0x5, 0x10, "3b5a6007bdc2578e5127495f5425"}]}, @ra={0x94, 0x4}, @end]}}}], 0xe8}}, {{&(0x7f0000003ec0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000004240)=[{&(0x7f0000003f00)="6c25a3d87b9a4b06a464a2a26e87df5d80e61890460b4ca4bf94e404f6aae2a0eec0605d266169eb23c8869b9e14208a6d54e1f3e36f73d458ac2d22", 0x3c}, {&(0x7f0000003f40)="528bde7511beda39a37947390e2e718df48c378bacb0f3ae6f30ff1dcfc386f5238c49ee23fb766b248e23a3d635a71f5b226d5d0538772ab85b9ff28e9cad7c88480bb7a279b94a7ecd4e625f0ad3721f535e138ee8120d0cf9e948734adf0a86d350f15bafb1c396d1a2baa6523cee7855082efcc71d7c5577e9594496115f7198b21f1fdc9306fed5d976302d893de71e9b38aa351ae78afcc2c471cac863a8431a8c8e0bc3d5d29aa9cece316dd8f8ac3a63cb80c7a22a3b03299baacd", 0xbf}, {&(0x7f0000004000)="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", 0xff}, {&(0x7f0000004100)="39382dca712277bc7ab52fdf0b075ca98ca45ccbab604e9e90877dcb86db2d1a0069159a4c688eadeac8647c87315f6614687cf985c9bfb30588e9af06ce0b2d41d44d2084b1dcafd528cb4a0f188e319a5d19d4e8311fdce20f75acf103928e141a9ec97da03284f18f290368adf3837bcedb3037", 0x75}, {&(0x7f0000004180)="75b24d16c7e9fb4d050467d1b5686e89b1dae4b9126e51755a76995f5b5a379e89a6a00bee0f96b14b91715d05b486dd1d9aa7e6e6d8e9a1b4b670e2461493f03b9416498d69d675dc0c56013173d5e36596a643148334189e4981f03e8d7deb186c1615d1389f5c8e95fa945ee6606d32eacd52575399c4c202b3369f1515cad64eb8f20f98db520bf51f69b84b", 0x8e}], 0x5, &(0x7f00000042c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x53}}], 0x18}}], 0x6, 0x20040080) 05:20:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x7}, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) syz_genetlink_get_family_id$devlink(0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x804, 0x0, 0x0, 0x0, 0x84a, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 102.582259] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 102.589964] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 103.663506] Bluetooth: hci5: command 0x040f tx timeout [ 105.269044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.269563] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.295668] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.296109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.475631] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.476118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.497142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.497674] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.711602] Bluetooth: hci5: command 0x0419 tx timeout [ 111.136090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.137133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.163359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.164350] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.457518] raw_sendmsg: syz-executor.6 forgot to set AF_INET. Fix it! 05:20:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@version_L}, {@aname={'aname', 0x3d, '.)I'}}, {@cachetag={'cachetag', 0x3d, '*'}}], [{@fsmagic}]}}) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x2, 0x6, 0x1, 0x0, 0x0, 0x7f, 0x4080, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc, 0x4, @perf_config_ext={0x4, 0x5}, 0x4012, 0x30b, 0xcc22, 0x3, 0xffffffffffffffa8, 0x80000000, 0x1f, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) 05:20:34 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 05:20:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x6804, 0x0, 0xed6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3={0x3000000, [{0x9, 0x1}, {0xfff}]}, 0x18, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0xc0c0583b, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 05:20:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x242500, 0x1) 05:20:34 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x80000, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x31, 0x6b, 0x1, 0x4, 0x0, 0x16, 0x20008, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000280), 0x9}, 0x4, 0x10000, 0x9, 0x9, 0x300, 0x0, 0x9, 0x0, 0xe24d, 0x0, 0xc8c0}, 0x0, 0xb, r3, 0xa) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r2}, 0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setresuid(0x0, 0x0, 0x0) getgid() r4 = getgid() r5 = getgid() getgid() setresgid(r4, r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="080004d840", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0x7c, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 05:20:34 executing program 7: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYBLOB=',', @ANYRESHEX]) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x5, 0x8, 0x5, 0x3f, 0x0, 0x9e, 0x2, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb, 0x4, @perf_config_ext={0x6, 0x7fff}, 0x8018, 0x6344, 0x8, 0x7, 0x7, 0x0, 0x5, 0x0, 0x100, 0x0, 0x1f}, 0xffffffffffffffff, 0xd, r1, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000600)={0x0, 0xed, 0x100}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 05:20:34 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4000, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB='no=', @ANYRESHEX=r0, @ANYBLOB=',version=9p2000,access=user,nodevmap,dont_hash,dont_hash,obj_type=[\\([--&,smackfst']) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000240)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x6c, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x140cc080}, 0x4000008) 05:20:34 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 124.788148] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3982 'syz-executor.4' [ 124.793932] 9pnet_fd: p9_fd_create_tcp (3973): problem connecting socket to 127.0.0.1 [ 124.804325] loop4: detected capacity change from 0 to 39 [ 124.855237] 9pnet_fd: p9_fd_create_tcp (3985): problem connecting socket to 127.0.0.1 [ 124.973984] syz-executor.6 (3975) used greatest stack depth: 23344 bytes left 05:20:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240), 0x2, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@dont_measure}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@dont_hash}]}}) pipe2$9p(&(0x7f0000000140), 0x0) [ 125.076607] audit: type=1400 audit(1690521634.681:9): avc: denied { write } for pid=3976 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 05:20:34 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4000, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB='no=', @ANYRESHEX=r0, @ANYBLOB=',version=9p2000,access=user,nodevmap,dont_hash,dont_hash,obj_type=[\\([--&,smackfst']) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000240)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x6c, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x140cc080}, 0x4000008) 05:20:36 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40305839, 0x0) getpid() sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getpid() getpid() process_vm_writev(0x0, &(0x7f0000003880)=[{&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f00000037c0)=""/136, 0x88}, {&(0x7f00000002c0)=""/114, 0x72}], 0x6, &(0x7f0000004c80)=[{&(0x7f00000039c0)=""/120, 0x78}, {&(0x7f0000003a40)=""/128, 0x80}, {0x0}, {0x0}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/110, 0x6e}], 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x81, 0x9, 0x0, 0x100, 0x40000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x1, 0x5}, 0x4e96, 0x0, 0x8, 0x8, 0x2, 0x400000, 0x6, 0x0, 0x7e49d0f9, 0x0, 0xdc7c}, 0xffffffffffffffff, 0x2, r1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) stat(0x0, 0x0) [ 126.781835] audit: type=1400 audit(1690521636.366:10): avc: denied { setattr } for pid=3979 comm="syz-executor.5" name="current" dev="proc" ino=14193 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 126.783894] audit: type=1400 audit(1690521636.366:11): avc: denied { map } for pid=3979 comm="syz-executor.5" path="/proc/3979/attr/current" dev="proc" ino=14193 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 126.787616] audit: type=1400 audit(1690521636.367:12): avc: denied { execute } for pid=3979 comm="syz-executor.5" path="/proc/3979/attr/current" dev="proc" ino=14193 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 05:20:36 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000280)=0x80, 0x80000) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f00000002c0)="afda29ed0dd6a3767b371b20f8341a351618afb8cea7ca9cfe9d1180b547bd1c8a3c9946a610f16600753458173bf22163a4b6bbcc7825b3d691974368d9b6f2351dca1c089f7ef6b7c436b1ca74d68c4e21c93b17c361e1c12167e7411b6ec5bd63b20ab6ff5d958dccef47035e2a3018a49229639b4912e42d2be53bf44630df31833188e10ed91633ee1d5b22a86fb300e50a84bb0c81e7c6", 0x9a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x66, 0x2, 0x46}, {0x3, 0x1, 0x3, 0x10000}, {0x3ff, 0x3, 0x8}]}, 0x10) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000c00), 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @local, @dev={0xfe, 0x80, '\x00', 0x3b}, {[], @mlv2_report}}}}}, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{0x6, 0x33, 0x9, 0x7fffffff}, {0x81, 0xd5, 0x1, 0x9}, {0x4, 0x1, 0x81, 0x6}, {0x20, 0x3e, 0x64, 0x8}, {0x35a, 0x0, 0xff, 0x4}, {0x5, 0x80, 0xff, 0x9}, {0xd6, 0x6, 0x0, 0x9}, {0xfffa, 0x1, 0x0, 0xfff}, {0x400, 0x80, 0x1, 0x80000000}]}, 0x10) [ 126.813980] syz_tun: entered promiscuous mode [ 126.894627] syz_tun: left promiscuous mode 05:20:50 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x52c6e841, 0x20) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 05:20:50 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4000, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB='no=', @ANYRESHEX=r0, @ANYBLOB=',version=9p2000,access=user,nodevmap,dont_hash,dont_hash,obj_type=[\\([--&,smackfst']) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000240)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x6c, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x140cc080}, 0x4000008) 05:20:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x14}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14009200649c8296528f0000", @ANYRES16=0x0, @ANYBLOB="010028bd7000fcdbdf2536000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 05:20:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file1\x00', 0x103000, 0x42) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x4, 0x0, 0x2}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) pread64(r3, &(0x7f00000002c0)=""/142, 0x8e, 0x2d35) 05:20:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1c}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa2f8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x8, 0x2, 0x8, 0x0, 0x9, 0x90006, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x10, 0x3ff, 0x34, 0x8, 0x1, 0x3, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) sendmmsg$inet6(r2, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24000010) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet6(r3, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000fd280000003400"/24], 0x18}}], 0x1, 0x8080) 05:20:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x40, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x5000, 0x0, 0x200000, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/24, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) getdents64(r1, &(0x7f0000000240)=""/112, 0x70) dup2(r0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r4, 0x40305839, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0, 0x3}]}) dup3(r4, 0xffffffffffffffff, 0x0) 05:20:50 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x40, 0x20, 0x7, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x20}, 0x820, 0x6, 0x10001, 0x3, 0x7f, 0x4, 0xe0c, 0x0, 0x10000, 0x0, 0x1000}, r1, 0x10, r0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) 05:20:51 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x101002, 0x1c) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/suspend_stats', 0x400, 0x21) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000005c0)=0xffffffff) write$binfmt_aout(r3, &(0x7f0000000440)=ANY=[], 0x24f) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000480)=0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x81, 0x5, &(0x7f0000000400)=[{&(0x7f0000000240)="864abf0d23f52bcb9e3f2a32d95d73d0e12fb78ad154573f83e403e4a69008c38522b182175eb520d05c724668cebae9f5307125173c6aa27b5171a6a48e2845453f0986fca14dbb9838e5d16005a60f36e846baaf49921711c7dba3da79606abe37c13f88bf85e8dc6166fa98daf8ed816bdb54dd284815a2116573c71b16384c5cb5c5a21ba5e7a24504aa640916b4d756b006ece1b4b9a05ddc70e5433ffd498ff65a93ac34dce6f533ca2096bea3cf54beea5fdedb91a0db2f60a13d78190e85681396a382a7234e9dea29204c859b2109498841d22e0656c805cbee09a5007e26451cacb92cbdc9dc4355fda18b7eaa0c58f42216f7", 0xf8, 0x400}, {&(0x7f0000000180)="987223d189db559b902b410ea8e2c08cf3fcdf8ad855dac6c94310bb78bb8e57", 0x20, 0xe2}, {&(0x7f00000001c0)="b5dc46c1", 0x4, 0x65129c33}, {&(0x7f0000000340)="3885e993718ca6d2eead4c4d4c777565f865aa70a335dcbea40d9671b8debfddb0eb08177bdfe6aaa5944402896ae9eedb0fe6a5d7aa3d170bbb6cbe4452e24800a17257706a9214b83e4d68f7de5573cddc789723b4949c0c8e01", 0x5b, 0x2}, {&(0x7f00000003c0)="d877e56587e66f99b0df", 0xa, 0x100000001}], 0x80, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0xc, 0x32, 0x70, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x6b, 0x2d, 0x56, 0x70, 0x74, 0x38]}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@size={'size', 0x3d, [0x5ab1faea0e8844cd, 0x38, 0x6d]}}, {@huge_always}, {@size={'size', 0x3d, [0x31, 0x65, 0x67, 0x70, 0x37, 0x31, 0x6b]}}], [{@permit_directio}, {@fowner_lt={'fowner<', r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@smackfsroot}]}) sendfile(r3, r1, 0x0, 0xfffffdef) [ 142.248003] loop1: detected capacity change from 0 to 39 05:20:52 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) r3 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3, 0x9, 0xff, 0x0, 0x0, 0x7ff, 0x80408, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0x20, 0x6, 0x0, 0x0, 0x2, 0x5, 0x7, 0x0, 0xfffff000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3db3b393effc284e6ec8f5c623326c4d30348f7af548b2191895150c1b54e5c74fe2a5032282749483ad0c9213305af9eb0e3a794523ebff5a224c6cad3affe687ee87efc662beb03bbfb1f109704d543e35ed9e2a31af247a85eee3ff24d129b047387fdba03bbdb5ec75cdb558a3638113673c538aa8cc3a0bdd7773de9557f157b2247567064900a604052559b32c1cb07e0fa70ae20e8c49eba1630b64f170860212854899d944d613c677c9fb6cc6bc5d80e980a9934beb5af8", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x1f, 0x3f, 0x4e, 0x7a, 0x0, 0x1, 0x800, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f00000002c0), 0x8}, 0x8, 0x800, 0x3, 0x4, 0x10, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x101}, r4, 0x3, r3, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 05:20:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r4 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r4, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000115}, 0x9dee9b3be1e5330) 05:20:52 executing program 7: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x3ff, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x4) unshare(0x20040200) unshare(0x28020880) unshare(0x20000) [ 142.778606] 9pnet_fd: Insufficient options for proto=fd [ 142.866494] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. [ 142.900542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. 05:20:52 executing program 7: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x400, 0x1d3, 0x1b}, 0x18) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2bc, 0x0, 0x606, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7974}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7dd85d81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x27b1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffd82, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3463}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf574}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x95}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b0b1ea0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x8004}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 143.725649] 9pnet_fd: Insufficient options for proto=fd 05:21:06 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:21:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:21:06 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e08000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x2000, 0x54001b05, &(0x7f0000ffa000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x7000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000492000/0x2000)=nil, 0x0) fork() 05:21:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r1, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000180)) 05:21:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1c}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa2f8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x8, 0x2, 0x8, 0x0, 0x9, 0x90006, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x10, 0x3ff, 0x34, 0x8, 0x1, 0x3, 0x5, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) sendmmsg$inet6(r2, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24000010) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet6(r3, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000fd280000003400"/24], 0x18}}], 0x1, 0x8080) 05:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 05:21:06 executing program 1: r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) ioctl$CDROMVOLREAD(r0, 0x5313, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000001cc0), 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0d000000070000040000000b4205f3755f76fcf1d0f9f2c91e93d2a7d230fc1fa5154584764b64fb4ba789474bbef45b0fd4e1684e4ed91a2820074df7e58f185552f7221ae9033fdee34e81d705267077be199c83bc7b908dc109f5cf5c7faf1eaf9ebbf8dcb922891cf8a0cf9ef45017f853064dd142a016f3f4de3e7697635f48828336102550994543ceb8ba673893e3fc08774630ed097508b9dce57e43256cda09faf84327c502763a43fa8a662759b2ddb96e54a3258ea6a8b668a3eca83dfcaad9922a90fa03ce48e4fb4c1bc5199b97a43cdb7552f26b83f6dc04ae3e4c08c79cdd887c60b1c81a83006d38d1e105e775"], 0xd) 05:21:06 executing program 6: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x401}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x9]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004000}, 0x2000) getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r2}}]}) [ 156.751133] tmpfs: Bad value for 'gid' [ 156.766110] tmpfs: Bad value for 'gid' [ 156.777044] 9pnet_fd: Insufficient options for proto=fd [ 156.792960] 9pnet_fd: Insufficient options for proto=fd 05:21:06 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x450200, 0x0) openat(r1, &(0x7f0000000100)='./file1/../file0\x00', 0x4400, 0x82) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file1/../file0\x00', 0x10) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 05:21:06 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000680)='9', 0x1}, {&(0x7f0000000740)="f9", 0x1}], 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x80) 05:21:06 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x66401, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r3, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r4, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x40) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) openat(r1, &(0x7f0000000200)='./file1\x00', 0x41, 0x92) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) fallocate(r5, 0x0, 0x2, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) 05:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 05:21:06 executing program 6: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 05:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 05:21:20 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) 05:21:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 05:21:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x9}}, './file1\x00'}) pwrite64(r2, &(0x7f0000000140)="c0", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x8}) 05:21:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 05:21:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="00007632c95804cc5c94b62adbcc44f60000"], 0x18}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000001c0)=0xfc5, 0x4) fallocate(r4, 0x0, 0x0, 0x120000) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x22, &(0x7f0000000000)={0x77359400}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup2(r0, r6) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) 05:21:20 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0xc82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x6}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffd, 0x7, "53b6b20dc08ff57e"}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) 05:21:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 05:21:20 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) fchmod(r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 170.597901] audit: type=1400 audit(1690521680.210:13): avc: denied { watch_reads } for pid=4159 comm="syz-executor.2" path="/dev/bsg" dev="devtmpfs" ino=113 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 05:21:20 executing program 6: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = perf_event_open(0x0, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x0, 0x0, 0x40000, 0x0, 0x7, 0x0, 0xb63b, 0x0, 0x1, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, r0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) keyctl$clear(0x7, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=']:(#^.\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, &(0x7f0000000200)='\x00\x00\x00\x00', 0x4, r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffd, r2, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) getpriority(0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) [ 170.741755] dns_resolver: Unsupported server list version (0) [ 170.744576] dns_resolver: Unsupported server list version (0) 05:21:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) socket$nl_audit(0x10, 0x3, 0x9) 05:21:20 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7c}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000009, 0x4010, 0xffffffffffffffff, 0x1ff) dup(r2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f0000000180)={&(0x7f0000000080)="b3f350dddea67b8e13acbab0", 0xc}, 0x1, 0x0, 0x0, 0x400c0}, 0x40010) dup2(r3, r1) sendmmsg$inet6(r1, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="e0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="e8", 0xffffff8d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40041) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000280)={&(0x7f0000000200), 0x14, &(0x7f0000000240)={&(0x7f0000000340)="6536f1647e575c0e94d24f4b62332552bb40412d80debd7dd45cdb43af7c4e7bc51791dc53d0b47ebeb0c18a0321cd637090e398528e13460759024fe68ab975afecbea52f86547f4e9a6c5ecfc80487bed8993fadef634fc36a0097397532fbb7a6cd9d562d8b70a58e6ef5ec0c4f2a5c5b66ecd751d84c96d5059d380be1a7f6c9344ad5991dbc54ae9c636d230ce02d445752b1f16e7962d18f8fc3b39661b74fa2d2f020f249", 0xa8}, 0x1, 0x0, 0x0, 0x4004800}, 0x40004) 05:21:20 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='/proc/self/attr/current\x00') r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r3, 0x0) close_range(r1, r3, 0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="2e2f66696c653000d012b0b10468dc4935bbf056f2d1d1f6f756f3"]) perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x7, 0x7f, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xf}, 0x40840, 0x6, 0x1ff, 0x4, 0xffffffffffffffe0, 0x5, 0xffff, 0x0, 0xffffe33f}, 0xffffffffffffffff, 0x2, r4, 0xa) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) 05:21:20 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="00007632c95804cc5c94b62adbcc44f60000"], 0x18}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000001c0)=0xfc5, 0x4) fallocate(r4, 0x0, 0x0, 0x120000) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x22, &(0x7f0000000000)={0x77359400}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup2(r0, r6) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) 05:21:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 05:21:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) socket$nl_audit(0x10, 0x3, 0x9) 05:21:21 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3c, 0x3f, 0x6, 0x4, 0x0, 0x80000000, 0x400, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x2, @perf_bp={&(0x7f0000000180)}, 0xa048, 0x4, 0x1ff, 0x4, 0x100000000, 0x401, 0x1, 0x0, 0x200, 0x0, 0x5}, r4, 0xa, r2, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r3, 0x822d9000) 05:21:37 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x796, 0x80000001) 05:21:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 05:21:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 05:21:37 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7c}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000009, 0x4010, 0xffffffffffffffff, 0x1ff) dup(r2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f0000000180)={&(0x7f0000000080)="b3f350dddea67b8e13acbab0", 0xc}, 0x1, 0x0, 0x0, 0x400c0}, 0x40010) dup2(r3, r1) sendmmsg$inet6(r1, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="e0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="e8", 0xffffff8d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40041) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000280)={&(0x7f0000000200), 0x14, &(0x7f0000000240)={&(0x7f0000000340)="6536f1647e575c0e94d24f4b62332552bb40412d80debd7dd45cdb43af7c4e7bc51791dc53d0b47ebeb0c18a0321cd637090e398528e13460759024fe68ab975afecbea52f86547f4e9a6c5ecfc80487bed8993fadef634fc36a0097397532fbb7a6cd9d562d8b70a58e6ef5ec0c4f2a5c5b66ecd751d84c96d5059d380be1a7f6c9344ad5991dbc54ae9c636d230ce02d445752b1f16e7962d18f8fc3b39661b74fa2d2f020f249", 0xa8}, 0x1, 0x0, 0x0, 0x4004800}, 0x40004) 05:21:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 05:21:37 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:21:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) socket$nl_audit(0x10, 0x3, 0x9) 05:21:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) socket$nl_audit(0x10, 0x3, 0x9) 05:21:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5330c2, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 05:21:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x0, 0x6, 0x1, [{0x400, 0x1, 0x6ba8, '\x00', 0x2006}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b00100000000008008000000000000000000000000000000000020cec27e4b9437f64edd0300"/60, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x1b0}}, 0x0) 05:21:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x185802, 0x0) ioctl$CDROMPLAYTRKIND(r2, 0x5304, &(0x7f00000003c0)={0x8, 0x0, 0x40}) r3 = mq_open(&(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x38, &(0x7f0000000140)={0x40a, 0x400, 0xff, 0x724}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) [ 188.045421] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4259 comm=syz-executor.2 [ 200.111537] Bluetooth: hci3: command 0x0406 tx timeout [ 200.111688] Bluetooth: hci0: command 0x0406 tx timeout [ 200.111962] Bluetooth: hci4: command 0x0406 tx timeout [ 200.112859] Bluetooth: hci1: command 0x0406 tx timeout [ 200.113164] Bluetooth: hci2: command 0x0406 tx timeout 05:21:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009080)='/sys/kernel/notes', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/245, 0xf5, 0x0) pread64(r0, &(0x7f00000010c0)=""/15, 0xf, 0x40000) openat$null(0xffffffffffffff9c, 0x0, 0x181942, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000018000101000000000000000002000000070000007b3b000001040000"], 0x20}}, 0x0) 05:21:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:51 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = dup(r0) ioctl$TIOCSLCKTRMIOS(r2, 0x4b4b, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r3, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000000)) 05:21:51 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:21:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f0000000180)={0x2}) 05:21:51 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="5d84079bcb1796bb740c0274b59274ad2b18133e7938730d247056f48fc35155737a7d8a0fd7a2a97ce502ac25ed9d1dd069774261e65ceb541a92032711e01e7b52"]) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x4000, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r3, 0x0) dup2(r0, r3) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x6, 0x0, 0x9, 0x0, 0x0, 0x103f0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x5}, 0x103c0, 0x80000001, 0x7, 0x7, 0x1, 0x7, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x180000, 0x0) accept4$bt_l2cap(r5, 0x0, &(0x7f0000000240), 0x80c00) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) 05:21:51 executing program 1: perf_event_open(&(0x7f0000000280)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x19, 0x0, 0x1, 0xf9, 0x0, 0x5, 0x80000, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x537, 0x1cda}, 0x3006, 0xd95, 0x6, 0x9, 0x1f, 0x1, 0x12bf, 0x0, 0x8, 0x0, 0x8001}, 0x0, 0x9, r0, 0x8) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:21:51 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5330c2, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 05:21:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/45, &(0x7f0000000040)=0x2d) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "e3da16538e77f547878afb0a107f3fff01e2070000000000000001644ae23c7e35a058397c83b612db67a45a0000612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xffffff29) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 05:21:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5330c2, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 05:21:54 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xd}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000006040)) 05:21:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000e80)=ANY=[@ANYBLOB="180000006a0001010000000000000000b1fd000000000000eee47f1a4245b752734ae0de8e40a98f4395e8fe3738fd1951fe965f01504300742181fc623ebf32b922bc99b6c3efe85cc691d77eb63fd0e43036e5ed4657006cb725f6f136ddbbf71d8c7ff824618a14245923913d936c53191a9b1a38b9a9947bb3322cb760e3bc33b67cf8aff2da28006c68b2c6136063a13916d182d9cdf98a994cb61cfd38229a66dc1554b922eba44f7c85880a9c03bca8df7b31a06990f3b7f0995e057dfd9ceaa7f9438c995ef3063562dac6cf3c837a00"], 0x18}], 0x1}, 0x0) pwrite64(r0, &(0x7f0000000000)="bb1f739b26c638d718706c1e3c58ee7697a6b9f8a8852afb62075d56c8425b7e25cf8fe18db738fb75a000d101a48355f9af85d126db470bd7e4df846c9e600fbbf2a46ebb5c6404028342c9a4b168b1bc6f90085df4b50a023972dba03eb6c8c87eea4a7411898c98f4fcb28bfb19f8c03b6840a584bcfc6f9f80ceb3d82ef4724ac875d1a11157830ec4a902187a113ae3401c7a37784133c0006dbb6fb3c7244cace2046d09396788f970d7cea0ea4c44", 0xb2, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x7, 0xbe0000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"41b20effc39a70c6602c406f80c94bf1", 0x0, 0x0, {0x6, 0x7}, {0xba83091, 0x485}, 0x5, [0x7, 0xcf5, 0x5a, 0x80000001, 0x22a9, 0x5, 0x6, 0x14cfb1e6, 0xce, 0x7, 0x7, 0x40000000, 0x20, 0xff, 0xfd, 0x1]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000014c0)={{r1}, r3, 0x0, @unused=[0x7fffffff, 0xfffffffffffffff7, 0x80000000, 0xfff], @name="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"}) 05:21:54 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:21:54 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3ff, 0xbae}}, './file1\x00'}) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=0000000000000000']) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) syz_open_pts(r4, 0x80) fallocate(r4, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x1f}}, './file1\x00'}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) 05:21:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0xc4a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000000}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00h\r']}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 05:21:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) process_vm_writev(0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r1 = getpid() sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x98080, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x2, 0xec, 0x0, 0x8, 0x0, 0x0, 0xac5cf650877a911, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0xa2c1, 0x2, 0x93, 0x4, 0x4, 0x5, 0x7, 0x0, 0x4, 0x0, 0x9}, r1, 0x2, r2, 0x2) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 201.443209] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 205.112517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4299 comm=syz-executor.6 05:21:54 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x2}, 0x6) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:21:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="140000005e00210100000000000000008e000000"], 0x14}], 0x1}, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000001800)='system_u:object_r:mount_exec_t:s0\x00', 0x22) fchmod(r3, 0x0) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000001a40)={0x1, 0xfff7, 0x3, 0x10, 0x5, "230cb4490a35b35e"}) setresuid(0x0, r5, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001880), r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001a00)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000019c0)={&(0x7f00000018c0)={0xd8, r8, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x415a}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x78}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xe5}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfe}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) setresuid(0x0, r7, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001780)=[{&(0x7f0000000180)={0x1548, 0x18, 0x300, 0x70bd26, 0x25dfdbfd, "", [@generic="2d3a192568bdccab357bf8f562fc6a581b2ba6ceeaef49784b4c03564349805da99b4a8bb42bb08652d84eb68e67974e5e08a8a9f672744adec33cb2bc206bc523b3e48f0f3751b10703bfa3c069d5b6d651f6d6c6a4e24335f6e3f89d2e7b15ba18a8a0450de26d08aa648d2acbfcd2be7bb0183c1c384a36806d1e418b568e1a3098ba5324bc9557ee09c6e2dee4e462bc17d7144f1f0f0211011cf8ce35236fed52ddf871759212f8582e1bd4c84aa7dae5d95d9fc879933fdc13f10eab8870db5b8c0fd2558b9d50dc19dd5cace2d3454b7e77e50c322c5290f4449c9cae024a5d41", @typed={0xc, 0x1e, 0x0, 0x0, @u64=0xd00b}, @typed={0x8, 0x95, 0x0, 0x0, @uid=r1}, @nested={0x11fa, 0x72, 0x0, 0x1, [@generic="940f5a1cd043aa632aebd65053c4e9d1d2fa2d524f11557e7392345772e14398d4769e4665477349ffaba07c16d5f4cc84db737c5101d40bdea25264f675dd14c4c0534025958da1f008f8d019d5fc81874339e3ee3036a392bb74c735f20bd9d42b39082a48b8ccb62a9fedec8d73640aab32e3e05a7946a34556fc50426584c2e700e3d0aa1cde1983ff7d97b43c944148653a5c58a4d39420151b502eaf25c6d76f31d17860407c030b2a754ad4a2541be54853b5117dee2834c624c52cc421ee7d791e6472b584286c85826d7af2ac6e1ec152b57a4809d933889f7c", @generic="0e0f4ac35bb60a5b43a1c9916c3cd9ea59f62bb4bdbeb2e4f77b57ec60b08ea7728cb0", @generic="99918d0b173fb3f52adf3da614813ef36546332734", @typed={0x8, 0x1, 0x0, 0x0, @u32=0x9}, @typed={0xcd, 0x4, 0x0, 0x0, @binary="2a30eff7911cb5d9b7a6fded040b17ec3f8be416aea5d50d19c5e4d32ac393843bc0aace37c975c40f53517d1daf6a80c106f4144c787c9967f3b75dc0b9346386287e845b31dc2bf61d7ce0566544de2f751e2095666c3ea9fd895572f2ac0c0f6139d3e19bb5c72543e9c5b9cc370ac4c44821a4f81d4defada9d2efdae5fffde11c3746243eeefa04bc9493961f5dd6d9400b0e464d9ef956f312c55304ed39431eed5bed59b7aa8847721d22c45892476fc82dda66b65d98b92e92d5e266c424fd8f4f256ef04b"}, @generic="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", @typed={0x8, 0x96, 0x0, 0x0, @pid=r2}]}, @generic="b8c9cc1adca9ad64adb5434b", @nested={0x45, 0x1c, 0x0, 0x1, [@generic="af32fd23b03703643635abbbfbad0522c081482b661f61ba39365e86715368e8d1a1b7dfdd2855bdac18c3e801581d7709bec36f11", @typed={0xc, 0x71, 0x0, 0x0, @u64=0x3f}]}, @typed={0x8, 0x51, 0x0, 0x0, @fd=r3}, @nested={0xbd, 0x95, 0x0, 0x1, [@generic="702d337297e76ed9ff9f742bc9599ec0a02bcec2d9139629b3aca4df1c9510ddb06fb50aa01754f893d9db1916e0937fee7459c39b67d8426398b54b3a5919b21d5bc45f52a62b68af83923e70fc4fdaec79f7422091e3695091a3ee6f6a50c498d2ed6ac4235214c27b028e193186db2ad93f2504fbb4baec23cda4a3c1dde65b941ece77d4d8e6f0e50dceca976ed25d452493cadfa22283d79ed650ceacbe607e902dda43dbb9bbc881a55831a6fc8f", @typed={0x8, 0x10, 0x0, 0x0, @fd=r0}]}, @nested={0x11e, 0x5c, 0x0, 0x1, [@generic="7ff4286bf5efd6c16ebe0c5f17a63d7d4797d4e8e06eb8146c7e5fdfa9b43a77265f6de73fa0c12b8b416dfa656a599b8c3064fb1891b08bac1bc79672d39ff6d6a188a581dbf8d8ab810d85a52392a0373b0c1695af18f27c3a3709ef2c7437cf02c02151c76388fa7e99de40e0b1b9178e91044e440037b4b4047f6a5eef092d2143beba3c531d7ffd68eda3afb0f6f5bf52ba88e5d5432fc13ec49781ec2b1ff39b52c656b2582c1ab7dad702d93b09652dcaedea35a68170d6017448e85b5b89e55e1f23bdc05836f0de8f6e8047", @typed={0x14, 0x83, 0x0, 0x0, @ipv6=@private0}, @typed={0x4, 0x6c}, @generic="1bf242bbdc594fef93b02dd43fde3aa95ee3b4e7b7436833a543957bbf8eff6294cf6ee95de2baf7bb77e38a4b8e98781bf2"]}, @typed={0x8, 0x6c, 0x0, 0x0, @fd=r4}]}, 0x1548}, {&(0x7f0000000040)={0x18, 0x25, 0x300, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x77, 0x0, 0x0, @uid=r5}]}, 0x18}, {&(0x7f0000001700)={0x64, 0x20, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x6, 0x0, 0x0, @ipv4=@loopback}, @generic="82e5687ba112e59b35a5f73ac7082adf6bfa8d1d7a0ae90bd6ee0e4525fb4540dfc2f41a86af6fd8dbc27027b608", @nested={0xc, 0x18, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @uid=r7}]}, @typed={0x5, 0x43, 0x0, 0x0, @str='\x00'}, @generic="7b30f0875f1b8182aae4"]}, 0x64}], 0x3, 0x0, 0x0, 0x1}, 0x40800) 05:21:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:54 executing program 5: shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) unshare(0x40400) r2 = getpid() r3 = pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x0, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) [ 205.397273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4299 comm=syz-executor.6 05:21:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) rt_sigqueueinfo(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x28181, 0x0) dup(r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003680)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000180)={0x0, 0xffffffffffffffff}) gettid() sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{&(0x7f0000003500)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 05:21:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:21:55 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, 0xffffffffffffffff, 0x822d9000) 05:21:55 executing program 5: r0 = fork() perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x7, 0x4, 0x42, 0x1, 0x0, 0x1000, 0x210, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x6d585d31, 0x2}, 0x1e8, 0x7ff, 0xd3f, 0x5, 0x7bf170bd, 0x3d, 0x8, 0x0, 0x1}, r0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x81, 0x0, 0x6, 0x30, 0x0, 0x200, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x8020, 0x400, 0x6, 0x3, 0x1000, 0xfffffe01, 0x7, 0x0, 0x9, 0x0, 0x1}, r0, 0xb, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x1000005, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f00000002c0), 0xfa6a956a3fd6ee9f, &(0x7f0000000200)=ANY=[@ANYBLOB="07ce429961355bb610c55758b29df64f72735fc2093470923559332ac01334ecdc6408265c35e6320000000080000e3f1087cb707cdf499b571614c4d1f83aa534124625983a791763d9a800000000"]) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1, 0x78) 05:21:55 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000040)=ANY=[@ANYRES16=r0]}) 05:21:55 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, 0xffffffffffffffff, 0x822d9000) [ 208.482583] Bluetooth: hci6: command 0x0406 tx timeout [ 208.483562] Bluetooth: hci7: command 0x0406 tx timeout 05:22:10 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x101, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000003c0)=""/247) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) flistxattr(r2, 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010300000000000000000a66d4d17f0be4450000009a5eb6526b4ec3cc04ed8f"], 0x14}}, 0x0) 05:22:10 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, 0xffffffffffffffff, 0x822d9000) 05:22:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) pread64(r0, &(0x7f0000000200)=""/167, 0xa7, 0xbf) 05:22:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)="01", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2000008, 0x4000010, r3, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:22:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)={0x6, 0x5}) r1 = io_uring_setup(0x43fd, &(0x7f0000000000)={0x0, 0x400, 0x20, 0x8000000, 0x179}) syz_io_uring_setup(0x4f88, &(0x7f0000000080)={0x0, 0xb1bb, 0x2, 0x2, 0xf3, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) 05:22:10 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x0, 0x11, 0xba, {0xba, 0x31, "207239d47b17a6bba1db287ddeefc2702b9a5a9aba108832b9f677e5e1096474bf138ac60facd1bd29951675b165871d23ffe2e195a5d6a1a7c78a688185a454e24c5a8029db08046f0d4502d5eb31e0c86fedae7170a7555fdfc34d03a73c1ce832ac73d24081a81666b11d3e25eab72c63c91dac49e31afb78103f911253392479c59acc66f75f34a51e32113889d4ab8b6dcc1ca28b6967e55b734dfc6e59f28f5840233c588532ee947a315e5390003599afde3adf0e"}}, &(0x7f00000000c0)={0x0, 0x3, 0x59, @string={0x59, 0x3, "e520830884e3be356a4dbee79fb933ef70b58f37060177f9b7ac4de014d8d0c1ca4c9cc7d9bdc07cc3164d65686c75c979692b0b18e77c54c0c44f2d33a611afbd037a7761dc5e3a4035927355029e6f60ba1896c45af3"}}, &(0x7f0000000140)={0x0, 0x22, 0x12, {[@local=@item_012={0x2, 0x2, 0x5, "0507"}, @main=@item_4={0x3, 0x0, 0x7, "f4e00aa9"}, @global=@item_012={0x2, 0x1, 0x9, "2bd1"}, @local=@item_012={0x1, 0x2, 0x3, 'K'}, @main=@item_4={0x3, 0x0, 0x8, "9a351100"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x1f, 0x1, {0x22, 0x932}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0xf, 0x71, "68197e8e65261cdf34873bc43ccf36b35156e14d6c5bdbf84f600bf0c35cdbf98a92cb0d58162c3e7dde608971fac67036044973b6ffa7e4a087fa7ba0188bbbc26cab9c562719f80f245e23ff8eaf41ad45ac9c98b0c6f61dc03750c9c844ea45efe9574198c4a3b973cdff5343724d40"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000300)={0x20, 0x1, 0xe2, "7ffca2367fb6dc0e5d2ab49d2b83fcadf675ea4ae18e5dab6340c6d3d80c59ee8a4b4f66a9b8853b90a7b4fbb3eb717632b1b01a066348929778e43a6fb326a1f90b338186f52708cb27d32cd24c94960ae24a090dd9f8a5392fe42297ef244c6c14b986fd344db3b729c3b3f0f0bf746ea971575ce7e43347924537c0ae08bb9f64dc7d1a917f37e1f10ca0c0bff036a18d4707b1840b29e38cc737b838f5aac499c6dc05d458647bfd085fb1e4bb73947c45c59dae2534bf683448ca18732031a562727a25222f11e25136cae1ac24d7ff1f45c642f23f5a9b10ce4054007ed016"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x2f, 0x0, 0x0, 0x0, @pid}]}]}, 0x2c}], 0x1}, 0x0) 05:22:10 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) close(r2) rt_sigqueueinfo(r1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003680)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x10d443, 0xaa) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000180)={0x0, 0xffffffffffffffff}) gettid() sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{&(0x7f0000003500)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r4, 0x0) close(r4) [ 220.591561] Bluetooth: hci5: command 0x0406 tx timeout 05:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f0000000500)="7790abd50be21db5d2e10538485735944bb7bb2e90d2ecd299d0c5852ef360da9bb88fec1628c13e5707dc88cfcbfc13cf7fe63ae54b4345eb7a4e12c8fdd472e046a0d959563c8a3b72b471802c43f0d38903490b0671ad830e00308d3c0589c3d3e9ab7eb0edb0f9c83b34ee510e0ca67b1f1079907859", 0x78}], 0x2, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@local, @loopback, r7}, 0xc) setresuid(0x0, 0x0, 0x0) 05:22:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) pread64(r0, &(0x7f0000000200)=""/167, 0xa7, 0xbf) 05:22:23 executing program 7: shmget(0x1, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() r1 = fork() r2 = open$dir(&(0x7f0000000480)='./file0\x00', 0x80000, 0x40) unlinkat(r2, &(0x7f0000000500)='./file0/file0\x00', 0x200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getdents(r2, &(0x7f0000000000)=""/105, 0x69) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0xf, 0x0, &(0x7f0000000200)) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, r2, &(0x7f00000004c0)={0xffffffffffffffff, r3, 0x9}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x4, 0x8, 0x9, 0x2, 0x0, 0x2, 0x1070a, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xffffffff, 0x261}, 0x2, 0x0, 0x7, 0x5, 0xa17, 0x101, 0x1000, 0x0, 0xe6a, 0x0, 0x3ff}, r4, 0x1, 0xffffffffffffffff, 0x2) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r6, 0x0) dup3(r6, r5, 0x0) fork() getpid() process_vm_readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)}], 0x2, 0x0) 05:22:23 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@multicast1, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x26c, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2000}, @NL80211_ATTR_SCAN_SSIDS={0x6c, 0x2d, 0x0, 0x1, [{0xf, 0x0, @random="500810a86289373cfd0a97"}, {0x7, 0x0, @random="85e23a"}, {0x6, 0x0, @random="ec13"}, {0x17, 0x0, @random="0045cba45fd3a4cb16b87646267ef6919961ad"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SCAN_SUPP_RATES={0x118, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x15, 0x3, "47ff4f16b2bc9c0a171d6470814881a7c5"}, @NL80211_BAND_60GHZ={0xa7, 0x2, "25e8f0f9580bb1c5f0f207a2e52e1274dede827a4fb9b5e66e38cac28c4a291ba360f5973b5cfb38cde9f557363c1b9e663d4efea8afd71d255eda059af5e47c6f7721bbde2912ae2321dfaa30ed7708db2bad0f92743444486a9bd026320c5c60624d0268d18122f128d41ee8050a781687fd7332230260f20a295bb260c0eb35bef5530f79c0bb55ffc2c7b6455dd9e6adb86b5867ce65f68b283b82b5d0e05ed29c"}, @NL80211_BAND_6GHZ={0x53, 0x3, "088916c7b200f3ce92df4a47bafece9346aa8081afbaa9b248e9deb587937c3917d2440c30ed4169fd69b51fd4af384dcef4d5ffd41bddff25917a94b0dbc579b7779cb0a33874da8bbce78306f7e7"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x74, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="93bf128b13da"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xc, 0x1, @random="f0b967c0f63bc7c1"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0xfffffffb}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0xff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x9}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}]}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x7, 0x6, 0xfd}}]}, @NL80211_ATTR_IE={0x39, 0x2a, [@preq={0x82, 0x2b, @ext={{0x1}, 0x92, 0x80, 0xa2, @broadcast, 0x5, @broadcast, 0xfffff62e, 0x20, 0x1, [{{0x1}, @device_b, 0x8}]}}, @supported_rates={0x1, 0x6, [{0x2}, {0x18, 0x1}, {0x1, 0x1}, {0xc}, {0x3, 0x1}, {0x60}]}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x8804}, 0xed7b43c58ef702da) 05:22:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2000000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x2, 0xfc, 0xd4, 0x0, 0x7f, 0x40006, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4c7a, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x2, 0xfffffffffffffff9, 0x4, 0x8, 0x5, 0xffff9c2e, 0x6, 0x0, 0x80000000, 0x0, 0x1d48}, r3, 0x6, r1, 0x9) 05:22:23 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) close(r2) rt_sigqueueinfo(r1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003680)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x10d443, 0xaa) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000180)={0x0, 0xffffffffffffffff}) gettid() sendmmsg$inet(0xffffffffffffffff, &(0x7f0000009ac0)=[{{&(0x7f0000003500)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r4, 0x0) close(r4) 05:22:23 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000180)={0x401, 0x0, 0x6, 0x3, 0x4, [{0x611, 0x7f, 0x81}, {0x401, 0x1, 0x100000000, '\x00', 0x250c}, {0x54, 0x8b, 0x0, '\x00', 0x200}, {0x38b9, 0xfffffffffffffdb7, 0xffffffff, '\x00', 0x4}]}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000340)={0x2, 0x5, 0xb, &(0x7f0000000300)=""/11}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x60800, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0xcc, 0x8, 0xfa, 0x31f, 0xee, 0x5, 0x2f8, 0x3ff}, "60f2dc403690f89555c504ff5fed8b82e0c9522b53e813ee9244986abf3f308f23c618335756bf35863077be60c9d40fdbb66cca3384b233ba1584436c173ee237160233c4ae3f3ceb27e8e5952b59ec3ced19c6e514e7e3c55aab49d6fa7ef2ee34", ['\x00', '\x00', '\x00', '\x00']}, 0x482) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) 05:22:23 executing program 6: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r1 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x802, 0x4, 0x4}, 0x18) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0x5, 0x231}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:22:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1f, 0x80, 0x3f, 0x0, 0x0, 0x1, 0x80028, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2010, 0x5, 0x10000, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat(r1, &(0x7f0000001600)='./file0\x00', 0x80, 0x87) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/312]) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r2, &(0x7f0000000000)={0x24, @long}, 0x11) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x3) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000100)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f0000000080)={0x0, 0x1, 0x4, 0xd20, {0x4, 0x0, 0x141, 0xec, 0x7}, [0x8001]}}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000004c0)={{}, 0x0, 0x10, @unused=[0x7fffffff, 0x3f, 0x3, 0x3], @subvolid=0xb1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000600)={{}, 0x0, 0xc, @unused=[0xf000000000000000, 0x285b, 0xd79, 0xffffffff7fffffff], @name="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"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x9, 0xf8, 0x9, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0xd00, 0x6, 0x4, 0x3, 0x9, 0x8, 0x1ff, 0x0, 0x7177, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) perf_event_open(0x0, 0x0, 0x6, r1, 0x0) 05:22:23 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_client}]}}) 05:22:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f0000000500)="7790abd50be21db5d2e10538485735944bb7bb2e90d2ecd299d0c5852ef360da9bb88fec1628c13e5707dc88cfcbfc13cf7fe63ae54b4345eb7a4e12c8fdd472e046a0d959563c8a3b72b471802c43f0d38903490b0671ad830e00308d3c0589c3d3e9ab7eb0edb0f9c83b34ee510e0ca67b1f1079907859", 0x78}], 0x2, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@local, @loopback, r7}, 0xc) setresuid(0x0, 0x0, 0x0) 05:22:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:24 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x40, 0xff, 0x0, 0x3, 0x0, 0x17d18d5b, 0x50006, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x26bbe9a9, 0x4, @perf_config_ext={0x0, 0x19}, 0x200, 0x10c, 0x7, 0x6, 0x200, 0x1, 0x4, 0x0, 0x2, 0x0, 0x5b7f}, 0x0, 0x10, r2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) ioctl$BLKZEROOUT(r3, 0x127f, 0xfffffffffffffffc) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 05:22:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f0000000500)="7790abd50be21db5d2e10538485735944bb7bb2e90d2ecd299d0c5852ef360da9bb88fec1628c13e5707dc88cfcbfc13cf7fe63ae54b4345eb7a4e12c8fdd472e046a0d959563c8a3b72b471802c43f0d38903490b0671ad830e00308d3c0589c3d3e9ab7eb0edb0f9c83b34ee510e0ca67b1f1079907859", 0x78}], 0x2, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@local, @loopback, r7}, 0xc) setresuid(0x0, 0x0, 0x0) 05:22:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:24 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, r1, 0xa) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:22:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736602106c9f730120000200004000f8000020004000000000000000000001", 0x25, 0x8}, {&(0x7f0000010100)='SRaA', 0x4, 0xfff}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}], 0x84d00d, &(0x7f0000000080)={[{@shortname_winnt}]}) [ 235.531634] loop0: detected capacity change from 0 to 15 05:22:25 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x49082, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r4, 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r7 = getgid() setgroups(0x1, &(0x7f0000000000)=[r7]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x100000}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000080)={0x260, 0x1d, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@generic="74c71cf4f5a68c0eb63c244e77b78c4c6b1b0d43c1029664374c2289041d39cedcdbed2fae65de356fd74c98dfff439d762cbfa0cacc0e1db4c364112d42b143883ca857da9a69dbebcc1e80ad3c41ad0b294b473a9a6f8cadaaa16e1f3804e61c9133d0874539e5e48ae2a2eb5391f8950982d5a37602c266be99c4223348423e70c7d0aef70d07dd22319f712c8dfdbaf7c7303a2cb255d35910dc8bc62de228366892c3932d02d17ec39b8df79af0103b29adf4b02970f7e82b533e906c6d1e4d4b84c5d070066b1f881090410a08db85c04d5f20a9f701c2fbf2c99c4c9b0e48c355970d4658d11fcfe912dbb7c6426a548d", @nested={0x15b, 0x31, 0x0, 0x1, [@generic="924e65824c273723f7b40a88ac50a4a8be33ddc47792a9f2504f297c01ec2dffb12c1df5bae5b8b0d0809352395b9cd5fde4b687b8085c4c443ba476b223a6c6fed1548a404db3f38a8382befc85d5d7cceff99fccee0ef714a92336ec11b7e5a3251dc018033b32e278fb6b7640d29e5cd05a06396d482eb698a412d103dfec9a1a36a4678436aa7d1a938e3b3bc2b3936c2407b42eb041e44df4", @typed={0x4, 0x5a}, @typed={0x8, 0x8c, 0x0, 0x0, @uid=r0}, @typed={0x8, 0x81, 0x0, 0x0, @u32=0x54}, @generic="b9790a29c6ae8bad59c0e33e8b27a099141a6e475d51cd42e0a33c1cdfa7103db5f6a213ef71990f8aea0a11008c3ef0afa9b458bdc60a2dabc45fb9ac07852e6e99109a223d23d5fec6779a3fe349da11377f86608f701c0043a1231fdda394aa1bd600bb44ae09b65c35f26d4eb5fda242be42c7dc2cf0368d8f76f3e97ea7eceb110be73c497735f0eee7fe633b1438d2f35ff7cc185bfc9c9c2c3e36936e7dfbb489a2c2b64a"]}]}, 0x260}, {&(0x7f0000000440)={0x18, 0x32, 0x20, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x3c, 0x0, 0x0, @uid=r1}]}, 0x18}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="140000000000002c85c1bbdebe3bc2d31cce00000000", @ANYRES32=r5, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x4040001}, 0x40) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(r10, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 05:22:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(r0, 0x41, &(0x7f0000000180)={0x6, 0x101, 0xff}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x6, 0xbc, 0x0, 0x0, 0x8001, 0x200, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0x8, 0xfffffffd, 0x7, 0x800000000000, 0xd6, 0x3, 0x0, 0x400, 0x0, 0x8001}, r0, 0x8, 0xffffffffffffffff, 0x0) 05:22:25 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) 05:22:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101000, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x610081, 0x118) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x20, 0x4, 0x9, 0x3f, 0x0, 0x8, 0x4020, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0xffffffff, 0x5}, 0x42c0, 0x3ff, 0x5b4, 0xf, 0x4, 0x4, 0x40, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xb, 0xffffffffffffffff, 0x2) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file1/file0\x00', 0x4, 0x4, &(0x7f0000001800)=[{&(0x7f0000000540)="ba43f2613c0a15d0c61639d586b7db47df2f6d3ee5988406c8e5b35f0b29cef827c9a1f39393aa2b60b256ba517a504b4cc5e074c2fd710ff80d0b02a761d0ae93a0c4750bdd1e5bda832b572fede805c9a137435e7736450d783a1bf49ccdb83882d8381f6e27c008d77870548ddb68cf96fed002da0204ae71", 0x7a, 0x2}, {&(0x7f00000005c0)="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", 0x1000, 0x32641e6e}, {&(0x7f00000015c0)="b49c226f377b7efba42973788fda1c015a0edb7d4a2990c6c1e58c97dbaa55175f993f7d71e955b4d8ebf195bb9ba89335c65194155f0c3bd3982b5f8638298567649c0cdf071a41eccb4338811e2e7f1954ba5a0de25cbea3493ec969eb75b16bfb3cb519f6f4f68251f1729d421bd1a20a6dcfe6d5f21ae1ed1c2dcd1a73950a003739c871f3756a76964c7b1b71335865e820f16de3206a5f2e703e15ab0c48981be2468cdc78af591cb06ab58a65be4b9c07", 0xb4, 0x6}, {&(0x7f0000001780)="52b90b867035589a109bdb21747dec7d131a3fd1c2220d04093406005d412db54e9530c4abcbbce43bd2f9d725a24c6a48031140386adeeaf2f388a5c4c10694eb0d4107332e11314468ae291b01d51a3792f891c70aa77c2515", 0x5a, 0xffffffffffffffa6}], 0x104000, &(0x7f0000001880)={[{@errors_continue}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@data_err_ignore}], [{@smackfshat={'smackfshat', 0x3d, '\x89\''}}, {@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_measure}, {@subj_user={'subj_user', 0x3d, 'seclabel'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'noprefix'}}, {@uid_eq}]}) setresuid(0x0, r3, 0x0) r4 = getuid() mount$cgroup(0x0, &(0x7f0000000240)='./file1/file0\x00', &(0x7f0000000280), 0x42, &(0x7f00000002c0)={[{@xattr}, {@release_agent={'release_agent', 0x3d, './file1'}}, {@noprefix}, {@subsystem='pids'}, {@name={'name', 0x3d, '\x00'}}, {@none}, {@name={'name', 0x3d, '-).y[\\%:@$&('}}, {@noprefix}], [{@fowner_lt={'fowner<', r3}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@permit_directio}, {@uid_gt={'uid>', r4}}, {@dont_appraise}, {@fowner_lt={'fowner<', 0xee00}}, {@seclabel}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="000084b61b0000000000387c", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c65312f66696c653000"]) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x3f, 0x3f, 0x5, 0x7, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f00000003c0), 0x5}, 0x50081, 0x9, 0x10001, 0x0, 0x7, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x2}, r5, 0x7, r2, 0x0) sendmmsg$inet6(r7, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x1, 0xdd, 0xe0, 0x0, 0x0, 0x3ff, 0x1000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x5}, 0x11008, 0x1, 0x2, 0x9, 0xe563, 0x1b, 0x3ff, 0x0, 0x1, 0x0, 0x1}, r5, 0x3, r7, 0x3) [ 236.074099] loop2: detected capacity change from 0 to 132126 [ 237.983565] I/O error, dev loop2, sector 131968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 05:22:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:22:27 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x16, 0x13, r2, 0x822d9000) VM DIAGNOSIS: 05:27:33 Registers: info registers vcpu 0 RAX=0000000000325241 RBX=0000000000000000 RCX=ffffffff8459866e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff8128e645 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c6a00 R10=ffff88806ce35003 R11=0000000000000001 R12=ffffffff85d4a7d0 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845995ff RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000715000 CR3=0000000009a6c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004185a22b80000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000003bcea7 RBX=0000000000000001 RCX=ffffffff8459866e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff8128e645 RBP=dffffc0000000000 RSP=ffff888008e0fe70 R8 =0000000000000001 R9 =ffffed100d9e6a00 R10=ffff88806cf35003 R11=0000000000000001 R12=ffffffff85d4a7d0 R13=1ffff110011c1fd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845995ff RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000713000 CR3=0000000009a6c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000003f73ec236271d25c XMM04=00000000000000003fdad67ebe8dd0b3 XMM05=000000c0005f8480000000c0005f8400 XMM06=00000000000000003fd3333333333333 XMM07=00000000000000003fd0000000000000 XMM08=00000000000000003f5d536d41577c00 XMM09=0000000000000000bfde4912f9250eea XMM10=00000000000000003f999999999999a0 XMM11=000000c00067b480000000c00067b340 XMM12=000000c0007c4780000000c00067b680 XMM13=0073746e696820636578650a00687361 XMM14=65786511006c61746f7420636578650a XMM15=0000737472617473657220726f747563