Warning: Permanently added '[localhost]:4502' (ECDSA) to the list of known hosts. 2024/11/13 06:50:08 fuzzer started 2024/11/13 06:50:08 dialing manager at localhost:36915 syzkaller login: [ 39.794336] cgroup: Unknown subsys name 'net' [ 39.800610] cgroup: Unknown subsys name 'net_prio' [ 39.801346] cgroup: Unknown subsys name 'devices' [ 39.802085] cgroup: Unknown subsys name 'blkio' [ 39.860809] cgroup: Unknown subsys name 'hugetlb' [ 39.862409] cgroup: Unknown subsys name 'rlimit' 2024/11/13 06:50:20 syscalls: 2215 2024/11/13 06:50:20 code coverage: enabled 2024/11/13 06:50:20 comparison tracing: enabled 2024/11/13 06:50:20 extra coverage: enabled 2024/11/13 06:50:20 setuid sandbox: enabled 2024/11/13 06:50:20 namespace sandbox: enabled 2024/11/13 06:50:20 Android sandbox: enabled 2024/11/13 06:50:20 fault injection: enabled 2024/11/13 06:50:20 leak checking: enabled 2024/11/13 06:50:20 net packet injection: enabled 2024/11/13 06:50:20 net device setup: enabled 2024/11/13 06:50:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/11/13 06:50:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/11/13 06:50:20 USB emulation: enabled 2024/11/13 06:50:20 hci packet injection: enabled 2024/11/13 06:50:20 wifi device emulation: enabled 2024/11/13 06:50:20 802.15.4 emulation: enabled 2024/11/13 06:50:21 fetching corpus: 50, signal 28057/29912 (executing program) 2024/11/13 06:50:21 fetching corpus: 100, signal 43004/46588 (executing program) 2024/11/13 06:50:21 fetching corpus: 150, signal 51149/56371 (executing program) 2024/11/13 06:50:21 fetching corpus: 200, signal 60653/67420 (executing program) 2024/11/13 06:50:21 fetching corpus: 250, signal 68727/76989 (executing program) 2024/11/13 06:50:22 fetching corpus: 300, signal 73227/83055 (executing program) 2024/11/13 06:50:22 fetching corpus: 350, signal 82327/93497 (executing program) 2024/11/13 06:50:23 fetching corpus: 400, signal 86512/99100 (executing program) 2024/11/13 06:50:23 fetching corpus: 450, signal 92599/106504 (executing program) 2024/11/13 06:50:24 fetching corpus: 500, signal 97553/112788 (executing program) 2024/11/13 06:50:24 fetching corpus: 550, signal 100216/116833 (executing program) 2024/11/13 06:50:25 fetching corpus: 600, signal 103992/121865 (executing program) 2024/11/13 06:50:25 fetching corpus: 650, signal 107500/126679 (executing program) 2024/11/13 06:50:25 fetching corpus: 700, signal 110897/131332 (executing program) 2024/11/13 06:50:26 fetching corpus: 750, signal 114766/136350 (executing program) 2024/11/13 06:50:26 fetching corpus: 800, signal 116992/139853 (executing program) 2024/11/13 06:50:26 fetching corpus: 850, signal 120229/144242 (executing program) 2024/11/13 06:50:26 fetching corpus: 900, signal 122833/148036 (executing program) 2024/11/13 06:50:27 fetching corpus: 950, signal 124645/151114 (executing program) 2024/11/13 06:50:27 fetching corpus: 1000, signal 127445/155097 (executing program) 2024/11/13 06:50:28 fetching corpus: 1050, signal 130022/158779 (executing program) 2024/11/13 06:50:28 fetching corpus: 1100, signal 132474/162302 (executing program) 2024/11/13 06:50:29 fetching corpus: 1150, signal 133948/164981 (executing program) 2024/11/13 06:50:29 fetching corpus: 1200, signal 136519/168607 (executing program) 2024/11/13 06:50:30 fetching corpus: 1250, signal 138391/171607 (executing program) 2024/11/13 06:50:30 fetching corpus: 1300, signal 140050/174407 (executing program) 2024/11/13 06:50:30 fetching corpus: 1350, signal 141202/176721 (executing program) 2024/11/13 06:50:30 fetching corpus: 1400, signal 144865/181210 (executing program) 2024/11/13 06:50:31 fetching corpus: 1450, signal 145932/183382 (executing program) 2024/11/13 06:50:31 fetching corpus: 1500, signal 147188/185736 (executing program) 2024/11/13 06:50:31 fetching corpus: 1550, signal 148635/188254 (executing program) 2024/11/13 06:50:31 fetching corpus: 1600, signal 149861/190498 (executing program) 2024/11/13 06:50:31 fetching corpus: 1650, signal 151483/193089 (executing program) 2024/11/13 06:50:32 fetching corpus: 1700, signal 153211/195795 (executing program) 2024/11/13 06:50:32 fetching corpus: 1750, signal 154390/197992 (executing program) 2024/11/13 06:50:32 fetching corpus: 1800, signal 155636/200251 (executing program) 2024/11/13 06:50:33 fetching corpus: 1850, signal 157045/202681 (executing program) 2024/11/13 06:50:34 fetching corpus: 1900, signal 157990/204675 (executing program) 2024/11/13 06:50:34 fetching corpus: 1950, signal 159452/207102 (executing program) 2024/11/13 06:50:35 fetching corpus: 2000, signal 160770/209332 (executing program) 2024/11/13 06:50:35 fetching corpus: 2050, signal 161946/211486 (executing program) 2024/11/13 06:50:35 fetching corpus: 2100, signal 162981/213519 (executing program) 2024/11/13 06:50:36 fetching corpus: 2150, signal 164021/215525 (executing program) 2024/11/13 06:50:36 fetching corpus: 2200, signal 165177/217666 (executing program) 2024/11/13 06:50:36 fetching corpus: 2250, signal 166287/219693 (executing program) 2024/11/13 06:50:36 fetching corpus: 2300, signal 166991/221434 (executing program) 2024/11/13 06:50:37 fetching corpus: 2350, signal 168313/223669 (executing program) 2024/11/13 06:50:37 fetching corpus: 2400, signal 169730/225911 (executing program) 2024/11/13 06:50:37 fetching corpus: 2450, signal 170859/227983 (executing program) 2024/11/13 06:50:38 fetching corpus: 2500, signal 172363/230322 (executing program) 2024/11/13 06:50:38 fetching corpus: 2550, signal 173131/232065 (executing program) 2024/11/13 06:50:39 fetching corpus: 2600, signal 174139/233989 (executing program) 2024/11/13 06:50:39 fetching corpus: 2650, signal 175332/236014 (executing program) 2024/11/13 06:50:40 fetching corpus: 2700, signal 176096/237675 (executing program) 2024/11/13 06:50:40 fetching corpus: 2750, signal 176870/239430 (executing program) 2024/11/13 06:50:41 fetching corpus: 2800, signal 177617/241100 (executing program) 2024/11/13 06:50:41 fetching corpus: 2850, signal 178779/243026 (executing program) 2024/11/13 06:50:42 fetching corpus: 2900, signal 179839/244919 (executing program) 2024/11/13 06:50:42 fetching corpus: 2950, signal 180875/246773 (executing program) 2024/11/13 06:50:43 fetching corpus: 3000, signal 181644/248456 (executing program) 2024/11/13 06:50:43 fetching corpus: 3050, signal 182617/250225 (executing program) 2024/11/13 06:50:44 fetching corpus: 3100, signal 183689/252073 (executing program) 2024/11/13 06:50:44 fetching corpus: 3150, signal 184739/253861 (executing program) 2024/11/13 06:50:44 fetching corpus: 3200, signal 186125/255959 (executing program) 2024/11/13 06:50:45 fetching corpus: 3250, signal 187304/257891 (executing program) 2024/11/13 06:50:45 fetching corpus: 3300, signal 188340/259689 (executing program) 2024/11/13 06:50:45 fetching corpus: 3350, signal 188979/261213 (executing program) 2024/11/13 06:50:45 fetching corpus: 3400, signal 189656/262730 (executing program) 2024/11/13 06:50:46 fetching corpus: 3450, signal 190795/264598 (executing program) 2024/11/13 06:50:46 fetching corpus: 3500, signal 191597/266170 (executing program) 2024/11/13 06:50:47 fetching corpus: 3550, signal 192310/267771 (executing program) 2024/11/13 06:50:47 fetching corpus: 3600, signal 193878/269884 (executing program) 2024/11/13 06:50:47 fetching corpus: 3650, signal 194835/271551 (executing program) 2024/11/13 06:50:48 fetching corpus: 3700, signal 195533/273076 (executing program) 2024/11/13 06:50:48 fetching corpus: 3750, signal 196274/274602 (executing program) 2024/11/13 06:50:49 fetching corpus: 3800, signal 196904/276024 (executing program) 2024/11/13 06:50:50 fetching corpus: 3850, signal 198394/277966 (executing program) 2024/11/13 06:50:50 fetching corpus: 3900, signal 199330/279602 (executing program) 2024/11/13 06:50:51 fetching corpus: 3950, signal 200040/281083 (executing program) 2024/11/13 06:50:51 fetching corpus: 4000, signal 201128/282798 (executing program) 2024/11/13 06:50:51 fetching corpus: 4050, signal 202182/284427 (executing program) 2024/11/13 06:50:52 fetching corpus: 4100, signal 203093/285994 (executing program) 2024/11/13 06:50:52 fetching corpus: 4150, signal 203904/287503 (executing program) 2024/11/13 06:50:53 fetching corpus: 4200, signal 204911/289116 (executing program) 2024/11/13 06:50:53 fetching corpus: 4250, signal 205502/290462 (executing program) 2024/11/13 06:50:53 fetching corpus: 4300, signal 206655/292160 (executing program) 2024/11/13 06:50:53 fetching corpus: 4350, signal 207388/293609 (executing program) 2024/11/13 06:50:53 fetching corpus: 4400, signal 208349/295165 (executing program) 2024/11/13 06:50:54 fetching corpus: 4450, signal 209068/296517 (executing program) 2024/11/13 06:50:54 fetching corpus: 4500, signal 209611/297771 (executing program) 2024/11/13 06:50:54 fetching corpus: 4550, signal 210992/299497 (executing program) 2024/11/13 06:50:54 fetching corpus: 4600, signal 212092/301023 (executing program) 2024/11/13 06:50:55 fetching corpus: 4650, signal 212667/302330 (executing program) 2024/11/13 06:50:55 fetching corpus: 4700, signal 213457/303713 (executing program) 2024/11/13 06:50:55 fetching corpus: 4750, signal 214106/305076 (executing program) 2024/11/13 06:50:56 fetching corpus: 4800, signal 214482/306239 (executing program) 2024/11/13 06:50:56 fetching corpus: 4850, signal 215335/307661 (executing program) 2024/11/13 06:50:56 fetching corpus: 4900, signal 215855/308879 (executing program) 2024/11/13 06:50:57 fetching corpus: 4950, signal 216695/310289 (executing program) 2024/11/13 06:50:57 fetching corpus: 5000, signal 217267/311490 (executing program) 2024/11/13 06:50:57 fetching corpus: 5050, signal 217813/312724 (executing program) 2024/11/13 06:50:58 fetching corpus: 5100, signal 218474/313988 (executing program) 2024/11/13 06:50:58 fetching corpus: 5150, signal 219290/315342 (executing program) 2024/11/13 06:50:58 fetching corpus: 5200, signal 219759/316505 (executing program) 2024/11/13 06:50:58 fetching corpus: 5250, signal 220501/317769 (executing program) 2024/11/13 06:50:59 fetching corpus: 5300, signal 221017/318961 (executing program) 2024/11/13 06:50:59 fetching corpus: 5350, signal 221580/320120 (executing program) 2024/11/13 06:50:59 fetching corpus: 5400, signal 221972/321241 (executing program) 2024/11/13 06:51:00 fetching corpus: 5450, signal 222502/322397 (executing program) 2024/11/13 06:51:00 fetching corpus: 5500, signal 223172/323641 (executing program) 2024/11/13 06:51:00 fetching corpus: 5550, signal 223780/324874 (executing program) 2024/11/13 06:51:01 fetching corpus: 5600, signal 224580/326131 (executing program) 2024/11/13 06:51:01 fetching corpus: 5650, signal 225097/327269 (executing program) 2024/11/13 06:51:02 fetching corpus: 5700, signal 225660/328416 (executing program) 2024/11/13 06:51:02 fetching corpus: 5750, signal 226243/329582 (executing program) 2024/11/13 06:51:03 fetching corpus: 5800, signal 226718/330686 (executing program) 2024/11/13 06:51:03 fetching corpus: 5850, signal 227340/331807 (executing program) 2024/11/13 06:51:04 fetching corpus: 5900, signal 227787/332864 (executing program) 2024/11/13 06:51:04 fetching corpus: 5950, signal 228194/333931 (executing program) 2024/11/13 06:51:05 fetching corpus: 6000, signal 228697/334967 (executing program) 2024/11/13 06:51:05 fetching corpus: 6050, signal 229332/336109 (executing program) 2024/11/13 06:51:05 fetching corpus: 6100, signal 230245/337339 (executing program) 2024/11/13 06:51:06 fetching corpus: 6150, signal 230823/338445 (executing program) 2024/11/13 06:51:06 fetching corpus: 6200, signal 231319/339527 (executing program) 2024/11/13 06:51:06 fetching corpus: 6250, signal 231901/340630 (executing program) 2024/11/13 06:51:07 fetching corpus: 6300, signal 232564/341761 (executing program) 2024/11/13 06:51:07 fetching corpus: 6350, signal 233203/342882 (executing program) 2024/11/13 06:51:07 fetching corpus: 6400, signal 233605/343891 (executing program) 2024/11/13 06:51:07 fetching corpus: 6450, signal 234276/344982 (executing program) 2024/11/13 06:51:08 fetching corpus: 6500, signal 234754/346030 (executing program) 2024/11/13 06:51:08 fetching corpus: 6550, signal 235277/347075 (executing program) 2024/11/13 06:51:09 fetching corpus: 6600, signal 236056/348197 (executing program) 2024/11/13 06:51:09 fetching corpus: 6650, signal 236420/349194 (executing program) 2024/11/13 06:51:10 fetching corpus: 6700, signal 237002/350290 (executing program) 2024/11/13 06:51:10 fetching corpus: 6750, signal 237327/351236 (executing program) 2024/11/13 06:51:10 fetching corpus: 6800, signal 237763/352258 (executing program) 2024/11/13 06:51:11 fetching corpus: 6850, signal 238232/353249 (executing program) 2024/11/13 06:51:11 fetching corpus: 6900, signal 238597/354233 (executing program) 2024/11/13 06:51:12 fetching corpus: 6950, signal 239043/355212 (executing program) 2024/11/13 06:51:12 fetching corpus: 7000, signal 239429/356206 (executing program) 2024/11/13 06:51:12 fetching corpus: 7050, signal 239900/357187 (executing program) 2024/11/13 06:51:13 fetching corpus: 7100, signal 240370/358184 (executing program) 2024/11/13 06:51:13 fetching corpus: 7150, signal 240829/359174 (executing program) 2024/11/13 06:51:14 fetching corpus: 7200, signal 241329/360209 (executing program) 2024/11/13 06:51:14 fetching corpus: 7250, signal 241661/361148 (executing program) 2024/11/13 06:51:14 fetching corpus: 7300, signal 242048/362095 (executing program) 2024/11/13 06:51:15 fetching corpus: 7350, signal 242519/363028 (executing program) 2024/11/13 06:51:15 fetching corpus: 7400, signal 242992/363940 (executing program) 2024/11/13 06:51:16 fetching corpus: 7450, signal 243515/364945 (executing program) 2024/11/13 06:51:16 fetching corpus: 7500, signal 243955/365892 (executing program) 2024/11/13 06:51:17 fetching corpus: 7550, signal 244252/366791 (executing program) 2024/11/13 06:51:17 fetching corpus: 7600, signal 244642/367651 (executing program) 2024/11/13 06:51:18 fetching corpus: 7650, signal 245077/368543 (executing program) 2024/11/13 06:51:18 fetching corpus: 7700, signal 245759/369508 (executing program) 2024/11/13 06:51:18 fetching corpus: 7750, signal 246110/370408 (executing program) 2024/11/13 06:51:19 fetching corpus: 7800, signal 246423/371302 (executing program) 2024/11/13 06:51:19 fetching corpus: 7850, signal 246737/372203 (executing program) 2024/11/13 06:51:20 fetching corpus: 7900, signal 247219/373125 (executing program) 2024/11/13 06:51:20 fetching corpus: 7950, signal 247531/373990 (executing program) 2024/11/13 06:51:20 fetching corpus: 8000, signal 247913/374880 (executing program) 2024/11/13 06:51:21 fetching corpus: 8050, signal 248321/375754 (executing program) 2024/11/13 06:51:21 fetching corpus: 8100, signal 248666/376622 (executing program) 2024/11/13 06:51:22 fetching corpus: 8150, signal 249225/377478 (executing program) 2024/11/13 06:51:22 fetching corpus: 8200, signal 249564/378388 (executing program) 2024/11/13 06:51:23 fetching corpus: 8250, signal 250005/379241 (executing program) 2024/11/13 06:51:23 fetching corpus: 8300, signal 250339/380115 (executing program) 2024/11/13 06:51:23 fetching corpus: 8350, signal 250849/380995 (executing program) 2024/11/13 06:51:24 fetching corpus: 8400, signal 251244/381883 (executing program) 2024/11/13 06:51:24 fetching corpus: 8450, signal 251647/382744 (executing program) 2024/11/13 06:51:25 fetching corpus: 8500, signal 251982/383567 (executing program) 2024/11/13 06:51:25 fetching corpus: 8550, signal 252381/384399 (executing program) 2024/11/13 06:51:26 fetching corpus: 8600, signal 252847/385278 (executing program) 2024/11/13 06:51:26 fetching corpus: 8650, signal 253204/386147 (executing program) 2024/11/13 06:51:26 fetching corpus: 8700, signal 253470/386967 (executing program) 2024/11/13 06:51:26 fetching corpus: 8750, signal 253774/387809 (executing program) 2024/11/13 06:51:26 fetching corpus: 8800, signal 254171/388642 (executing program) 2024/11/13 06:51:27 fetching corpus: 8850, signal 254516/389468 (executing program) 2024/11/13 06:51:27 fetching corpus: 8900, signal 255110/390304 (executing program) 2024/11/13 06:51:27 fetching corpus: 8950, signal 255636/391147 (executing program) 2024/11/13 06:51:27 fetching corpus: 9000, signal 256069/391976 (executing program) 2024/11/13 06:51:28 fetching corpus: 9050, signal 256384/392767 (executing program) 2024/11/13 06:51:28 fetching corpus: 9100, signal 256669/393538 (executing program) 2024/11/13 06:51:28 fetching corpus: 9150, signal 257006/394371 (executing program) 2024/11/13 06:51:28 fetching corpus: 9200, signal 257488/395181 (executing program) 2024/11/13 06:51:28 fetching corpus: 9250, signal 257765/395934 (executing program) 2024/11/13 06:51:29 fetching corpus: 9300, signal 258151/396712 (executing program) 2024/11/13 06:51:30 fetching corpus: 9350, signal 258582/397505 (executing program) 2024/11/13 06:51:30 fetching corpus: 9400, signal 258911/398250 (executing program) 2024/11/13 06:51:31 fetching corpus: 9450, signal 259370/399048 (executing program) 2024/11/13 06:51:31 fetching corpus: 9500, signal 259631/399808 (executing program) 2024/11/13 06:51:31 fetching corpus: 9550, signal 259856/400569 (executing program) 2024/11/13 06:51:32 fetching corpus: 9600, signal 260178/401352 (executing program) 2024/11/13 06:51:32 fetching corpus: 9650, signal 260564/402104 (executing program) 2024/11/13 06:51:32 fetching corpus: 9700, signal 261001/402867 (executing program) 2024/11/13 06:51:33 fetching corpus: 9750, signal 261189/403629 (executing program) 2024/11/13 06:51:33 fetching corpus: 9800, signal 261420/404334 (executing program) 2024/11/13 06:51:33 fetching corpus: 9850, signal 261890/405093 (executing program) 2024/11/13 06:51:33 fetching corpus: 9900, signal 262391/405801 (executing program) 2024/11/13 06:51:34 fetching corpus: 9950, signal 262848/406538 (executing program) 2024/11/13 06:51:34 fetching corpus: 10000, signal 263244/407302 (executing program) 2024/11/13 06:51:34 fetching corpus: 10050, signal 263520/407991 (executing program) 2024/11/13 06:51:35 fetching corpus: 10100, signal 263795/408722 (executing program) 2024/11/13 06:51:35 fetching corpus: 10150, signal 264153/409445 (executing program) 2024/11/13 06:51:35 fetching corpus: 10200, signal 264471/410172 (executing program) 2024/11/13 06:51:35 fetching corpus: 10250, signal 264851/410853 (executing program) 2024/11/13 06:51:35 fetching corpus: 10300, signal 265191/411362 (executing program) 2024/11/13 06:51:36 fetching corpus: 10350, signal 265462/411362 (executing program) 2024/11/13 06:51:36 fetching corpus: 10400, signal 265789/411362 (executing program) 2024/11/13 06:51:36 fetching corpus: 10450, signal 266096/411362 (executing program) 2024/11/13 06:51:37 fetching corpus: 10500, signal 266308/411362 (executing program) 2024/11/13 06:51:37 fetching corpus: 10550, signal 266688/411362 (executing program) 2024/11/13 06:51:37 fetching corpus: 10600, signal 267043/411362 (executing program) 2024/11/13 06:51:38 fetching corpus: 10650, signal 267264/411363 (executing program) 2024/11/13 06:51:38 fetching corpus: 10700, signal 267477/411363 (executing program) 2024/11/13 06:51:38 fetching corpus: 10750, signal 267755/411363 (executing program) 2024/11/13 06:51:38 fetching corpus: 10800, signal 268166/411363 (executing program) 2024/11/13 06:51:39 fetching corpus: 10850, signal 268580/411363 (executing program) 2024/11/13 06:51:39 fetching corpus: 10900, signal 269000/411363 (executing program) 2024/11/13 06:51:40 fetching corpus: 10950, signal 269280/411363 (executing program) 2024/11/13 06:51:40 fetching corpus: 11000, signal 269560/411363 (executing program) 2024/11/13 06:51:41 fetching corpus: 11050, signal 269845/411363 (executing program) 2024/11/13 06:51:41 fetching corpus: 11100, signal 270035/411363 (executing program) 2024/11/13 06:51:42 fetching corpus: 11150, signal 270371/411363 (executing program) 2024/11/13 06:51:43 fetching corpus: 11200, signal 270726/411363 (executing program) 2024/11/13 06:51:43 fetching corpus: 11250, signal 270995/411363 (executing program) 2024/11/13 06:51:43 fetching corpus: 11300, signal 271349/411363 (executing program) 2024/11/13 06:51:43 fetching corpus: 11350, signal 271628/411363 (executing program) 2024/11/13 06:51:44 fetching corpus: 11400, signal 271878/411363 (executing program) 2024/11/13 06:51:44 fetching corpus: 11450, signal 272215/411363 (executing program) 2024/11/13 06:51:45 fetching corpus: 11500, signal 272677/411363 (executing program) 2024/11/13 06:51:45 fetching corpus: 11550, signal 272879/411363 (executing program) 2024/11/13 06:51:45 fetching corpus: 11600, signal 273289/411363 (executing program) 2024/11/13 06:51:45 fetching corpus: 11650, signal 273626/411363 (executing program) 2024/11/13 06:51:46 fetching corpus: 11700, signal 273834/411363 (executing program) 2024/11/13 06:51:46 fetching corpus: 11750, signal 274139/411363 (executing program) 2024/11/13 06:51:46 fetching corpus: 11800, signal 274433/411363 (executing program) 2024/11/13 06:51:46 fetching corpus: 11850, signal 274770/411363 (executing program) 2024/11/13 06:51:47 fetching corpus: 11900, signal 275123/411363 (executing program) 2024/11/13 06:51:47 fetching corpus: 11950, signal 275600/411363 (executing program) 2024/11/13 06:51:47 fetching corpus: 12000, signal 275860/411363 (executing program) 2024/11/13 06:51:48 fetching corpus: 12050, signal 276170/411363 (executing program) 2024/11/13 06:51:48 fetching corpus: 12100, signal 276474/411363 (executing program) 2024/11/13 06:51:49 fetching corpus: 12150, signal 276894/411363 (executing program) 2024/11/13 06:51:49 fetching corpus: 12200, signal 277151/411363 (executing program) 2024/11/13 06:51:49 fetching corpus: 12250, signal 277417/411363 (executing program) 2024/11/13 06:51:50 fetching corpus: 12300, signal 277656/411363 (executing program) 2024/11/13 06:51:50 fetching corpus: 12350, signal 277929/411363 (executing program) 2024/11/13 06:51:50 fetching corpus: 12400, signal 278218/411363 (executing program) 2024/11/13 06:51:51 fetching corpus: 12450, signal 278517/411363 (executing program) 2024/11/13 06:51:51 fetching corpus: 12500, signal 278718/411363 (executing program) 2024/11/13 06:51:51 fetching corpus: 12550, signal 278971/411363 (executing program) 2024/11/13 06:51:52 fetching corpus: 12600, signal 279305/411363 (executing program) 2024/11/13 06:51:52 fetching corpus: 12650, signal 279546/411363 (executing program) 2024/11/13 06:51:53 fetching corpus: 12700, signal 279779/411365 (executing program) 2024/11/13 06:51:53 fetching corpus: 12750, signal 280078/411365 (executing program) 2024/11/13 06:51:54 fetching corpus: 12800, signal 280353/411365 (executing program) 2024/11/13 06:51:54 fetching corpus: 12850, signal 280596/411365 (executing program) 2024/11/13 06:51:55 fetching corpus: 12900, signal 280809/411365 (executing program) 2024/11/13 06:51:55 fetching corpus: 12950, signal 281130/411365 (executing program) 2024/11/13 06:51:56 fetching corpus: 13000, signal 281336/411365 (executing program) 2024/11/13 06:51:56 fetching corpus: 13050, signal 281562/411365 (executing program) 2024/11/13 06:51:57 fetching corpus: 13100, signal 281729/411365 (executing program) 2024/11/13 06:51:57 fetching corpus: 13150, signal 282016/411365 (executing program) 2024/11/13 06:51:57 fetching corpus: 13200, signal 282205/411365 (executing program) 2024/11/13 06:51:58 fetching corpus: 13250, signal 282418/411365 (executing program) 2024/11/13 06:51:58 fetching corpus: 13300, signal 282713/411365 (executing program) 2024/11/13 06:51:58 fetching corpus: 13350, signal 282959/411365 (executing program) 2024/11/13 06:51:59 fetching corpus: 13400, signal 283226/411365 (executing program) 2024/11/13 06:51:59 fetching corpus: 13450, signal 283472/411365 (executing program) 2024/11/13 06:51:59 fetching corpus: 13500, signal 283639/411365 (executing program) 2024/11/13 06:52:00 fetching corpus: 13550, signal 283868/411365 (executing program) 2024/11/13 06:52:00 fetching corpus: 13600, signal 284032/411365 (executing program) 2024/11/13 06:52:00 fetching corpus: 13650, signal 284401/411365 (executing program) 2024/11/13 06:52:00 fetching corpus: 13700, signal 284610/411365 (executing program) 2024/11/13 06:52:01 fetching corpus: 13750, signal 284834/411365 (executing program) 2024/11/13 06:52:01 fetching corpus: 13800, signal 285079/411365 (executing program) 2024/11/13 06:52:02 fetching corpus: 13850, signal 285352/411365 (executing program) 2024/11/13 06:52:02 fetching corpus: 13900, signal 285604/411365 (executing program) 2024/11/13 06:52:03 fetching corpus: 13950, signal 285802/411365 (executing program) 2024/11/13 06:52:03 fetching corpus: 14000, signal 286055/411365 (executing program) 2024/11/13 06:52:03 fetching corpus: 14050, signal 286299/411365 (executing program) 2024/11/13 06:52:03 fetching corpus: 14100, signal 286552/411365 (executing program) 2024/11/13 06:52:04 fetching corpus: 14150, signal 286913/411365 (executing program) 2024/11/13 06:52:05 fetching corpus: 14200, signal 287256/411365 (executing program) 2024/11/13 06:52:05 fetching corpus: 14250, signal 287552/411365 (executing program) 2024/11/13 06:52:05 fetching corpus: 14300, signal 287778/411365 (executing program) 2024/11/13 06:52:06 fetching corpus: 14350, signal 288063/411365 (executing program) 2024/11/13 06:52:06 fetching corpus: 14400, signal 288295/411365 (executing program) 2024/11/13 06:52:06 fetching corpus: 14450, signal 288523/411365 (executing program) 2024/11/13 06:52:07 fetching corpus: 14500, signal 288781/411365 (executing program) 2024/11/13 06:52:08 fetching corpus: 14550, signal 289022/411365 (executing program) 2024/11/13 06:52:08 fetching corpus: 14600, signal 289413/411365 (executing program) 2024/11/13 06:52:09 fetching corpus: 14650, signal 289679/411365 (executing program) 2024/11/13 06:52:09 fetching corpus: 14700, signal 290046/411365 (executing program) 2024/11/13 06:52:09 fetching corpus: 14750, signal 290278/411365 (executing program) 2024/11/13 06:52:09 fetching corpus: 14800, signal 290496/411365 (executing program) 2024/11/13 06:52:10 fetching corpus: 14850, signal 290806/411365 (executing program) 2024/11/13 06:52:10 fetching corpus: 14900, signal 290996/411365 (executing program) 2024/11/13 06:52:11 fetching corpus: 14950, signal 291234/411365 (executing program) 2024/11/13 06:52:11 fetching corpus: 15000, signal 291440/411365 (executing program) 2024/11/13 06:52:11 fetching corpus: 15050, signal 291610/411365 (executing program) 2024/11/13 06:52:12 fetching corpus: 15100, signal 291811/411365 (executing program) 2024/11/13 06:52:12 fetching corpus: 15150, signal 292034/411365 (executing program) 2024/11/13 06:52:12 fetching corpus: 15200, signal 292383/411365 (executing program) 2024/11/13 06:52:13 fetching corpus: 15250, signal 292572/411365 (executing program) 2024/11/13 06:52:13 fetching corpus: 15300, signal 292863/411365 (executing program) 2024/11/13 06:52:14 fetching corpus: 15350, signal 293136/411365 (executing program) 2024/11/13 06:52:15 fetching corpus: 15400, signal 293354/411365 (executing program) 2024/11/13 06:52:15 fetching corpus: 15450, signal 293634/411365 (executing program) 2024/11/13 06:52:15 fetching corpus: 15500, signal 293956/411365 (executing program) 2024/11/13 06:52:15 fetching corpus: 15550, signal 294169/411365 (executing program) 2024/11/13 06:52:15 fetching corpus: 15600, signal 294366/411365 (executing program) 2024/11/13 06:52:16 fetching corpus: 15650, signal 294521/411365 (executing program) 2024/11/13 06:52:16 fetching corpus: 15700, signal 294808/411365 (executing program) 2024/11/13 06:52:16 fetching corpus: 15750, signal 295031/411365 (executing program) 2024/11/13 06:52:16 fetching corpus: 15800, signal 295238/411365 (executing program) 2024/11/13 06:52:16 fetching corpus: 15850, signal 295619/411365 (executing program) 2024/11/13 06:52:17 fetching corpus: 15900, signal 295842/411365 (executing program) 2024/11/13 06:52:17 fetching corpus: 15950, signal 296048/411365 (executing program) 2024/11/13 06:52:18 fetching corpus: 16000, signal 296214/411365 (executing program) 2024/11/13 06:52:18 fetching corpus: 16050, signal 296378/411365 (executing program) 2024/11/13 06:52:19 fetching corpus: 16100, signal 296570/411365 (executing program) 2024/11/13 06:52:19 fetching corpus: 16150, signal 296839/411365 (executing program) 2024/11/13 06:52:19 fetching corpus: 16200, signal 297143/411365 (executing program) 2024/11/13 06:52:19 fetching corpus: 16250, signal 297327/411365 (executing program) 2024/11/13 06:52:19 fetching corpus: 16300, signal 297513/411365 (executing program) 2024/11/13 06:52:20 fetching corpus: 16350, signal 297706/411365 (executing program) 2024/11/13 06:52:20 fetching corpus: 16400, signal 297888/411365 (executing program) 2024/11/13 06:52:20 fetching corpus: 16450, signal 298235/411365 (executing program) 2024/11/13 06:52:20 fetching corpus: 16500, signal 298476/411365 (executing program) 2024/11/13 06:52:20 fetching corpus: 16550, signal 298632/411365 (executing program) 2024/11/13 06:52:21 fetching corpus: 16600, signal 298782/411365 (executing program) 2024/11/13 06:52:21 fetching corpus: 16650, signal 299029/411365 (executing program) 2024/11/13 06:52:22 fetching corpus: 16700, signal 299221/411365 (executing program) 2024/11/13 06:52:22 fetching corpus: 16750, signal 299685/411365 (executing program) 2024/11/13 06:52:23 fetching corpus: 16800, signal 299934/411365 (executing program) 2024/11/13 06:52:23 fetching corpus: 16850, signal 300106/411365 (executing program) 2024/11/13 06:52:23 fetching corpus: 16900, signal 300368/411365 (executing program) 2024/11/13 06:52:23 fetching corpus: 16950, signal 300601/411365 (executing program) 2024/11/13 06:52:23 fetching corpus: 17000, signal 300834/411365 (executing program) 2024/11/13 06:52:24 fetching corpus: 17050, signal 300990/411365 (executing program) 2024/11/13 06:52:24 fetching corpus: 17100, signal 301272/411365 (executing program) 2024/11/13 06:52:24 fetching corpus: 17150, signal 301475/411365 (executing program) 2024/11/13 06:52:25 fetching corpus: 17200, signal 301704/411367 (executing program) 2024/11/13 06:52:25 fetching corpus: 17250, signal 301926/411367 (executing program) 2024/11/13 06:52:26 fetching corpus: 17300, signal 302083/411367 (executing program) 2024/11/13 06:52:26 fetching corpus: 17350, signal 302314/411367 (executing program) 2024/11/13 06:52:26 fetching corpus: 17400, signal 302465/411367 (executing program) 2024/11/13 06:52:26 fetching corpus: 17450, signal 302684/411367 (executing program) 2024/11/13 06:52:26 fetching corpus: 17500, signal 302849/411367 (executing program) 2024/11/13 06:52:27 fetching corpus: 17550, signal 303004/411367 (executing program) 2024/11/13 06:52:27 fetching corpus: 17600, signal 303201/411367 (executing program) 2024/11/13 06:52:27 fetching corpus: 17639, signal 303332/411367 (executing program) 2024/11/13 06:52:27 fetching corpus: 17639, signal 303332/411367 (executing program) 2024/11/13 06:52:29 starting 8 fuzzer processes 06:52:29 executing program 7: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000240)=0xa6, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xcc, 0x3f, 0xbc, 0x10000, 0x2, 0x3, 0xffffff71, 0x1e1, 0x40, 0x1bd, 0x6, 0x8, 0x38, 0x2, 0x7, 0x3, 0x9}, [{0x7, 0x847c, 0x1, 0x3, 0x8, 0x9, 0x6}], "e8e7e3a846ee21e0c4dda8e279414475284e7f2b633c9c50451e08de3ff7ec73660bb3e61509a8f3cfadeec96ab39a6e1b659dd341a80a18dc3c15eda935bd87a91ef5ce3fae9d38d7c92a663cd64b46715299f7ea834e7cc3cb1233df4e9fb92fc86e1e11157a7020a4a58f3fb9e03bf11bbd774f46a4baabe7b2ea3ee8bb8068547f665961e02aa09dcc8553f143a99ed3da681913e083d592f54b3c19be8183c6923952"}, 0x11d) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={'\x00', 0xffff, 0xfff, 0x2, 0x8, 0x0, 0xffffffffffffffff}) readahead(0xffffffffffffffff, 0x7ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9, 0x8}}, './file0\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0x1f) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000500)=0x4) flistxattr(r0, &(0x7f0000000540)=""/163, 0xa3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) write$binfmt_elf64(r2, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x81, 0x7a, 0xff, 0x0, 0x3, 0x6, 0x8, 0x27b, 0x40, 0x1e5, 0x0, 0xddc, 0x38, 0x2, 0x0, 0x9, 0x530e}, [{0x7, 0x22ce47e5, 0xffffffffffffffff, 0x1718, 0xffffffffffffffc0, 0x7fff, 0xff, 0x5}], "568c7275d25c21f5c2fc5561c83d821d7b7940ae0c1a972cbdbd8381f06d951613ac3e36ec1a25d5c3802b09659b84a3154a255953681678311ed809065aacea14f5b5c1061783", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9bf) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x1, 0x101000) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000001040)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x10010, r0, 0x10000000) utimensat(r2, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000002140)={0x24, 0x0, &(0x7f0000001100)=[@register_looper, @increfs, @request_death, @acquire={0x40046305, 0x3}], 0x1000, 0x0, &(0x7f0000001140)="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"}) 06:52:29 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r0, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x101, 0x6c}}}}, [@NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x5, 0x4}, {0x40, 0x4}, {0x4}, {0x7, 0x5}, {0x3, 0x2}, {0xf9, 0x2}, {0x1}, {0x1}, {0x0, 0x3}, {0x9, 0x2}, {0xff, 0x3}, {0x9, 0x2}, {0x1, 0x5}, {0x6, 0x5}, {0x33, 0x4}, {0x0, 0x7}], "9f393c65224777f5"}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4004009) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x80) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x110, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x4}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xee600000}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x3}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8b4a}, {0x6, 0x11, 0x1ff}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x1d}, {0x5}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x408d0) r3 = openat$cgroup_ro(r1, &(0x7f00000005c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x7c, r0, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8026bba1aa406c3ec8c6634ca2c0a7484bc67bf17e0cf56e"}], @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f22aa551a97a837349ffee48ed82c917ee711a284da6ff8e"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000c4}, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x3c, r0, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x16, 0x2a, [@mic={0x8c, 0x10, {0x33f, "1beebcde3cd6", @short="5cfcc453f23e0796"}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x55) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, r0, 0x55bb0930b93f094d, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000004}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000009c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000f00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000a00)={0x4a8, r0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x1}, @device_a, @broadcast, @basic={{0x0, 0x0, 0x0, 0x0, 0x3}, {0x4, 0xf41}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88a2}, @NL80211_ATTR_FRAME={0xd4, 0x33, @data_frame={@qos_ht={{{@type10={{0x0, 0x2, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x1}, @random="b7081a3751cd", @device_b, @device_b, {0x3, 0x5}}, {0x4, 0x1, 0x3, 0x0, 0xff}}, {@type01={{0x0, 0x2, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x40}, @device_a, @random="fbf2868ab891", @random="51b1c3e174e8", {0x4, 0x40}}, {0x5, 0x1, 0x1, 0x1, 0x5}}}, @ver_80211n={0x0, 0x1, 0x1, 0x3, 0x0, 0x1}}, @random="e7b3264a7b240975f128a744eadd72e2458732e82d3947fee1e893876d00afaf00156ff9334a1517c18d4b2e330d37e743dd431fc7357f7a9730ba8bfd29538701079095ab1565d3ff3647dd7a5f64809806aef9316de1ce97fc219119b4a6f9d40ff3bc9856a3daf29a1cc9e0f0f4efcb2e0b943b794a89f1e8ebeaec348c52b423aabf77f17cd2962423e18119fb68bd0952df4fbe599b"}}, @NL80211_ATTR_FRAME={0x384, 0x33, @mgmt_frame=@beacon={@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7ffd}, @device_a, @device_b, @from_mac=@broadcast, {0xc, 0x96a}}, 0x9, @random=0x21, 0x100, @void, @void, @val={0x3, 0x1, 0x38}, @val={0x4, 0x6, {0x8, 0x6, 0xffc0, 0x8001}}, @val={0x6, 0x2, 0x9}, @val={0x5, 0x88, {0x83, 0xa2, 0x84, "41248d942abd523f112ed034c55038a3fae9bdc4c156d2bdc974df9717187a4d9bbeb9f93eb5b939fc87cfeaddaa9a13042d7ec1d995bcc336f21f9f74a4b6b82ee9e7378e663b14502aceaeeab6c55c45de363bb61156ffdbb54294e00f1cec7366772054aef26cc1235a88bc7310392e50b4e2932d31339493c7eb905b0880aedaec6f61"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x3, 0x5, 0x3f}}, @val={0x2d, 0x1a, {0x4000, 0x3, 0x4, 0x0, {0x4800000000000000, 0x3, 0x0, 0x282, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x1, 0x3, 0xf2}}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x32, "3395ad39985a744a0536b3bb9a23edb96d65b50eb1aed2e507174080a11cc19e17af0ef746cb5fbb87703bd08788783a776b"}, {0xdd, 0xe6, "7e0f26db2bcd23ae343738a17f2e92afc55dc05e80528837cbbd640720d09182ba2ce8a15b232f356f4fcf9cbe2b7d5eeacb355679294b52779ea22d0ec2797b23ec5f0b3b9cf69aecdfacf8bf4dad0fbe7ba0ced9661ab6926479110ff22b6b2862b77ae048ce3ef97747b3506654fc619ba39497317e1f58a2c17394e9249cabdb137d701d41adaadfc945292f0cb11d22c21e3e2703b66f045f6704163ec061d910b045be3062a311c72d9fd1406aefbabdc24945a80d9b220ef2a251e31e50d8d184c2ca6e3081e62f05fa06f3cbb69dde23d57b7c129c0d94490b7461909451e3261708"}, {0xdd, 0xae, "11d88c15eb3359cf30d1eca656faa3905f712165f532781ff3c929f6d2807dfdd137848957f80a1139604f5e7cc3ca86151b22faa49f213e2700048c4e344929fb0deebaad31a86fa86d0d2ff04eec88af60fd6cf2f1cd968ec61e133eeaa1253468160da6d992f571881dc535daac5325db33c7a92b58aad180cd4d9b40af73569a6b31ae67d022e190a16217d6357a0ec87281ff500ac1bde182cbd2e79075587e76b628ca33b8984e7af49072"}, {0xdd, 0xb1, "a1eda0b2eb80c2575013d321ba31e8a399f22eefa69ac8e188eb9cb520ac87c54879dba25ecd1ac7b9999c8dabb0b246d608224f319026390c767ae682650edc232986596ff2e3166515aaba545c4e2390908c6217314e6547e3fede33a6e2a18c0392e582b0d55427ddca2f4cf6b6093c17a2a5d3175db6ab13f1153b7bb8d8092b4322fa5ff73e7a3c32729361d11748b0d0343df996892c36b847e85836e36872a3c85edf7a54af854daf916aae26c6"}, {0xdd, 0x18, "39bc2c5115365ae3c5721a60acd383257c57a21b4db4ebe9"}]}}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r5 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000f40)='./binderfs2/binder-control\x00', 0x2, 0x0) write$binfmt_elf64(r5, &(0x7f0000000f80)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x81, 0x1, 0x2, 0x80, 0x2, 0x3, 0x67f, 0x289, 0x40, 0x373, 0x9, 0x1, 0x38, 0x2, 0x8, 0x7ff, 0x4}, [{0x2, 0x6, 0x7fff, 0x2, 0x1f, 0x81, 0xffff, 0x1}, {0x5, 0x8, 0x2, 0x3, 0x7073, 0x7, 0x4d76, 0x100000000}], "37eeb1fdd66250b8ae85306e6561542532c4d14b7aaf433ff878396a0e6f7d5ed7222e104b4156db485322c91f482c053e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9e1) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x6c, r0, 0x102, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x1, 0x3, 0x0, {0x1, 0x251, 0x0, 0x100, 0x0, 0x1}, 0xc00, 0x4, 0xc1}}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x40}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_MAC_HINT={0xa, 0xc8, @random="efcd1f2e9a16"}, @NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x200010, {0xffff, 0x101, 0x2, 0x6}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = open(&(0x7f0000001ac0)='./file0\x00', 0x2c4341, 0x1f4) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x18, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2}, 0x24000040) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x74, r0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x40000000, 0x64}}}}, [@NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x5056, 0x1, 0x2, 0x0, {0x200, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x6}}, @NL80211_ATTR_BSS_BASIC_RATES={0x1d, 0x24, [{0x5, 0x1}, {0x36, 0x1}, {0x1b}, {0x1b}, {0x3}, {0x6}, {0x2}, {0x9}, {0x18, 0x1}, {0x1}, {0x6, 0x1}, {0x12, 0x1}, {0x17}, {0x24}, {0x3, 0x1}, {0x1b}, {0x4, 0x1}, {0x24, 0x1}, {0x17, 0x1}, {0x4, 0x1}, {0x9}, {0x9, 0x1}, {0x6c, 0x1}, {0x2}, {0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r7 = syz_open_procfs$userns(0x0, &(0x7f0000001d40)) finit_module(r7, &(0x7f0000001d80)='./binderfs2/binder-control\x00', 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r6, &(0x7f0000001f00)={&(0x7f0000001dc0), 0xc, &(0x7f0000001ec0)={&(0x7f0000001e40)={0x44, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8d56855c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x91) 06:52:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket(0x2, 0xa, 0x6) lseek(r2, 0xfffffffffffffffe, 0x2) close(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendto(r1, &(0x7f0000000080)="542ab8037caacfe8847a58ccd1df3bdbd0c6665325e078ef6f87438b1ead959a71d770c0789c6e52e9bf537ad161d15b3645db2185ee1cf0812b60991f1a4c0afd3003917856039be7e971fc7827d3fbe160a8e1b96f8663b415c71f7856afaff2b0e30cf651f9269f9c55a66af9ec72ad30ac8476edecf6947517162983cd4e92523a805bee4d721dfc893537c746a25bcd53c8d63f4ace44dd5d136d790bf0af78c447b148f91e3ce04bba5f93095e9de8b7a4db94efa7e7c66ff2b39cf55bad27830d907ecd18a46cd109e4e8aaccae3393926bb18eb358", 0xd9, 0x40001, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0xac00, 0x0) fcntl$addseals(r4, 0x409, 0x4) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000200)={0xf1a0, 0x8001, 0xfff7, 0x0, 0x8, "a17743c368f838c1"}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x450001, 0x8) write$binfmt_script(r5, &(0x7f0000000280)={'#! ', './file0', [{0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '^!'}, {0x20, '/dev/zero\x00'}], 0xa, "2337bc71405b288cf964493ffc8b0888b4f0c5c76c71f672e7cb45e51c22e3c96fbb56c0e3684a0059edaa908a57bf7b5fcced00d74d66c8ea36315080de3d7a47ef4764eb4081104f92116d99acf38dc8bb09fdc4acacfb3b0f60e3c78196b30cc88df6c8faad232c25448445112ba63f3515a9c77863b65d4c54dfa54d6db446d143d997d575421bc5974153a504aea224d44315ae3abec11f99d31a15b7a2eec2a4b69ce81cc5c2cf053a5f57c9de749cfb0b94e7446909"}, 0xe8) openat$cgroup_pressure(r0, &(0x7f0000000380)='cpu.pressure\x00', 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000003c0)={0x0, 0x300e}, 0x8) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r6, r3, 0x0, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x80, 0x80, 0x5, 0x6, {{0x12, 0x4, 0x3, 0x9, 0x48, 0x65, 0x0, 0x2, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1, {[@generic={0x7, 0x9, "61e26d6c5c9654"}, @ssrr={0x89, 0x13, 0x74, [@loopback, @private=0xa010101, @remote, @remote]}, @ssrr={0x89, 0x17, 0x3e, [@empty, @empty, @local, @local, @multicast2]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000005c0)={'gretap0\x00', &(0x7f0000000540)={'syztnl0\x00', r7, 0x0, 0x1, 0x40, 0x3, {{0x12, 0x4, 0x3, 0x8, 0x48, 0x65, 0x0, 0x3, 0x2b, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x1f}, {[@timestamp_prespec={0x44, 0x34, 0x41, 0x3, 0x5, [{@broadcast, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x9}, {@broadcast, 0x40}, {@broadcast, 0x64}, {@local, 0xfffeffff}, {@remote, 0xffff}]}]}}}}}) 06:52:29 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000000)=""/253, 0xfd}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="9f18fc194a5d168cf8d98bb07ac4a93120c4d33b3bdc2d82c6bfbe27135486ddc322586f16958687b200b88cbd4edc089dae746724250364fb80cb21dabf5d314833bc6167e429ae4949c030d512353e9048f7ab360f8270153c160706bbb7ee45c63ec4242fb8122d3965513340117d556e3c7fa36b54a9f12ee02add34a726156111f657aab914db2238f4c1ca094d5882ca935ae3cb3ada9ce613df8b31b36bc0dfc16ba28edeb14224aa76d9759515bc54e0fc109864543d55518f332adf832a812f63c625b952418e59ede0ec68", 0xd0}, {&(0x7f0000000280)="97caa4fe17758c5299f6c9ac2b218b6ea61ced1262613652541b010683dccd4b6745771aa65e8b35b8bc9dac65f883038b78fca0eebd7fcd0efabd301feb6c148b44db4bb4b65cd1ea4f90acab85afde91263b10411e66aa1c964682e91b5e26ad2fe8a217664e591f215eb1f268d8dcd5340478492cfe839ab389935be8056604d4061eea19e573389328f4d50d", 0x8e}], 0x2) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xe, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000400)=0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) writev(r1, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="19e1cb6c099caa8e030d71434960a9fc05a98f775ef71bae90eafc84eec56e385d6c1519dad5899d5ed0a3ed2287ced1b1ac340e119e7340282b64a1aeec8f0dfaed7a46c6db3680434d589e314947ccb2a1634d36d91d6bc6973796fc876c94950b7e2d699aa2786a5bec31928cb62a52a85344ca0820c1f436543de8fec61d8b6166e1c4cd52a042052babf6b5be000bf5d36d0b0c0fd635952f0fa18f5dd3d271b2bc99c7b106b1e5706bfab4837385b5040c347ad43f4bcee6d52159a47374144bcedd52f3b2da5d100d75bf413ddb1b2d2636deb8521b8ae9240a1cd3f15206479d81db459cf36231", 0xeb}, {&(0x7f0000001580)="038ba6dacad4e01dd8f65505eb56f7ecd995650109d9dbc59be9ddb1646ada98252adef1e94e01d00f18e9652a31f990f9ec67b4a1d03c1ada28ac1f22a1460050095186602702401983bdfe643236699e4067734fcd7a20c8f0fa2e33f1af4e48c63c09ce600de20bacab56f37cea5c6c152de94c14b91a73896c88c04c23f7a3cc460184fe2b3f92d8e228039dcdca08a160f809888722d132f47ac7184121945eb21b7e2a31bf62eb9fc23589468e9fd0c111", 0xb4}, {&(0x7f0000001640)="0bc52352ba5d0a994ef5381a667b98edb5e74d8c5ad90fa528e3f907a4b23e82e3d6ea97f3a08586ea634bf9cd5129a5", 0x30}], 0x4) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x2900, 0x65) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001700)={0x0, r0, 0x22f, 0x4, 0x1, 0x3}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740), 0x20000, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, 0x10, 0x4, 0x401, 0x70bd2c, 0x25dfdbfd, {0x2, 0x0, 0x62e}, [@typed={0x8, 0x16, 0x0, 0x0, @fd=r1}]}, 0x1c}}, 0x4000000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000018c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x64, 0x0, 0x20a, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2, 0x25}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x24008800) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x840202}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x34, 0xf, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0xb0506e67f4a9d056}, 0x0) r5 = signalfd(r2, &(0x7f0000001b00)={[0x3]}, 0x8) close(r5) read(0xffffffffffffffff, &(0x7f0000001b40)=""/88, 0x58) r6 = accept4$bt_l2cap(r5, &(0x7f0000001bc0), &(0x7f0000001c00)=0xe, 0x800) poll(&(0x7f0000001f40)=[{0xffffffffffffffff, 0x8}, {r6, 0x1}, {0xffffffffffffffff, 0x2}, {r2, 0xa147}, {0xffffffffffffffff, 0x108}], 0x5, 0x6c16) [ 180.571123] audit: type=1400 audit(1731480749.431:7): avc: denied { execmem } for pid=274 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:52:29 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x5, 0x6, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x10, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x40008, 0x5, 0x571f, 0x0, 0xffffffffffff8001, 0x4, 0x6, 0x0, 0x200, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x3, 0x8001, 0x5, 0x800, 0xad}) r1 = syz_open_dev$vcsn(&(0x7f0000000100), 0x80000001, 0xa0000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x6a2}}, './file0\x00'}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup(r4) r6 = accept4$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x80000) r7 = syz_open_dev$rtc(&(0x7f0000000240), 0xfffffffffffffff8, 0x1) r8 = fcntl$dupfd(r6, 0x406, r7) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e24, 0x5, @loopback}, {0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x200, [0x0, 0x3, 0x8, 0xfff, 0x6, 0x1, 0x8, 0x8ea]}, 0x5c) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x4900, 0x181) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) unlink(&(0x7f0000000380)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc018937e, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r3, @out_args}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'ip6tnl0\x00', r9, 0x0, 0xe1, 0x7f, 0x1000, 0x40, @mcast2, @mcast2, 0x700, 0x700, 0x7, 0x6230}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl2\x00', r11, 0x4, 0x7f, 0x0, 0xffffffff, 0x40, @mcast1, @mcast1, 0x7, 0x40, 0x80, 0x6}}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd_index=0x9, 0x9e6, &(0x7f0000000680)=[{&(0x7f0000000580)="08c38b876d1d0f3405119e3de5a6188d0abb771a64591ef0d047691603665f8c3f625658899b566944b9b2dacae6f069d951fec9e0367afd785c189765b994f5a60456cf734a8ffb090bcfb2ce1fb155c080a407e401e8f0ba3f95aae5a051dd86a114ca631890bbe76139c3700101d5bade8878bea636c0958cae900971a9e22ac7f3adf0e649e637b363c3609467d8d396902dd7a1a5fd5d266969cbce68150a8765d32acd597d486adc0571495e86c6f3bd91d781151b0f0965d74887c7be8daf173c78ad54100d507bafa104ede89bf158e1acca7c", 0xd7}], 0x1, 0x5, 0x1, {0x3}}, 0x1) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x5d, 0x8, 0x7, 0x1, 0x0, 0x9, 0x4001, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000700), 0x11}, 0x4000, 0x7f, 0x9, 0x9, 0x5, 0x8, 0x200, 0x0, 0x80, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x9) 06:52:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x8001}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0xfb8724d92c15766d) r1 = syz_io_uring_setup(0x1e54, &(0x7f0000000180)={0x0, 0x2783, 0x8, 0x2, 0x1d6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) ioctl$FIOCLEX(r1, 0x5451) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x29, 0x10, 0x70bd26, 0x25dfdbfd, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000400), 0xffffffffffff8001, 0x2000) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x15, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) sendfile(r1, r2, &(0x7f0000000540)=0x237, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x7f, 0x6b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x7800, 0x96, 0x81}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x448c1}, 0x20000400) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000780)=r2, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000007c0)={0x7, 0xfffffff9, 0x8, 0x8001, 0x2, 0x3f}) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xac, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @handle=@pci={{0x8}, {0x11}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}]}, 0xac}, 0x1, 0x0, 0x0, 0x14}, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), r2) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x9}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x2d2c59c4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000004) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x80, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x11}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @range={{0xa}, @void}}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}]}}}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, 0x80}}, 0x40080) 06:52:29 executing program 2: r0 = inotify_init1(0x80000) flock(r0, 0xe) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000029) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffff, 0x38443) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x18803) r2 = open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x900) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x101001, 0x2) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000200), 0x200080, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'hsr0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x4000024) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xe4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1845}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4e901fc5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000540)) pwrite64(r2, &(0x7f0000000740)="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", 0x1000, 0x1000) preadv(r0, &(0x7f0000002840)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/250, 0xfa}], 0x2, 0x8, 0x4) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002880), 0x980c0, 0x0) writev(r5, &(0x7f0000003c80)=[{&(0x7f00000028c0)="0d4cef8389b8d1a693c0ac7a52777d099d1faf0e526899da609e3e377237ca2c8f0dc66994f2213e2df6dd9819d5563110d7df8c909e3eea3067ccc6d122341acf2770030771bcb3280a738130002a8c6e6d2a18505066bff7006e1d769c09c4c13c28f6cb68092ac2731720dd9a17b2764f078cbdbe5cd4a693f4168fe0440ca152ea85c8d2b5e7726a734d8c87273d3bb7e60c62493fc58d51d910245288b2943a1857e5f419ac4494c9983254911d8ebbe5b1dc0c177eaf5c4bae8338e3ba45ff5f2b0d7bc8a61906a7627fee1601872b0011c78431429299c2045f8b2983ffe42941e9afcdeafc23275d1622ed1e42206245cc4431e3342ed8e6dda7fc6fe0a84b3a6511d021b24fbaf4be32f3baf98bf41bc7a3ed2f6b2f23243d1ffee3a7f455dc24f7169094f574a5c80fb3bf814e223244de39d7364507fab6034149062fa2a6095621207679cb622dedcef963f21ae79e23daeb25ccde82f0a7a024fe7d46980f2f8323fde2cbea5fa34651f25ce09bf0597d4f00942c9d788139ab92ff6f7d44fb0bcbf43e099faa9435cee845a8f1026f5c25a56f16d88de0ec796bad03ba47e950f894e7828cd7c804cfa4758fb8b004fea492409e2faa034fa3bd095eae4156367fa4fbd560792100b8b3218dd80074e13f0b8f33400dcbb20aa606172a0984834adc5e4eb7a6c9f85c5d03176f1efccaf741b305e8626ee6b4aefbdd7bd713c6ebabd291b3f1a99e76299072466928b1a114c9fa595e692e82f9d731d9a5f0d3623f27e20d8502d8add43baa9a2b51f26a85b500e3888d5646681a328c12e655939c00a0af60ec0e0e224f642b59968a655c87d0e9dc3c81db455276a49f6fca6dabd14730fa6db13d43ae8c9901a90ae4c23b193d222ad0d65fb8c5758e1197aa46dd2d4672ceb24a82718c001c82e63c32c105dac2dfaf04f55849b063be23852f18f147d8b76c5be696c6530aaea947f80205f828e18dc60ccd6c5b21b92ec118a9617ccac2b5c5f3c4951c6c9e2bdd1298116541bd2ea10b9da655aab65b53a97edcc0c73509eec28c127973484a119bb66f720a2f7b8c97765bfc6337a90f8c0a4c373df48c756f93acba88ee917648f78114ebd464e47689bc7fc131cfcba8bc2c7a48746ab6aef9e8f95dd63266fb012c4198ae85d792fd7c9349f93cee8dac13160676ab9867ca5ffed044c98ac274e67d565d5ceeb76d8ac93d2ab73cb4167c8f1cd0f77a67396e3d478d9f369dcef68450f8515831998ab19117399fd937e1e14cd6ea522582eb0a54c7e8ceef4ed8e449b418b87a251795563da35cb5fe2333c890d812f71040e7d43daa48520e9ae1ee79db6bd92d2ed5838ed1a629c4ed659c6f328022ec685db49e092e564446d9fd036d48c56342da17786a1f1c1c38bcf9768b17e7b38ea9c507db01c3bf5769a1b4ae759bc5475a63c441def91e43473b0ffe2002262e0b0162db3b502b39f73b8c97497fce42ee11bf6e36711e58fa36ec8d17050361bdf4a271da5bdcfc3a45fa7e10bcc524f17ee1200fc44ab9d30b910be3dba96d9a9013f07da293957584ec2a5a94454636119730755c5428d827f5d4867f29b3f3f1eecccc06ae70daf84b52f0529913132e1befde5e80db7b8729a62594dc33b6028382bf54da1a6a6fa31c536c570efef0aa5b85cf90fd39d157c23a07de50712be0a2ffe385e80070496c1e646eb4e0579eab551a993f944e9fb61f1a65c62f7f8e7294e243010f8f6c469139e862f66e4c494f0c848ab9a8af4ef0ba51635e5dfeb49de121f6fb9ba87b816f3064f168e88c0a19b40730200e10950b621951080c0b39e0fe176c28c9d50aed6f824fc52f23f3e5b1a704b9f1528a0e15eaae8d3c9d81cf838399b7648e98b4ab590c7350f61a59379cc36f4fe8409dce3e983ac8f2bcc634bdc302871ea25936a5d0d139237d88efcbd26911629aed4000cf25a30d786cdd6814ad8bd94b0f3ba97525c1ba74883228b84e620100ea3b9271e96081ebe08ac1742a0d013822106f7caf3f72106b67f020e01b3c841ecc56df42ba341df9b60d54962e4679a892a78e9ce31d56155f1504d167c4d357d2abfc6df7d54923101e8f8d9ff8e8b8a5165847b92d4ccbc3254ee579be6b1324f3b6bd571b399de468d46ec067c816d2e7b99b005a699b0554bf8c74ba7392b018392f1231de19b396f5a9fc7ae9c33a379de0d9b335fecd63b3db5a49f8f755cc37eece5e79382c8ba407273a17ee50f00227f75cb99d083f7c10437c754c42551e134e51badab0a13d771ec48406e428a25c7ba7ebdb097bf9d201a721c98842a733ad7573a9c2e6075f005ae2692f2e118f93da7f96c5d79e003aa3de4e71f89d17969b1550846c6eb2cd73bdc50e2d11520a704636995ecd0536f1dce18faa0090a0bd15a401dc750d0b75d0ca6402687672309071218e35496bb4c5a35c86997d68b02305853a0e502358166c6be6d9175dd533c9ff8ca5b833c48cc4ec5b19dbca788226e52d95f202cc2ac32123e46018dceac99a1d3a2c30fb6fa76744139a3e003eef8306c408f8921fe1479070d7db674b775848e4955f1c944f8a69b72c536d967900ddf31f22eb82e1594b3b83381e6afdc3e633545518f46951ae4d00db943ddb9403db258cc5eca6b134bd079f596a6fe1e1c14b88b3cfe6203630ae68b587eaf275a3c2a80c94904cd808d656a15a2550c6a0f8b18b68f853debb4e2c14a9021a5e8f038fd3578aa87d6bed0db0f54dec48dcbd9b0d118b04a768d945c7367af35d615423d94a1387607c3ab31e460470d4458670a66310ca34280c84eb9c6eda363cc122b6c4014cd2ab5b37dd38562e3e887051244252ffdccf3a9949b6bd8b73b7b2b96be79d34680b594ddae3e917060eb02e87ebf71901659e9436d5a0d7efb46873aaa4024ff5e0f6b795159d0488d72ccccceaf28c43fd67ac248b5b96e7d5848e48d53966e2b170599f385a9f4ec36cde8effa7d40f08929f71bb4f669854f4bb1e2ec6500b4a4d5b4430433053904fdfff589cbeea63cf387e721e05d78abec67177091ebd170a629eb3554da551fe0ba103e95d83c6d735d0d987b0f5cec732c979b8e85605b3aae6b2b241966fd38004209adfc691ba3fc78ba6ee2ac0fa821f14f6b4a603e38131a240f6ed3062fb44a2d2562e9329af27c708ea773346e1520f933fdbc3bce60382624678367764010435f9eae942f74d2dbdc39cf056e40eea517f102fdaaadf7f501c5878eda4964d774735f9ac16637fe5c68d141a26fe5150fa8278d8ce25a8f72f0c381f1c394e0188e87249a7db9a9bd812d8fb84e33955d8665b5b3ddfed8ae83ba009481b0dc1957fbd7ce8dbc61e883541c639095120cab870216e893a566ca0c485ef2bc5950b63a6884e9934b349f45b88e1ffe09f2c2ec23f3784f6ca67e96deadb5ac10173d5e96a78f818b33340c573e98e825d359806fef5a0ce9d6de44924e02732cb673557e148e8c146b51dbbfb986caad1ce9dce3114a9366c87b07648ae5106342de5556c99081b94b69aafd96f90d5eeab5f05eaca0a4c17cf8b70e4d2494a6271fb29f0d190069cc0d57cc54abc8bacb365d8f7f3ec9a1a059f5a8c64f59aeef8e7ea74a1e15a73ad7dac9cc6eea9d4d8c36fadca5c67efb90c1384c0890f1c84228efcc46b94822d6ccd5bd5e13a9bd33444a926df31c8d960832920c7353832a8a0f4a4f39d78fd9fee597530b84229a0d90b57ccc5dd2596e56f4d24006b222f570457432a11452109372f932e148aeb5a5d1d6336393c20212855cbf16de32a966e63c2df8cb23c6efb32b09427e42546430ab152b702f6ada301e835576c3e2aa56fb0f03535c1d805420eee82d7b183b226782bf199466c9bfbf10869bb326c07af87c83c43116e3cba265b25f244efb80a4d5e693a0798bb7a727a327271363bbba391fc0c9d53a3ad4c0233b977afd4d68342483330a9fcca6b576b73442017bf7e928845c69adcac78ec4f95fccb6ba543225060dee0a8e169c1ff036ced1ed491655267ed53f4d7cf1c4ff748df750047cddafb64e3325dda173485bc763bf6549df565cab768380a19b54861824bd42343b9d1768d92efc2a80077234cef6ed6b18c6b3ab10c6e9f74faed9a08262aff3b5a1d7d4026707e94b6fdfc350139b7ff0e4b141ca50b8e21c9d43f85d34e514dc8c85246b71740712aa7a2a12e1fd0cfdaec44bde7ac5309ff0fdd5f982faa065cd6f946c83007a4f9e67d3ad14b5a2b75e6f4ce4d9adb9135987d71a48ba6522f26b1fb49977b28cffbdcae68b0220191aaff7b8249fccfafca78702cdc8940ffe056c133cadf186a681058f7bd97c9f865ef2c4269753c2608427534c1f6eb1938bb0e492eb2ad1934eb686574c0d8d8ea10b74f38b6586c5e0956b72820a935ddd7d1253e22328e4a2138b00506e38eb0772a2eefe887ca9a5db46a27916ea294bf561b5ed2f9129d33d5242d2e97f1377e135481999780c4e6d0174cd6c66b987ebe72957ebbf91c7c97cd91be8169c6ebd91607ab1968ea41a65be16a80d96fcf3e3c6d41c65372753429c7ecca4b68b6acbbe7d0829aca80aef8fbe5aef571d2b30b0cacbf2c2f67e1b7db5abb4c7edf31765c5e1c2fe441da573582936795071c24198b49755f2eecd5676b32046c94ac2ef92ba30cf44120b81903da048858a27d6b7f543ceef41ee0ddccbe76c0b95b0442b962ef1cecc27f6fe989623ed18b273371def858754a25bb89322f2aa6f8c86f89d79f5d24a373b2d32a12e083cb31c2b2e9cade9544125bba1db6d2307b7f724155ec06f9f60e34484e17bf5974f5994654fb0fba7573e9b919b3682f9b02934a218e0e689e7a684f7ff7cf1726f4be43999becb104a5a8b1282d58eb739641b2cdb341fbf197145f997dcda91e36f11ee09f24617c9db07e5fe5a32637764686f60fb4f5c0084c0aa69bc1f5499c7e8fd1f9be17701ccfad71192f23de22aa81a6acc6388d0cb717b4d9c9be05a2f4f115192c1a43140f3591df7cb2ad28b23b551db4e4013b26b433fb57b24bc46e6a554aae966f3f89e9dec74845404fd1757f64194e8c4e8ae329956f07818c0ce6b2496c56bd0dd99b5e6f570d1f2503c4a67776ca19d5cb0db858e026f08f449758d27b0b8c5495b464d4115c05152e9262b3434fc1209b9cb9fe0c9464465f8aabbefc5ff0b4a6fd41b407eb9bdd6ad66c5c3e84ef3769d4d3516f7778c9b54063567977ce133b40276a0886665fab16aff8a443692dc652e706052a11b2b9744117d579acf79ef8ee49f5f8d80d1f78e97afdd8cba42e1e21f4a4fa4295493f9893438a19ee37e4fbdd19d54aca35151095df8f2fbcf395180998ee9574a0667bc3295d051ecb38807ac5a3d50c4e0e59ff5bd276247e8f0e01aebaee1a69798ec892e90ec828f0ff9cb1046d3394f00520cb5c8e6b2437de5099fc504cfb90a1aecbfb0568a84630a774a17edeea2815978a47adf3906d03f476743239b14c3906a562a08041fe1225ed8d54eabae7a34d149bc4a55870b8ed2db4d9709582ce50a7612f9eec5a127ab76799a6ffc279c7aabede609d2f6080859213ce4f49cec4d288a9abc09c03fef8673fe8528ce0c07a1dea80e6665207edd3b7281194e18e8de855c5e8e308b93681a983f30f604711cc88e040ed10ada269ed71537374f835724cb45d48d28a2440fdd5e06acea7fce205813db7dbcbf540c9080dcfb1fc47e434d76e1bc371f50b85d7266d19", 0x1000}, {&(0x7f00000038c0)="f51a7e64b54e24e3d9c62b2ead7e60d77026a3de75b228e63035", 0x1a}, {&(0x7f0000003900)="43bd53f25bd3cf8cc191fba0ebc266e9c4383b795e1896500e73781efbcea23c67e75808bc7f5c20f9657a4372cf004241b1cd5bbc28214c7fa6249ce4740769eeeba69ec63475f969d73851c355103252e383db4d8e363700336d03aae514e6e89e34afba8216ef828139f3a58cb10be51d68ccb8fbfc9eb88ea5b81693f6c0458feb5d75b979f5e4", 0x89}, {&(0x7f00000039c0)="847fab5f5ccc077180344b3b6364f3e9e5bb744824dd4f09f161a2e2144e9ac7090e9ecd5da702802ede81a117993e475848bfd0b27c25a9b589319942019d09b21643c1481fcaf540c16422e3515b9f751ebdc75540b011fa2a5521c89c06be3e4c6785ef366b1194126cadaa46fcf1f83e14a8aa562c7c9f45c4d319ad6a7c7a753af2cccdd741293fcfaca696dbc6d601d3fbc95367f76cf3309fe9fd08ecbe61496566c5ec77d3f500d7e59d3b86928128ff9d1427f2d94c3722fb3a953f055e02cffcd7f96fc6b73411ab6e456be6b35b31fdaf72ee00856d87d1fc84b9ff3a86c3b2e4a49d5801b2bd64230017decea248962ccb", 0xf7}, {&(0x7f0000003ac0)="fff0152cc0de6a63cdfc65a82f6c9f73cc9ee27179d3b26b23f873f891acc9f1ed3868173d", 0x25}, {&(0x7f0000003b00)="8ac5f0860deef54c741c997be841c6cb8765781c85621d5d3f0227a9ac0c96a21784a23a26d06a528d2f92aa41855c3ff6043b650a4bdba7146c0fb70984b109ff4c553e9575fade320f5849458ab14dadaf97bbbf4c5182221a5014346e446cb30dde1ca3e1dae7", 0x68}, {&(0x7f0000003b80)="59aa3f5ce543e2eeaed2587ee11a9aa2e660e3d4a5b2d043ad873f6688b6a294f582e0132c7b062480bb06f637ab4efbc97601b2c02ea66075844d95b8c1e94ae16bcae064e7468d4fc954439543f5a3a60e312e4c9d1f6a3828d00796d67bfa4a1b7f88a177eeaa0aec611cb421ac23de6772e7de10e4fa638888847d717e9739c8a55272ccbbe70c46f6a1146d35761ac23d29c29d76dcf7d3df3b0028ed6bd51be849924f72642436c8710b3cf69ed36f8dce78d76d83e1e93d5e19fcf790cc62c3a08d625c148d989c8ae44771547ba1c505089e52d142d78a7f26e277d002a1ef3f2551242aa54787d79cc0475ef3114f984f1b0a56", 0xf8}], 0x7) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = fcntl$dupfd(r5, 0x0, r1) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000003e00)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003d40)={0x70, 0xa, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", ""]}}}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x200488d4) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000003f00)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)={0x28, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8801) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000003f40)={0x11e, {{0x2, 0x4e20, @remote}}}, 0x88) 06:52:29 executing program 0: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x7, 0x0, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa79}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8801}, 0x4080) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x54c3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x20c, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x400, 0xd}}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x9}]}, @NL80211_ATTR_NAN_FUNC={0x1d0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x3}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1a8, 0xe, 0x0, 0x1, [{0xd6, 0x0, "ad6d1d362c5aa772db86c67a8db91162375b70edc6cf1cfcc6d818e8ca7e370afdf2534d589f3f4548b2a1feb15e1bb2cbe8215d50d46ec55f31ae8f5d54f0c34526fca1e3cd59127c5044057b92082c1b6123fa92800a1d87c1c7a943da84563a3d693b42ce0dcd0b38c4c2ef8990c517c8265d3d9b52bec11b00a843828d2fd993140ccee6c5b9223c7f14ef027e1c924d9c642015569944561df364ebd4e398c2ba60d17ebd3aa44e3f01a80b7b2934d4525ecfe0b12fbf9863d16506355222e6965628c234e3a01e351b0a87bca75b02"}, {0xa3, 0x0, "36137cf35f09fd97f2923ccaee1353733fd1d01b61f6867498ba3f89ea1a820229882e1532e5baa48325922c41272ec8bebd4af0080a4baf271dc7e35b949fcfabc8640bcdcf8e843cf0988083636963b24716a6e6df977628ba5270e469feb0b2b993903a96adcb9cec449cfc26733cdfddb0b87ed510fab4f54020fcdd8afc6ee3a413f2e893424ab671a59b5ce874c3008196b608623c47d71ef34dd54d"}, {0x26, 0x0, "279cbfeaacee4dec485d152d5ce4bfe2a00755a93dc78be074969e31ecc41822e62d"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x6}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x1}, 0x40010) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xfc, 0x0, 0x100, 0xfff, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004814}, 0x800) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x45) r2 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x7f, 0x1f, 0x5e, 0x5, 0x0, 0x40, 0x800, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfb3, 0x2, @perf_bp={&(0x7f00000009c0), 0x8}, 0x380, 0x2, 0x8, 0x2, 0x5, 0xdb3, 0x3, 0x0, 0x1db3fbf5, 0x0, 0x7fffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x9) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x706, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, 0x0, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x42000}, 0x800) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x84, 0xa, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_bridge\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe, 0x1a, 'netdevsim\x00'}}]}, @IPSET_ATTR_DATA={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r3, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, r0, 0x8, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x11}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40c0}, 0x60008811) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f0000002d40)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d00)={&(0x7f0000000f80)={0x1d74, r0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x5bc, 0x5, 0x0, 0x1, [{0x54c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1dc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0xadc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x33c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4224659ccf07aa4e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5380}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa03}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x197}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x384}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x70, 0x5, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1be}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4a1b}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1734, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x61}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x424, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3fc}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe0}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x48b}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x48}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x12b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7859}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xa735716ada76731}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xed}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x874, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x24c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2644}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x62}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x48000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x299}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x39d}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x388, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d8c}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdd}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x46d6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6f3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x66}]}]}, {0x4}, {0x3d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf32}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x959}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x85}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x160, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x340}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}]}, 0x1d74}, 0x1, 0x0, 0x0, 0x20044000}, 0x8091) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000002e40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002dc0)={0x14, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002e80), 0x480, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000002ec0)) write$tcp_mem(r3, &(0x7f0000002f00)={0xfffffffffffffff7, 0x20, 0x9, 0x20, 0x40}, 0x48) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f00000030c0)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x5c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3c}}}}, [@NL80211_ATTR_ADMITTED_TIME={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x80}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) [ 183.760109] Bluetooth: hci0: command 0x0409 tx timeout [ 183.823499] Bluetooth: hci4: command 0x0409 tx timeout [ 183.887506] Bluetooth: hci1: command 0x0409 tx timeout [ 183.887539] Bluetooth: hci2: command 0x0409 tx timeout [ 183.888187] Bluetooth: hci3: command 0x0409 tx timeout [ 184.015520] Bluetooth: hci6: command 0x0409 tx timeout [ 184.016297] Bluetooth: hci5: command 0x0409 tx timeout [ 184.018906] Bluetooth: hci7: command 0x0409 tx timeout [ 185.807519] Bluetooth: hci0: command 0x041b tx timeout [ 185.871546] Bluetooth: hci4: command 0x041b tx timeout [ 185.935636] Bluetooth: hci3: command 0x041b tx timeout [ 185.936387] Bluetooth: hci2: command 0x041b tx timeout [ 185.939148] Bluetooth: hci1: command 0x041b tx timeout [ 186.063837] Bluetooth: hci7: command 0x041b tx timeout [ 186.065646] Bluetooth: hci5: command 0x041b tx timeout [ 186.068224] Bluetooth: hci6: command 0x041b tx timeout [ 187.855499] Bluetooth: hci0: command 0x040f tx timeout [ 187.919532] Bluetooth: hci4: command 0x040f tx timeout [ 187.983515] Bluetooth: hci1: command 0x040f tx timeout [ 187.984281] Bluetooth: hci2: command 0x040f tx timeout [ 187.986205] Bluetooth: hci3: command 0x040f tx timeout [ 188.111541] Bluetooth: hci6: command 0x040f tx timeout [ 188.112360] Bluetooth: hci5: command 0x040f tx timeout [ 188.114404] Bluetooth: hci7: command 0x040f tx timeout [ 189.903501] Bluetooth: hci0: command 0x0419 tx timeout [ 189.967501] Bluetooth: hci4: command 0x0419 tx timeout [ 190.031860] Bluetooth: hci3: command 0x0419 tx timeout [ 190.032954] Bluetooth: hci2: command 0x0419 tx timeout [ 190.034634] Bluetooth: hci1: command 0x0419 tx timeout [ 190.159501] Bluetooth: hci7: command 0x0419 tx timeout [ 190.160245] Bluetooth: hci5: command 0x0419 tx timeout [ 190.160976] Bluetooth: hci6: command 0x0419 tx timeout [ 199.853510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.854549] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.856053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.008882] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.009931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.011391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.124234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.125428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.126818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.129957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.131240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.132651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.185061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.186111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.187334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.236081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.237096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.238721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.249380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.250331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:52:49 executing program 6: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/102, 0x66}], 0x3, 0x8, 0x6aa12b08) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/213, 0xd5}], 0x1) dup2(r2, r1) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x1031, &(0x7f0000001240)=""/4108}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_setup(0x5652, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe8a) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000500)=""/102, 0x66}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2c0000001306d54343c9388100274e00000000000000000000000004000000140100"/51], 0x2c}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf25380000000c009900020000006f0000000c00580069000000000000000c00580018000000000000000c0058006a000000000000000c00584004000000000000000c0058005300000000000000"], 0x5c}}, 0x20000004) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x40000000, 0x0, 0x0, 0x5cb7c17, 0xffffffff}) fork() ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 200.283121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.292942] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.293978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.295221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.305153] audit: type=1400 audit(1731480769.164:8): avc: denied { open } for pid=3871 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 200.307846] audit: type=1400 audit(1731480769.164:9): avc: denied { kernel } for pid=3871 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 200.313522] audit: type=1400 audit(1731480769.170:10): avc: denied { read } for pid=3871 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 200.329313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1555 sclass=netlink_route_socket pid=3872 comm=syz-executor.6 [ 200.360361] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.361859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.364706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.373051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.374871] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.387787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.393761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1555 sclass=netlink_route_socket pid=3872 comm=syz-executor.6 [ 200.396356] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.399487] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.407473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:52:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4020}, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) lseek(r3, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 200.462189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.464173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.466273] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.519691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.521110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.522568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.689294] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 200.692109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.694494] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.697248] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.707512] syz-executor.6 (3900) used greatest stack depth: 23808 bytes left [ 200.725255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.726933] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.728698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.836008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.837079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.838611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.636476] hrtimer: interrupt took 16842 ns 06:53:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb8, 0x3ed, 0x20, 0x70bd2c, 0x25dfdbfe, "c665bdd5814cf6f2957074a055dfb99fe3a95525e83d2d16237facca9920dd447ad1f86073a8c990906a94da54e34deb2fd7f3b39b3260f5fc1ca8854761182118fba3d9104ec3c895700ba8b89ee7b60a7c6238e3fd8456feb40eea28ad7bc45ff8bdaf2b4e17f3bcc3fbeabb05329dbefa689f83a8955c2733a9a515da271afd296cc7b654201feae5b1d182c92b440c82d16a25eb685e3f123e3bbfcf0bd1f4164f3166f0c0", ["", "", "", "", "", "", ""]}, 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) 06:53:02 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1a, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xf4, 0x14, 0x800, 0x70bd2c, 0x25dfdbfe, {0x6}, [@generic="d306b0d623471a2c28f60da0b213d62b45a824e6d368dcfb32c0a401d91d4340ec6092cbac3d2f2b83b53fc8f61a2db6f7ac8072508f2fcabd63da0385db45b628d61377c261f2681ace707bbabcac878f5de6aba1fee51e800adc4308804888f5467ceb3846a35499dee1c741ab84b6cc52d1c5f1451913bcee44f28da4e8c6950995d2f422a0cc0b276337dd4a8419e87b971ef345dc50835bd44f0f26581685ab3f8cc7b2c2684175844da2120ddaea27f176c2083a8308ddfc9d978329baa6e34d55889c7ea7c02fa300f0391966167dcb476b7c94a73c7de8b89f"]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008001) 06:53:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x8}) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@seclabel}]}}) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x0, {0x0, r3}}, 0x40) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x70) r5 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16], 0x340}}, 0xc00) fcntl$setown(r1, 0x8, r4) 06:53:02 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlinkat(0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23457}, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x6) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r4, r3, 0x0, 0x500000001) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:53:02 executing program 0: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="602ce9f3949b168533421dde55c09d9ee1551e959c4e6d913d125a3ac4ebc961605f7f9e25b3eac3e63179182c5a190c22538ce434850bc4b6a834219ed88d6a1b34dd5eb0057cb605d63ac3a9c8d7a822a55f63a5a61acd932219c053c27399393cab1819abc15642b61982ea9fdb857a66b9de63bde14e1781676693325d11551f531fb8e8af5d8cc2cb4823ac165b13bdb28d2067639b14c5175af3c331eb1b5e6caf805f0279e736ae458030e6b62a123c6d6e65c157b8e9cf75871b0884f53c094408c2af71ff7d6aca19d6ac5eab4fd8177cf572bbad4de859e0ce7722bd82e12b16", 0xe5, 0x2}], 0x0, &(0x7f0000000140)={[{@utf8}, {@uid={'uid', 0x3d, 0xee01}}]}) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x876, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="054b790c56b4e1270f53ed5e13e5465c31c559ae03955e7d0d5b452a23da61689338e33ec39ce5c2135548f93441f081485b035f88c552133003f9a7ba4522f1549e0ce0c840a3a76e1a3f5419098eb892231a4eea0a", 0x56, 0x800}, {&(0x7f0000000280)="b172af6431ade0c5a1dd92542d6af314ed1fbb00e91664b44440ee92d3b989f735b471af777ff1e1431004b1d4816817", 0x30, 0x5}], 0x20000, &(0x7f0000000380)={[{@shortname_winnt}, {@rodir}], [{@subj_type={'subj_type', 0x3d, 'uid'}}, {@hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 06:53:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket(0x2, 0xa, 0x6) lseek(r2, 0xfffffffffffffffe, 0x2) close(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendto(r1, &(0x7f0000000080)="542ab8037caacfe8847a58ccd1df3bdbd0c6665325e078ef6f87438b1ead959a71d770c0789c6e52e9bf537ad161d15b3645db2185ee1cf0812b60991f1a4c0afd3003917856039be7e971fc7827d3fbe160a8e1b96f8663b415c71f7856afaff2b0e30cf651f9269f9c55a66af9ec72ad30ac8476edecf6947517162983cd4e92523a805bee4d721dfc893537c746a25bcd53c8d63f4ace44dd5d136d790bf0af78c447b148f91e3ce04bba5f93095e9de8b7a4db94efa7e7c66ff2b39cf55bad27830d907ecd18a46cd109e4e8aaccae3393926bb18eb358", 0xd9, 0x40001, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0xac00, 0x0) fcntl$addseals(r4, 0x409, 0x4) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000200)={0xf1a0, 0x8001, 0xfff7, 0x0, 0x8, "a17743c368f838c1"}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x450001, 0x8) write$binfmt_script(r5, &(0x7f0000000280)={'#! ', './file0', [{0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '^!'}, {0x20, '/dev/zero\x00'}], 0xa, "2337bc71405b288cf964493ffc8b0888b4f0c5c76c71f672e7cb45e51c22e3c96fbb56c0e3684a0059edaa908a57bf7b5fcced00d74d66c8ea36315080de3d7a47ef4764eb4081104f92116d99acf38dc8bb09fdc4acacfb3b0f60e3c78196b30cc88df6c8faad232c25448445112ba63f3515a9c77863b65d4c54dfa54d6db446d143d997d575421bc5974153a504aea224d44315ae3abec11f99d31a15b7a2eec2a4b69ce81cc5c2cf053a5f57c9de749cfb0b94e7446909"}, 0xe8) openat$cgroup_pressure(r0, &(0x7f0000000380)='cpu.pressure\x00', 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000003c0)={0x0, 0x300e}, 0x8) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r6, r3, 0x0, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x80, 0x80, 0x5, 0x6, {{0x12, 0x4, 0x3, 0x9, 0x48, 0x65, 0x0, 0x2, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1, {[@generic={0x7, 0x9, "61e26d6c5c9654"}, @ssrr={0x89, 0x13, 0x74, [@loopback, @private=0xa010101, @remote, @remote]}, @ssrr={0x89, 0x17, 0x3e, [@empty, @empty, @local, @local, @multicast2]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000005c0)={'gretap0\x00', &(0x7f0000000540)={'syztnl0\x00', r7, 0x0, 0x1, 0x40, 0x3, {{0x12, 0x4, 0x3, 0x8, 0x48, 0x65, 0x0, 0x3, 0x2b, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x1f}, {[@timestamp_prespec={0x44, 0x34, 0x41, 0x3, 0x5, [{@broadcast, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x9}, {@broadcast, 0x40}, {@broadcast, 0x64}, {@local, 0xfffeffff}, {@remote, 0xffff}]}]}}}}}) 06:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x541b, 0x0) ioctl$FIONCLEX(r1, 0x5450) clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:53:02 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 06:53:02 executing program 7: open_tree(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x350) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)={0xff, 0x3e, '\x00', [@jumbo={0xc2, 0x4, 0xff}, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x1, [0x0]}, @generic={0x4, 0xd7, "0e9ed54732a0afbccfb35530057acbcb97abed6aa5bcdc15fbd3168b433ebfb61a363c828d8c25ea19df5338b7ad525ff24dd7a05e975cc034a30891abed3b71b197b78efb06341776686380052f3880d1610da224eefac397b2aecf3fe87346a01767b07f83c4e552bfe76f6d304423ebea8cbd2d273489e54fd98643371d850a76f11f51c2ef235b8d131f89850618afd4d9a8371161bc84ca63c47d37a6e7c2b7910bcf0ed5f0267d97d7012ca5c577b88fd8a8c4f2cf78b5229ae4f599c26793d92a9dd25e7c7949cd69aecfbd21383b44495eb7f3"}, @hao={0xc9, 0x10, @mcast1}, @generic={0x6a, 0xfc, "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"}]}, 0x200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff5}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) 06:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x95d, 0x8, 0x0, 0x4686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x14, 0x9, 0x11, 0x15, 0x6, 0xffc, 0x0, 0x97}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x18, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8f6, 0x0, 0x4000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r3, &(0x7f0000002400)=[{&(0x7f0000000140)=""/203, 0xcb}], 0x1, 0x7ff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = dup2(r0, r1) r5 = openat(r4, &(0x7f0000000600)='./file0\x00', 0x0, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) copy_file_range(r4, &(0x7f0000000040), r6, &(0x7f0000000240)=0x10001, 0x7, 0x0) 06:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x4118, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x13) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000008d60ccddc073134ba9a1b4791e987cbec17aefa550ab219351b25a30ebd3ed5d89122b1a4c4a6fa88c8584c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c86441e804dac2725816390cdd6cc669c3ebf8d7cbfd73ffbf3d8f36a200d87f9a57178699eee95837463b696572ba7699dcb27baa05b1f5f003563cd36e9acb4121c97f1aa7afb9686126ee7fbf35b3b64584b01363cfcdd003df496d8c74bff5cd1a387e56da5046eca051971d436dc32f6e3b433c1c3f4f9c2b93fb6f1c2a1112cef0c74d3c94f2b366bb3b65a65a648b097fe3ae17088735aaf460ad6c5ca7705277ea0ebb5557b0d89ac120586e973821ff7a3cb88c882b8299ae3837ee7eea350746129b7f33c84cf839ceca9a3819a5f3de4cd69fb46250f2eedb22d28ef"], 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x8, 0x0, 0x7ffd) write$9p(r4, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076", 0x6b) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x4b, @private2, 0x3}, 0x1c) recvfrom(r3, &(0x7f0000000180)=""/43, 0x2b, 0x1, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x38) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0xfffffffe, 0x0, 0x0, 0x8}, {0x800, 0x0, 0x400000000000000, 0x2, 0xffffffffffffffff}], ['\x00']}) [ 213.813207] audit: type=1400 audit(1731480782.653:11): avc: denied { write } for pid=4010 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 213.858220] ISOFS: Unable to identify CD-ROM format. [ 214.037819] 9pnet: Insufficient options for proto=fd [ 214.377842] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 214.395069] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 214.396395] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 214.398650] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 214.399757] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 07 ff c0 00 00 02 00 [ 214.400810] blk_update_request: I/O error, dev sr0, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.402682] blk_update_request: I/O error, dev loop4, sector 2096896 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 214.465844] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 214.469230] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 214.471509] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 214.473953] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 07 ff c0 00 00 02 00 [ 214.475264] blk_update_request: I/O error, dev sr0, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 0 [ 214.480784] blk_update_request: I/O error, dev loop4, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.483236] Buffer I/O error on dev loop4, logical block 2096896, async page read [ 214.485527] blk_update_request: I/O error, dev loop4, sector 2096897 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.487455] Buffer I/O error on dev loop4, logical block 2096897, async page read [ 214.489235] blk_update_request: I/O error, dev loop4, sector 2096898 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.490721] Buffer I/O error on dev loop4, logical block 2096898, async page read [ 214.491781] blk_update_request: I/O error, dev loop4, sector 2096899 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.493226] Buffer I/O error on dev loop4, logical block 2096899, async page read [ 214.495034] blk_update_request: I/O error, dev loop4, sector 2096900 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.496845] Buffer I/O error on dev loop4, logical block 2096900, async page read [ 214.498170] blk_update_request: I/O error, dev loop4, sector 2096901 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.499911] Buffer I/O error on dev loop4, logical block 2096901, async page read [ 214.501222] blk_update_request: I/O error, dev loop4, sector 2096902 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 214.502979] Buffer I/O error on dev loop4, logical block 2096902, async page read [ 214.504867] Buffer I/O error on dev loop4, logical block 2096903, async page read [ 214.536939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.556493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.557297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.558145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.558988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.559816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.560633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.561467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 214.564915] Buffer I/O error on dev loop4, logical block 2096896, async page read [ 214.566135] Buffer I/O error on dev loop4, logical block 2096897, async page read [ 214.587416] EXT4-fs: error -4 creating inode table initialization thread [ 214.589033] EXT4-fs (loop7): mount failed 06:53:15 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 06:53:15 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x95d, 0x8, 0x0, 0x4686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x14, 0x9, 0x11, 0x15, 0x6, 0xffc, 0x0, 0x97}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x18, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8f6, 0x0, 0x4000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r3, &(0x7f0000002400)=[{&(0x7f0000000140)=""/203, 0xcb}], 0x1, 0x7ff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = dup2(r0, r1) r5 = openat(r4, &(0x7f0000000600)='./file0\x00', 0x0, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) copy_file_range(r4, &(0x7f0000000040), r6, &(0x7f0000000240)=0x10001, 0x7, 0x0) 06:53:15 executing program 7: open_tree(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x350) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)={0xff, 0x3e, '\x00', [@jumbo={0xc2, 0x4, 0xff}, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x1, [0x0]}, @generic={0x4, 0xd7, "0e9ed54732a0afbccfb35530057acbcb97abed6aa5bcdc15fbd3168b433ebfb61a363c828d8c25ea19df5338b7ad525ff24dd7a05e975cc034a30891abed3b71b197b78efb06341776686380052f3880d1610da224eefac397b2aecf3fe87346a01767b07f83c4e552bfe76f6d304423ebea8cbd2d273489e54fd98643371d850a76f11f51c2ef235b8d131f89850618afd4d9a8371161bc84ca63c47d37a6e7c2b7910bcf0ed5f0267d97d7012ca5c577b88fd8a8c4f2cf78b5229ae4f599c26793d92a9dd25e7c7949cd69aecfbd21383b44495eb7f3"}, @hao={0xc9, 0x10, @mcast1}, @generic={0x6a, 0xfc, "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"}]}, 0x200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff5}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) 06:53:15 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000440)) syz_io_uring_setup(0x25a2, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000300)) socketpair(0x18, 0x5, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f00"/210]) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0x6, 0x9, 0x6, 0x0, 0x5945, 0x10010, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa10e, 0x1, @perf_config_ext={0x8, 0xff}, 0x10, 0x80000001, 0xb4, 0x9, 0x200, 0x1, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0xb) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r7, &(0x7f0000000380)='./file0\x00', 0x20000, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 06:53:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='mnt/encrypted_dir\x00', 0x482200, 0x15) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x10) futimesat(r3, 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000340), 0x400200, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {r2}}, './file1\x00'}) openat(0xffffffffffffffff, &(0x7f0000000480)='mnt/encrypted_dir/file0\x00', 0x2100, 0x3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000540)=ANY=[@ANYBLOB="9bfc000000010000001800"/25, @ANYRES32, @ANYBLOB="00000079707465645f6469720032b7290067c85914250e8894498680c12eeb22fbc40229edf40314d44e9bbe0853a60e6ce3dc140000000000000003c19b613d7830f9e4f70fa9e2497d829025694b0000000000000000000000000000000000003943bc88d1922b64c87c7eec7baf498adea8c63c088eed9249ddcdc87053006daad5639d19e31328358cf7486a054a4213f5466b48d98fc4bade7c48579a245044e8b61e7e680004000000000000acef339f3629a312fd0d2f8abf8ca62515a4c0d9d01c8b"]) unlinkat(r1, &(0x7f0000000400)='mnt/encrypted_dir/file0\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x1, 0x5b) name_to_handle_at(r5, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x1, 0x5, 0x4, 0x1, 0x9, 0x100000000}}, &(0x7f00000003c0), 0x400) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 06:53:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = syz_io_uring_setup(0x1841, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x8001) syz_io_uring_setup(0x6537, &(0x7f0000000040)={0x0, 0xe37e, 0x8, 0x1, 0x6f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r6 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000240)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r6, 0x0, &(0x7f0000000140)="0c4f95d4d2e83011de7f4d14f049fabc44930519a2f743f1380a5893208d7e52d7fed6693f9522187bd5168584d2f748a013b844b1f698f93bd314f9dc7a957abf53cd8064235dd2cbbd162932b1560c704ace79b4fc2b617c59a77877af5906834327396ef34ead693c13d6a31b4f620720bab303867eaeb7bcab91633b5f74c43e999ff66ddd64ff8b58bf01d15df201223be0b69c332fec0b7fbe9b56afacb548136b249754676bd475d9ae2865a3f1f16a59e74c47652f2a3568e371db5fdc01d3ad1c67b8e8bcf3fe7b421a9b8779d19284462947", 0xd7, 0x141, 0x1}, 0xffff) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x0) 06:53:15 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 06:53:15 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdddf25120000000c0099001f060000530000000a000600080211000000009c0500740002000000"], 0x34}, 0x1, 0x0, 0x0, 0x24040091}, 0x40000) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x8001) setsockopt(0xffffffffffffffff, 0x80000001, 0x0, &(0x7f0000000000)="d6547e36fc54c90660b7476ebee6fc625172f9fb41501b197b5f3f70983636a6339e1e85d66136c9ab9c4c4ac9f47e62e803b9ef933f94e7743dd3f042e684ce17f03e969718e964ee18366ffdfce76af1d45d6363a4174148eed0ed680f244413688cf5740d20bfec520e6a149e3680f24f23ef267afc48c0982fa7", 0x7c) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x5, 0x1, 0xfffffffa, 0x92b}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x14, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r5, @ANYRESDEC=r4, @ANYRES32]) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa080}, 0x4040040) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 226.948174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.029532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:15 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) fcntl$setlease(r0, 0x400, 0x2) socket$netlink(0x10, 0x3, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffffc, r2, &(0x7f0000001200)=0x2, 0xa2d, 0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000002749de4d3399604b0e5e7ff45540787f6fd8a243c334e9f63eb18c6eb8f9463cb1f33bd1093a324e4", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r4 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x40ef, 0x8, 0x0, 0x111}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000011c0)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) 06:53:15 executing program 0: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="00fe26f08c717172e91d11fcf1d03e37d0e6e9be2a52b04fa488404cabd15439f161e429dd5057d7d5db566fc9e481b1128bce328ef44be2ac02ea82a613a077dc508b07638c2da855795a8523c7986a4979fc9300627bae481812a27b8f03511a4dfbfc96803b89f8efb3de820ef8e9bd306955000037976789cf995521a65b9192b2dde0498242f304269068000000000000"], &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x67ab, &(0x7f00000003c0)={0x0, 0xdc01, 0x0, 0x0, 0x190}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1, 0x2cb}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmmsg(r0, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x140) fsetxattr$security_selinux(r2, &(0x7f0000000280), &(0x7f00000004c0)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000001010300000000006500084000000003"], 0x1c}}, 0x8000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r1, &(0x7f0000000000), 0x5ac, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000140)={0x401}) [ 227.085985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.087193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.088228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.132883] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 227.153101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:53:16 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) [ 227.271672] audit: type=1400 audit(1731480796.104:12): avc: denied { module_load } for pid=4043 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=13700 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 [ 227.310003] syz-executor.4 (4045) used greatest stack depth: 23656 bytes left 06:53:16 executing program 7: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000000ffff0000366175a204000007"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = io_uring_setup(0x2804, &(0x7f00000001c0)={0x0, 0x74cf, 0x1, 0x2, 0x161}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x4) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000000c0)=""/188, &(0x7f0000000300)=0xbc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'team_slave_1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0xf2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:53:16 executing program 4: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close(r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000000)={0x1, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x15, 0x9, 0x7, 0x1, 0x0, 0x2, 0x3005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0xa3f}, 0x40001, 0x1, 0x9, 0x8, 0x2, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2}, r1, 0xb, r1, 0x7) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="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", 0xfc, 0x6}, {&(0x7f0000000240)="3bc90fa50df7a8850ca8d8f8efff955632c04f9f421e516cc7616afb6893079fb44cc33436c79cf1a223012e4e7354852317259b2f1f07e01e5e913316e2857e0bedac831cd5e78c2e0e7300f1208682e825b87a7d582bb7b89bc34c97399f24788d7ed8f036f75d1a29c0d22e09aa381abeadc1e336862cbd722f40f86a6382c25a07593d94660ed870e38a2e90f9a83728712677e5ad1b825378a0924673346161487eea435094e6df41b08fe42ff7a3ae4f885fdb9f09e2", 0xb9, 0xae}, {&(0x7f0000000580)="c309904dcd216d20ddd67798b8d498fe39967b51387f03be61d329bff30d3aaa18bfad231a07ca6c1e6ca0006c08eb06a0b485bc387e5f82b66db8efa051bd0abf98399b9035a7386f90639dbba6d445e5d6fe3cf75967940362960918931e27e93e4883f190832d8b8d807f65ede5960247eaba7ea15cfd8e7cafe2eb7d3762a4f9f25d37c339ab4d0f1c04b98b879686d1f1a16f3691184170a1c248205f8bf8051446f621fd5ba50b68657b0138e59f05dddbbcce43ef525d67da2115a1d3a152c1965b62c5b747eb478f7b6377ca52f21a86d1a2a162ddfdc9187e1d4db58dddfcf51a1769c226cdac5409bacfe0474feb2c", 0xf4, 0x800}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='prjquota,jqfmt=vfsv1,barrier=0x0000000000000002,debug_want_extra_isize=0x0000000000000101,discard,debug,euid=', @ANYRESDEC, @ANYBLOB="159d7e6de8389f06f5255e296d10e3ad384949fea58da453c666379e75b5ec4c025dbd29526673e574472ddbf8565111969e293edfb62cc448c72fa4cfc93091d607dfee530d21a34e25899b8a2ae1791848f7aadfd75e882de3678531d74aeed95800b3154baabca301869ae7d58e9fda465ef913a6cc7fb3b33da282955d434cf1af10ef39e80ef42d6aec8bbd84bc18446453bf1ff0c21752e7ec446b0edd33459d542e3bc87340299d2ff12a5524b923c19bc225be38217eda09850af8d5407722af82a8497233fa9b702719faa57779844e9e4bae3f27060fcd1b251f"]) [ 227.592577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:16 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x95d, 0x8, 0x0, 0x4686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x14, 0x9, 0x11, 0x15, 0x6, 0xffc, 0x0, 0x97}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x18, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8f6, 0x0, 0x4000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r3, &(0x7f0000002400)=[{&(0x7f0000000140)=""/203, 0xcb}], 0x1, 0x7ff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = dup2(r0, r1) r5 = openat(r4, &(0x7f0000000600)='./file0\x00', 0x0, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) copy_file_range(r4, &(0x7f0000000040), r6, &(0x7f0000000240)=0x10001, 0x7, 0x0) [ 227.752683] Module has invalid ELF structures 06:53:16 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) [ 227.806926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.849616] device veth0_vlan entered promiscuous mode 06:53:16 executing program 4: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close(r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000000)={0x1, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x15, 0x9, 0x7, 0x1, 0x0, 0x2, 0x3005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0xa3f}, 0x40001, 0x1, 0x9, 0x8, 0x2, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2}, r1, 0xb, r1, 0x7) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="a1d1279adda2d24d99c89df546a20a471ccd4162136d118605eb85d6e5d5299c94ab176b68b9e2a5ffb325dc99fad4bb079711fff507f7eac0493c3c928a6c193ee9ee23a57d656cd67e346a4d40d3540cc2c3479a7fe5066d42e0c42675e5dc52e7a3e2bb38af194e79e1a6fc9591ea506344a236a30af6e01dd9b42e174473d98f1a8ff8898a1d601ecca12bf4e034e03b43a55cc54bf389742b5ce0e2f4b5438074b989299106fa986449bd0f1d9b4327812896a0eab25fc9969e796f853eda4b4f25d3fb59599f15fc4073960a121aed731307c8b7dfc95d48523e1a96ac137fdbe1ccbada940cc6eacf973154e0dc30fe51f3dd04e28950e6e9", 0xfc, 0x6}, {&(0x7f0000000240)="3bc90fa50df7a8850ca8d8f8efff955632c04f9f421e516cc7616afb6893079fb44cc33436c79cf1a223012e4e7354852317259b2f1f07e01e5e913316e2857e0bedac831cd5e78c2e0e7300f1208682e825b87a7d582bb7b89bc34c97399f24788d7ed8f036f75d1a29c0d22e09aa381abeadc1e336862cbd722f40f86a6382c25a07593d94660ed870e38a2e90f9a83728712677e5ad1b825378a0924673346161487eea435094e6df41b08fe42ff7a3ae4f885fdb9f09e2", 0xb9, 0xae}, {&(0x7f0000000580)="c309904dcd216d20ddd67798b8d498fe39967b51387f03be61d329bff30d3aaa18bfad231a07ca6c1e6ca0006c08eb06a0b485bc387e5f82b66db8efa051bd0abf98399b9035a7386f90639dbba6d445e5d6fe3cf75967940362960918931e27e93e4883f190832d8b8d807f65ede5960247eaba7ea15cfd8e7cafe2eb7d3762a4f9f25d37c339ab4d0f1c04b98b879686d1f1a16f3691184170a1c248205f8bf8051446f621fd5ba50b68657b0138e59f05dddbbcce43ef525d67da2115a1d3a152c1965b62c5b747eb478f7b6377ca52f21a86d1a2a162ddfdc9187e1d4db58dddfcf51a1769c226cdac5409bacfe0474feb2c", 0xf4, 0x800}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='prjquota,jqfmt=vfsv1,barrier=0x0000000000000002,debug_want_extra_isize=0x0000000000000101,discard,debug,euid=', @ANYRESDEC, @ANYBLOB="159d7e6de8389f06f5255e296d10e3ad384949fea58da453c666379e75b5ec4c025dbd29526673e574472ddbf8565111969e293edfb62cc448c72fa4cfc93091d607dfee530d21a34e25899b8a2ae1791848f7aadfd75e882de3678531d74aeed95800b3154baabca301869ae7d58e9fda465ef913a6cc7fb3b33da282955d434cf1af10ef39e80ef42d6aec8bbd84bc18446453bf1ff0c21752e7ec446b0edd33459d542e3bc87340299d2ff12a5524b923c19bc225be38217eda09850af8d5407722af82a8497233fa9b702719faa57779844e9e4bae3f27060fcd1b251f"]) [ 227.991188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.008291] audit: type=1400 audit(1731480796.866:13): avc: denied { associate } for pid=4074 comm="syz-executor.0" name="seq" dev="devtmpfs" ino=130 scontext=system_u:object_r:auditd_etc_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 228.352266] Module has invalid ELF structures 06:53:33 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_alloc(0x0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x9bbb) clone3(&(0x7f00000003c0)={0x8040100, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000240), {0x3b}, &(0x7f0000000280)=""/176, 0xb0, &(0x7f0000000340)=""/42, &(0x7f0000000380)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000019, r0) 06:53:33 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4f4f, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6828, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000240)=[@acquire={0x40046305, 0x3}], 0x6c, 0x0, &(0x7f0000000280)="a0d4f98dd8dd7a5433d3cd2f42e2cd303d0f6b1ad1158b5d039758893cc1889d2a8f86e266a09a146e97bcb3d8d0c4f5124ecf7f5c078b31568f3d998b83a2cf471bd58ae7d18f5f008f9ec93e7311c346d5b9622f1ca0bc426c8f5c3628419133ed44925cece97c2a0f3f3d"}) 06:53:33 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) r3 = signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) 06:53:33 executing program 1: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close(r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000000)={0x1, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x15, 0x9, 0x7, 0x1, 0x0, 0x2, 0x3005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0xa3f}, 0x40001, 0x1, 0x9, 0x8, 0x2, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2}, r1, 0xb, r1, 0x7) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="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", 0xfc, 0x6}, {&(0x7f0000000240)="3bc90fa50df7a8850ca8d8f8efff955632c04f9f421e516cc7616afb6893079fb44cc33436c79cf1a223012e4e7354852317259b2f1f07e01e5e913316e2857e0bedac831cd5e78c2e0e7300f1208682e825b87a7d582bb7b89bc34c97399f24788d7ed8f036f75d1a29c0d22e09aa381abeadc1e336862cbd722f40f86a6382c25a07593d94660ed870e38a2e90f9a83728712677e5ad1b825378a0924673346161487eea435094e6df41b08fe42ff7a3ae4f885fdb9f09e2", 0xb9, 0xae}, {&(0x7f0000000580)="c309904dcd216d20ddd67798b8d498fe39967b51387f03be61d329bff30d3aaa18bfad231a07ca6c1e6ca0006c08eb06a0b485bc387e5f82b66db8efa051bd0abf98399b9035a7386f90639dbba6d445e5d6fe3cf75967940362960918931e27e93e4883f190832d8b8d807f65ede5960247eaba7ea15cfd8e7cafe2eb7d3762a4f9f25d37c339ab4d0f1c04b98b879686d1f1a16f3691184170a1c248205f8bf8051446f621fd5ba50b68657b0138e59f05dddbbcce43ef525d67da2115a1d3a152c1965b62c5b747eb478f7b6377ca52f21a86d1a2a162ddfdc9187e1d4db58dddfcf51a1769c226cdac5409bacfe0474feb2c", 0xf4, 0x800}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='prjquota,jqfmt=vfsv1,barrier=0x0000000000000002,debug_want_extra_isize=0x0000000000000101,discard,debug,euid=', @ANYRESDEC, @ANYBLOB="159d7e6de8389f06f5255e296d10e3ad384949fea58da453c666379e75b5ec4c025dbd29526673e574472ddbf8565111969e293edfb62cc448c72fa4cfc93091d607dfee530d21a34e25899b8a2ae1791848f7aadfd75e882de3678531d74aeed95800b3154baabca301869ae7d58e9fda465ef913a6cc7fb3b33da282955d434cf1af10ef39e80ef42d6aec8bbd84bc18446453bf1ff0c21752e7ec446b0edd33459d542e3bc87340299d2ff12a5524b923c19bc225be38217eda09850af8d5407722af82a8497233fa9b702719faa57779844e9e4bae3f27060fcd1b251f"]) 06:53:33 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) fcntl$setlease(r0, 0x400, 0x2) socket$netlink(0x10, 0x3, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffffc, r2, &(0x7f0000001200)=0x2, 0xa2d, 0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000002749de4d3399604b0e5e7ff45540787f6fd8a243c334e9f63eb18c6eb8f9463cb1f33bd1093a324e4", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r4 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x40ef, 0x8, 0x0, 0x111}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000011c0)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) 06:53:33 executing program 0: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close(r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000000)={0x1, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x15, 0x9, 0x7, 0x1, 0x0, 0x2, 0x3005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0xa3f}, 0x40001, 0x1, 0x9, 0x8, 0x2, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2}, r1, 0xb, r1, 0x7) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="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", 0xfc, 0x6}, {&(0x7f0000000240)="3bc90fa50df7a8850ca8d8f8efff955632c04f9f421e516cc7616afb6893079fb44cc33436c79cf1a223012e4e7354852317259b2f1f07e01e5e913316e2857e0bedac831cd5e78c2e0e7300f1208682e825b87a7d582bb7b89bc34c97399f24788d7ed8f036f75d1a29c0d22e09aa381abeadc1e336862cbd722f40f86a6382c25a07593d94660ed870e38a2e90f9a83728712677e5ad1b825378a0924673346161487eea435094e6df41b08fe42ff7a3ae4f885fdb9f09e2", 0xb9, 0xae}, {&(0x7f0000000580)="c309904dcd216d20ddd67798b8d498fe39967b51387f03be61d329bff30d3aaa18bfad231a07ca6c1e6ca0006c08eb06a0b485bc387e5f82b66db8efa051bd0abf98399b9035a7386f90639dbba6d445e5d6fe3cf75967940362960918931e27e93e4883f190832d8b8d807f65ede5960247eaba7ea15cfd8e7cafe2eb7d3762a4f9f25d37c339ab4d0f1c04b98b879686d1f1a16f3691184170a1c248205f8bf8051446f621fd5ba50b68657b0138e59f05dddbbcce43ef525d67da2115a1d3a152c1965b62c5b747eb478f7b6377ca52f21a86d1a2a162ddfdc9187e1d4db58dddfcf51a1769c226cdac5409bacfe0474feb2c", 0xf4, 0x800}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='prjquota,jqfmt=vfsv1,barrier=0x0000000000000002,debug_want_extra_isize=0x0000000000000101,discard,debug,euid=', @ANYRESDEC, @ANYBLOB="159d7e6de8389f06f5255e296d10e3ad384949fea58da453c666379e75b5ec4c025dbd29526673e574472ddbf8565111969e293edfb62cc448c72fa4cfc93091d607dfee530d21a34e25899b8a2ae1791848f7aadfd75e882de3678531d74aeed95800b3154baabca301869ae7d58e9fda465ef913a6cc7fb3b33da282955d434cf1af10ef39e80ef42d6aec8bbd84bc18446453bf1ff0c21752e7ec446b0edd33459d542e3bc87340299d2ff12a5524b923c19bc225be38217eda09850af8d5407722af82a8497233fa9b702719faa57779844e9e4bae3f27060fcd1b251f"]) 06:53:33 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x95d, 0x8, 0x0, 0x4686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x14, 0x9, 0x11, 0x15, 0x6, 0xffc, 0x0, 0x97}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x18, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8f6, 0x0, 0x4000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r3, &(0x7f0000002400)=[{&(0x7f0000000140)=""/203, 0xcb}], 0x1, 0x7ff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = dup2(r0, r1) r5 = openat(r4, &(0x7f0000000600)='./file0\x00', 0x0, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) copy_file_range(r4, &(0x7f0000000040), r6, &(0x7f0000000240)=0x10001, 0x7, 0x0) 06:53:33 executing program 4: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close(r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000000)={0x1, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x15, 0x9, 0x7, 0x1, 0x0, 0x2, 0x3005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0xa3f}, 0x40001, 0x1, 0x9, 0x8, 0x2, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2}, r1, 0xb, r1, 0x7) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="a1d1279adda2d24d99c89df546a20a471ccd4162136d118605eb85d6e5d5299c94ab176b68b9e2a5ffb325dc99fad4bb079711fff507f7eac0493c3c928a6c193ee9ee23a57d656cd67e346a4d40d3540cc2c3479a7fe5066d42e0c42675e5dc52e7a3e2bb38af194e79e1a6fc9591ea506344a236a30af6e01dd9b42e174473d98f1a8ff8898a1d601ecca12bf4e034e03b43a55cc54bf389742b5ce0e2f4b5438074b989299106fa986449bd0f1d9b4327812896a0eab25fc9969e796f853eda4b4f25d3fb59599f15fc4073960a121aed731307c8b7dfc95d48523e1a96ac137fdbe1ccbada940cc6eacf973154e0dc30fe51f3dd04e28950e6e9", 0xfc, 0x6}, {&(0x7f0000000240)="3bc90fa50df7a8850ca8d8f8efff955632c04f9f421e516cc7616afb6893079fb44cc33436c79cf1a223012e4e7354852317259b2f1f07e01e5e913316e2857e0bedac831cd5e78c2e0e7300f1208682e825b87a7d582bb7b89bc34c97399f24788d7ed8f036f75d1a29c0d22e09aa381abeadc1e336862cbd722f40f86a6382c25a07593d94660ed870e38a2e90f9a83728712677e5ad1b825378a0924673346161487eea435094e6df41b08fe42ff7a3ae4f885fdb9f09e2", 0xb9, 0xae}, {&(0x7f0000000580)="c309904dcd216d20ddd67798b8d498fe39967b51387f03be61d329bff30d3aaa18bfad231a07ca6c1e6ca0006c08eb06a0b485bc387e5f82b66db8efa051bd0abf98399b9035a7386f90639dbba6d445e5d6fe3cf75967940362960918931e27e93e4883f190832d8b8d807f65ede5960247eaba7ea15cfd8e7cafe2eb7d3762a4f9f25d37c339ab4d0f1c04b98b879686d1f1a16f3691184170a1c248205f8bf8051446f621fd5ba50b68657b0138e59f05dddbbcce43ef525d67da2115a1d3a152c1965b62c5b747eb478f7b6377ca52f21a86d1a2a162ddfdc9187e1d4db58dddfcf51a1769c226cdac5409bacfe0474feb2c", 0xf4, 0x800}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='prjquota,jqfmt=vfsv1,barrier=0x0000000000000002,debug_want_extra_isize=0x0000000000000101,discard,debug,euid=', @ANYRESDEC, @ANYBLOB="159d7e6de8389f06f5255e296d10e3ad384949fea58da453c666379e75b5ec4c025dbd29526673e574472ddbf8565111969e293edfb62cc448c72fa4cfc93091d607dfee530d21a34e25899b8a2ae1791848f7aadfd75e882de3678531d74aeed95800b3154baabca301869ae7d58e9fda465ef913a6cc7fb3b33da282955d434cf1af10ef39e80ef42d6aec8bbd84bc18446453bf1ff0c21752e7ec446b0edd33459d542e3bc87340299d2ff12a5524b923c19bc225be38217eda09850af8d5407722af82a8497233fa9b702719faa57779844e9e4bae3f27060fcd1b251f"]) 06:53:34 executing program 7: capget(0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000001580)='net/snmp\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x81, 0x1, 0x2, 0x5, 0x0, 0x4, 0x800, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd77, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x100, 0x6, 0xfffffc01, 0x8, 0x101, 0xfff, 0xfbff, 0x0, 0x7fffffff, 0x0, 0x8}, r3, 0x8, r2, 0x0) ptrace$peek(0x2, r3, &(0x7f0000000080)) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x7ff, 0x3d3f, 0x40, 0x0, 0x2, 0x800}) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000840)) [ 245.352474] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 245.359181] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 06:53:34 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x200001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x3) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x7, 0x7, 0x81, 0xa8, 0x0, 0x7, 0x26100, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x2}, 0x2005, 0x9e24, 0x0, 0x3, 0x4, 0x9, 0x6, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x8) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x401) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000100), 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xce5}) fcntl$lock(r2, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000001044ed6afd3a8b200e5a0458ef703697354573a0200000000000800000cb01f3100000608e904010008100340000000000a0002000000000100cdade9000000"], 0x30}}, 0x4044880) fallocate(0xffffffffffffffff, 0x78, 0x9, 0xc000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x8080, 0x0) connect$inet(r3, &(0x7f0000001400)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) unshare(0x48020200) [ 245.398187] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 245.501069] Module has invalid ELF structures 06:53:34 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x14f, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x7ca3e5b1cbc47923, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x62a, 0x0, 0x3, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000001c0)={@empty}, &(0x7f0000000200)=0x14) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x6000, @fd=r4, 0x8000, &(0x7f0000000100)="01368670a1c6b7a7e8458619f0246a5990f722fadbfac3a1c35b819abc42cb1f4c4d6585cf8a95e61c53ab938ec05c13974dadfbd079b3f9a4cc6baaae5971d9a5512c7771e6fbf677c156e7edcb8e9265322c8f635a6106d634651a54ea9bc6c75a2a2a5fc5e8a60ef9868e26007baaf6c66a980b4c09f1df7c9e135cd191a00fcc20f261af78cbab818de177b61cfa3749a81dd93f29", 0x97, 0x2, 0x1}, 0x5) [ 245.542317] capability: warning: `syz-executor.7' uses 32-bit capabilities (legacy support in use) 06:53:34 executing program 0: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=@v1={0x1000000, [{0x5}]}, 0xc, 0x1) statx(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0)) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) lstat(&(0x7f0000000780)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) uselib(0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 06:53:34 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x8000, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x1) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x100, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x7b, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @pid}]}, @nested={0xc, 0xd, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @u32}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x40000}, 0x0) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000000c0)=0x7d6, 0x4) 06:53:34 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000006c0)='io.latency\x00', 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="48010000100001000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x148}}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x2, r5}) fstat(r3, &(0x7f0000000440)) fcntl$dupfd(r1, 0x0, r2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:53:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="7f", 0x1}], 0x1) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup2(r5, r4) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(r7, r6) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x541b, 0x0) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/sunrpc', 0x1, 0x25) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, &(0x7f00000002c0)=[r8, r9], 0x2, 0x0, 0x0, {0x0, r10}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r11, 0x1, 0x6, @broadcast}, 0xffffffffffffff21) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r11, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl1\x00', r11, 0x29, 0x3, 0x8, 0x7fff, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x10, 0x1, 0x9, 0x8}}) 06:53:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0xffffffffffff423f, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r2, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:53:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000002e00210c0000000000000002000000000000008008000e00", @ANYRES32=r0, @ANYBLOB="04000b00"], 0x24}, 0x1, 0x0, 0x0, 0x20048007}, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x0, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x3, 0x4077, 0x8000) 06:53:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x3) fcntl$setlease(r0, 0x400, 0x2) socket$netlink(0x10, 0x3, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffffc, r2, &(0x7f0000001200)=0x2, 0xa2d, 0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000002749de4d3399604b0e5e7ff45540787f6fd8a243c334e9f63eb18c6eb8f9463cb1f33bd1093a324e4", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r4 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x40ef, 0x8, 0x0, 0x111}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000011c0)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) 06:53:34 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x550c, 0x20000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee01, @ANYBLOB="2e2f6754024e1555fa0000"]) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0xc0) fsetxattr$security_ima(r1, 0x0, &(0x7f0000000200)=@ng={0x4, 0x10, "e2"}, 0x3, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="2a1d98bc2d2fdb8763f2574fc12843629c72a3953ad006e726f8a44b6a5f2ae14b5cdce84aa3825b04cfa2854432358c8966e07b7ecb92082062b14d3fc8a6d67bc902d706e48b22a34519760db098dcd39fac222fd4b698329308c036cfe46f5907c4b0f583ec9a0ed858517f880fb5784acf32d8afa523b7e9fe5a11403a6f7e4d4d384340633c70831e5c429dd8f32220ac794bad2fbfec396c8e227d9ba045db", 0xa2}, {&(0x7f0000000480)="28302ca239740a708ff170c40a2c4d9fb095a09c36df1f934c7608db2631c51b2e6f6c9396a08d618d3462867a5f563cb6d21810a40a76301aae70d88571df85e08e68f02d4ed57180558cd837a8d878d78759f671e58179e2634b0bff1743210d0b54e722bd7623848b4aee5c4fbbeb24b585e5271aced7f0d2805f07e64780afefa7001bf3803789c0b11c2dfd0879adcb45bf3a3486bf313bf30632c8217d22df3bd70094d1a5484912875f21cd46153030a384e97ace251981b095a3d523c840661cb0f71a655d5fb2cac10e988b7fb9ddb03ad68984f57b1a056919dd6a978da657353fab3fa1ed563ab03e25501acf794f2440", 0xf6, 0x200000000000ff}], 0x21, &(0x7f0000000300)=ANY=[@ANYBLOB="2d242c7275646e6f2c3970002c5b892c657569643d", @ANYRESDEC=r6, @ANYBLOB=',euid>', @ANYRESDEC, @ANYBLOB="0101653d696d617369672c00"]) setsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f00000005c0)=0x6, 0x4) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000000100)) close_range(r7, 0xffffffffffffffff, 0x0) r8 = dup2(r7, r7) ioctl$HIDIOCINITREPORT(r8, 0x550c, 0x20000000) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000140)=0x7c0283a40842d60c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x80, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c76657273696f6e3d3970323030302c667363616368652c756e616d653d2c63616368657470673d6170707261696d617369672c736d61636b6673726f6f743d63616368657461672c61707072616973652c66736d616769633d30783030303030303030303030303030302c6d61736b9affffff595f455845262c6f626a5f747970653d667363616368652c736d61636b66737472616e736d7574653d7472616e733d66642c2c00"/190]) [ 245.933355] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:53:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) close(r0) creat(&(0x7f0000000240)='./file0\x00', 0xe2b0bf08947cf268) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x42800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="972a19a349d414000000102d2dfd02c2ba206b10f3bc4eb01aff1a6a9c071a89d3b1fc56a63e4284b481201131fef4c93d9d7cd3356b4adf7c2e8e16c6491f5d0bb8c631b2b793d9a475b0de15ba209f985821325ae72ea645723117cc94ef7544195a194df5f2a9f1733b0f77e551d5ac225553b81eb0e2", @ANYRES16=r3, @ANYBLOB="20002cbd7000fedbdf256d000000"], 0x14}, 0x1, 0x0, 0x0, 0x20004084}, 0x20080810) write(r2, &(0x7f0000000080)="1f", 0x1) splice(r1, 0x0, r0, 0x0, 0xfdef, 0x0) 06:53:47 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\a', 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) dup3(r0, r4, 0x0) r5 = pidfd_open(0xffffffffffffffff, 0x0) dup(r5) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="e7017901c94766527a7fd8e9d62553f4c7d557a9cfd797c9702459b069f79197dfdcbb6644a2d93cb267edf0c22d5a20bafa2a330163d70bcb33a471a31be1f2d603f5525d92ad76cc323d5a4605bcf21b50bd16b6ce2aa8e1c0f259a276c111731f841053ccd2840edd6b1ea9eb75a636df33893b4b70b73710d1e7add95e0b325e15fd369bee", @ANYRESHEX, @ANYRES64=r1, @ANYBLOB="e32b8a7f0ed998f6e2e8000047a13c7958b3db5ef85a2afc4a", @ANYRES32, @ANYRESDEC=r3, @ANYRESDEC, @ANYRES32=r5, @ANYRES16], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='u', 0x1}], 0x1, 0x100009, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x108000}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x300000000, 0x0) 06:53:47 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readahead(r0, 0x7, 0x401) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffffffffffffffff}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) waitid$P_PIDFD(0x3, r1, &(0x7f0000000080), 0x1, &(0x7f0000000140)) 06:53:47 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x250e, 0x3407, 0x2, &(0x7f0000000280)={[0x81]}, 0x8) signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x800) signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x4]}, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x10000000) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/92) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x8000}}, 0x8) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f00000001c0)=ANY=[]) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'rose0\x00'}) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) 06:53:47 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x442, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xa}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400cc0, 0xa6) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x80, 0x0) preadv(r3, 0x0, 0x0, 0x401, 0x0) getresuid(&(0x7f00000015c0), &(0x7f0000001800), &(0x7f0000001840)) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x1300020, &(0x7f00000019c0)=ANY=[]) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x20) unshare(0x48020200) 06:53:47 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x10004, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000140)={r3, r4+10000000}, 0x1, 0x0, 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_io_uring_setup(0x38b6, &(0x7f0000000240)={0x0, 0x2f45, 0x2, 0x2, 0x3b6, 0x0, r5}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000300)) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:53:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendfile(r1, r2, 0x0, 0x100000001) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x100, 0x0, &(0x7f0000000140), 0x1010000, &(0x7f0000000180)={[{@hide}, {@nocompress}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsdef}, {@obj_role={'obj_role', 0x3d, '.&}'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.\\+*@@{'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x65, 0x39, 0x33, 0x35, 0x65, 0x30, 0x64], 0x2d, [0x37, 0x37, 0x2a23e8533cd5f33e, 0x33], 0x2d, [0x31, 0x37, 0x38, 0x62], 0x2d, [0x33, 0x64, 0x36, 0x35], 0x2d, [0x33, 0x32, 0x36, 0xe, 0x62, 0x31, 0x61, 0x65]}}}]}) r4 = accept4$inet(r2, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x800) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f00000002c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r5, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)={0x3b4, 0x1b, 0x4, 0x70bd28, 0x25dfdbfe, {0x3}, [@generic="f1ee16cf90fbc3244e5bd1498c49a1a3cac9133f428aad", @nested={0x385, 0x81, 0x0, 0x1, [@typed={0x14, 0x89, 0x0, 0x0, @ipv6=@empty}, @generic="afc08fc0aa65268ea5dd0b6960b4a832be3157afed8b04ca60d2ba73b4315c8e6b5df74b65d3358ea0af7276ecb3b9146237bc9ba86e9c2ff068b3cc289a5ddab3383f5231cb57445a7ed6655203d2ae2fac756aa07147b638594e323f17c0e73d9a5a6d24924eb7f353b7c88bce0119eaddfcea0bde7b86d875076fd419e079bb547bb7eb20baf0fd96e2846b39a7bca73543900233663f970c8f5dbab682331b7bfa7346e328aa9a0cb1ed3d2c9f0911eda08ec5776f4cfd2b54809db68ccc9889fd52ea80872c7e22ac", @generic="fc8652f4f9cfb5b6c4c2cbeed104912f30cf3c7496dfe30935c30e1f3f75f8d36681e0a51d892faa34a92fb74cd321b2a54e501e2f5989dd4963a0a24d74527c8a61a8ebb4a8f97c58948510fdbd2265cd4be57d572c5177147fd7cd17ee9f6294d10636132de6dca6086772082848f5984ddcd7f742aa89ed26746ed0c7ef6110fe2e684345430c54edef92f1cb609ceb58164ac9e5c7d710c55049b361bd80e28b762b489c2bfb752b0b9953b7e7de7a5f887e6a06df959ddf5cd4948a42175b709292b532790a40c4", @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="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", @generic="7ae394f345140b9118b2c7272ad0a7d6e54028b3d8ad25772dd57c792dc9802c361b4d1386cff0cc9fca941523e2c77c94", @generic="3a7394016b4aa6795f5d62147b2058609327a07560f443f03ca74559e7e44fe6edaf5c11892c7a7957442b24604becd0dcbcbf6e1324bd09b0419023b7bfe65a36a9d215440a019672ffb51ca1aecc4be54bd9a700e73e707dc53188db8b59d4b37730f21049580da89735e26ae4dcb95979fda41ab9e2284bd07b67e40d7a9809f5b0edc1e70974fa5be283dfd6aa7366226a03fe20"]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x1044}, 0x4000) 06:53:47 executing program 7: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0x100, 0x70bd28, 0x0, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r4}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x865}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x200400c0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r7, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffff7, 0xe}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, 0x38}, 0x1, 0x0, 0x0, 0x881}, 0x4000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, r3, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20040800}, 0x40040) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_setup(0x0, 0x0) 06:53:47 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000003c0)=0x14) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=@ax25={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @default]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="d5e7c6bdd04b904f49782bdb977ac784b580da4d04dbead217006786188450c77a91af11bbe35c8d6262011227f7a585e6c049ee7b7b6a2ad1da", 0x3a}, {&(0x7f0000000580)="b23b85281f9d1f7afff5bca57810d2a859e00d7e9243dd7836f7e16175320e2d3caca9373a4e493d49afd99b3a2eb083aedc79c88699a749d79314f38415172e43ad59616dba7cff7746c3384732f75dbcb23c1e84a3b2f31a2965928f59e744a1db35f45dba6e1d6b87e0d5812c156d34a94ed03604e9c1c8c4b1cf09358b2692bfcf346e6886b7882819c9c6b48b746d885f78", 0x94}, {&(0x7f0000000440)="fb958edf360fd21339c0fdac4846c29918b9ee0944f203a1b2b82522ae461aad4f1f8f782a4f6f3e27e228126216f2783b14ea86b603", 0x36}], 0x3, &(0x7f0000001940)=[{0xf0, 0x104, 0xfac3, "e2b67ac83127158d3b08df8a2567a20c244e9d927397590f603189959522f596bfb9ffc9aa33966a9571c5790a80c2d04d15ba47436f94883ab9278b024cb2986c307bb27aa061a8d855c02ef370ebc7fbd1ee1308cb9aa93990f64c743294a8d2eacb033f5eb7be2b348dafb12b40817e4932bc6bf60b601a62710048ce8c7b187e9618eded21ad3d360a487dc4443cc1e01e52272e5c55da1d2ea9697ca2610b3af5041de80dc7cf18478a69e1990890f1255ca438f6887979dca2f94911d4cb4976582222a3acb67c921f54b0d4fc3b49270895e57592b722a79745540bfc"}, {0x78, 0x1e3, 0x5f, "38997f925aebc5f95a81252a896d26b0a5e0f5be2a2c2b2e83b46ebfeb05bb59489e847efffa621f64bef40912486e55152c928bd60eb2336c289e45af7c8192e2b634c1022d2a8f9972b89175f5f41c2a365158854a76d47b788d2fe6f7ff67fa7aafac"}, {0xa0, 0x3a, 0x40, "997bac651ded84aed634a6d0c99051e900a7a63aa69fb7818c961c163185b8e58b942adb1a572ea5c1de5e24725fa3978030fe25732deba9f3f65269fe8dc789627da59324cd0844a4ab53e5b9166fcca382b410a6ac5c7eeef7b137d49f7ebd11f27288f0c0a0da417c083288fbb276a6c655a0d0a6f8b2e309bc41dd245dfcf3a0e4af23aa886dc6802069bcfd"}, {0x98, 0x114, 0x2, "9b9e307bb7bf69e9d3a01f361b83048ebf0e0d999711cc9f119317f153b80c623d56c8a77fe9b103a00a389c37ee03a6126860a6c1386b1d9b2fd9e1ab6687dc83db66c628d88ee3a9d52e6fd5ecb4e19315c9c2c3afd826f832b3545592a1e1bc5b5a44aaaf29277d87b6b78c3e65fae801fcc07c12954ce7a9dcdeeeb283a6a46df460cf933a"}], 0x2a0}}, 0x80000001) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=r6, @ANYBLOB="c0ffffffffffffff090000000000000009000000000000000000361500000000000000000000000500000000000000040000007747000004000000e0ffffff0001000000000000050000000000000009000000000000000700000000000f002000000000000000000000000000000000000000000000000000000000000000000000000000000026ce72f95122e1e5718ab9767043cec498378c5f3a110bac716943ed974f09bb5c81356b79cad7187434ed0f03edd2bf35a3425198f760b623001e33a67fc36d60f172be312829f18654b38c76a337563e83668e2891c106e2c23fe48c3795a1c96a"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000000940)={0x0, r6, "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", "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"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xd7a2, 0x200, 0x9, 0x3ff}, 0x14) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 259.176467] SELinux: duplicate or incompatible mount options 06:53:48 executing program 5: syz_usb_connect(0x0, 0x3fe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x37, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1c, 0x90, 0x23, [{{0x9, 0x4, 0x0, 0xf3, 0x1, 0x3, 0x1, 0x2, 0x9, {0x9, 0x21, 0x8d20, 0x7f, 0x1, {0x22, 0x886}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x4, 0x9, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1d, 0x4, 0x6}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x250, 0xff, 0x0, 0x1f, 0x40, 0x7}, 0x12, &(0x7f0000000480)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x8, 0x7}]}, 0x3, [{0x5f, &(0x7f0000000640)=ANY=[@ANYBLOB="5f03e8ff1a7a3f1098fa3d4d3b41bd484035971b771d7aeb5b26a4d204f350d3acf9eeba4135ed1f6731244f148c74338bd5a25d47106af0445251749d45843985bb038a1d33b63d6a4890cf3c722cc54d57f93333afd55ac5b07b5717917b8a24c6a7c52aee140f4e58930453cb749413c6c2083209dfc3a397e07ab3ec990b85a76a7b9a17f9909be1acfd89660f7afe004525f0cdd7f912640d29f6a237620f23ea91cf5f801a8ce73052912594ee9073708903aec788014f631bec3947f1fe27cfea52416f724f4ce3d2e1dcad5f05b2873ca1d62f857000d52abec84911b0e9ecb8f4a2ae672c105447"]}, {0x4, &(0x7f0000000540)=@string={0x4, 0x3, 'cj'}}, {0x70, &(0x7f0000000580)=@string={0x70, 0x3, "d114bdbaa1ac20dabdc3f9dfd06fbb6eb1c6d2f481339fd9df2b044943d1199655d2f7e961a5e00b70a22840a9b2919a6dcb11b49dd4f64d3441205f2a1c06c9f2c14c52b8ffdd62d5d6ef065d79d2e94fa3b3f3cd3024930676304e665b8444fe5e5d609183ef72096161d67eba"}}]}) 06:53:48 executing program 7: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000040), 0x5, 0x501000) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) flock(r0, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) flock(r2, 0x5) creat(&(0x7f0000000000)='./file0\x00', 0x7eef17c7a2ae6858) 06:53:48 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readahead(r0, 0x7, 0x401) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffffffffffffffff}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) waitid$P_PIDFD(0x3, r1, &(0x7f0000000080), 0x1, &(0x7f0000000140)) [ 259.732682] udc-core: couldn't find an available UDC or it's busy [ 259.733856] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 06:53:48 executing program 7: r0 = fsmount(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x50102, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x0, 0x1, 0x3, 0x0, 0x39d7, 0x2000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x51, 0x2, @perf_config_ext={0x7, 0x5}, 0x20, 0x80000000, 0x4, 0x0, 0x10000, 0x3, 0xdbd, 0x0, 0x46, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @any, 0x100}, 0xe) openat(0xffffffffffffffff, 0x0, 0x0, 0xc9) fsmount(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) ftruncate(r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x5}, 0x9) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x9, @any, 0x1}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r1, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 06:53:48 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x541b, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffd, 0x3f, 0x0, 0x3, 0x2, [{0x6, 0x0, 0x3, '\x00', 0x801}, {0x2, 0x1ff, 0x6}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x42, 0x100, 0x0, 0x0, {0x1d}}, 0x14}}, 0x801) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x60001) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', 0x1, 0x2, &(0x7f0000000500)=[{&(0x7f0000000300)="b09456e1cc1abe3be01b5ab628f4f34a9a6cc65a92f9877ae3771e21d09c820335483bdc14c4696a6b7661a1c0cd40bf760bbd9d7976fb11c6db4c32f90d212b2447c78c0bb70e2341b9135a", 0x4c}, {&(0x7f00000003c0)="734392bf111e34ad89833539b8bc9d0c90f5905723c06cb62a77178037bdf869a9e9f9cf93423b1c6c08e00a09fffd1739e62303500b707c15a15ce9cff7d35d67b8f1929ea5dbb86e30efc44374d1", 0x4f, 0x40}], 0x1, 0x0) 06:53:48 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f67696c6530003f672242e0cf0010004208213d3beffeeb8b058783f36bf31774cd101b5218dc3f9c5a464cf0f931b570875be22bc890e0bc8667ae1c99c839a24c7737a2d1c2ea44e3db7ccfde801a0fae82e0a419201a2ec87b11b750f78d4f9acaf26d664ce7c7711e8ec2924c8cf93132ba926cb4500d87b9010fa0ca882aa512fbc0bf4a61d78c21953e80d427fcdacb29b7000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) [ 259.995812] Bluetooth: hci7: link tx timeout [ 259.996513] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 259.997934] Bluetooth: hci7: link tx timeout [ 259.998491] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.001133] Bluetooth: hci7: link tx timeout [ 260.002207] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.003679] Bluetooth: hci7: link tx timeout [ 260.004215] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.005337] Bluetooth: hci7: link tx timeout [ 260.006058] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.008197] Bluetooth: hci7: link tx timeout [ 260.008774] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 06:53:48 executing program 1: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fallocate(0xffffffffffffffff, 0x4b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd_index=0x6, 0x101, 0x0, 0xfffffffb, 0x5, 0x1}, 0x1f) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0) creat(&(0x7f0000000400)='./file1\x00', 0x80) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x10d, 0x0) faccessat2(r2, &(0x7f00000003c0)='./file1\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4309, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x40}, 0x0, 0x8000000000eac, 0x0, 0x0, 0x80000000, 0x0, 0xfffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x0) sendfile(r1, r3, 0x0, 0x100000001) [ 260.019085] Bluetooth: hci7: link tx timeout [ 260.019676] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.023663] Bluetooth: hci7: link tx timeout [ 260.024241] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.026520] Bluetooth: hci7: link tx timeout [ 260.027100] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.028300] Bluetooth: hci7: link tx timeout [ 260.028961] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.030134] Bluetooth: hci7: link tx timeout [ 260.030712] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.031898] Bluetooth: hci7: link tx timeout [ 260.032478] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.035872] Bluetooth: hci7: link tx timeout [ 260.036414] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.038223] Bluetooth: hci7: link tx timeout [ 260.038819] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.040766] Bluetooth: hci7: link tx timeout [ 260.041302] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.043107] Bluetooth: hci7: link tx timeout [ 260.043685] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.044827] Bluetooth: hci7: link tx timeout [ 260.045362] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.046877] Bluetooth: hci7: link tx timeout [ 260.047474] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.049104] Bluetooth: hci7: link tx timeout [ 260.049667] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.050825] Bluetooth: hci7: link tx timeout [ 260.051390] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.052541] Bluetooth: hci7: link tx timeout [ 260.053097] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.054261] Bluetooth: hci7: link tx timeout [ 260.054867] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.063170] Bluetooth: hci7: link tx timeout [ 260.063784] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.064662] Bluetooth: hci7: link tx timeout [ 260.065198] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.066059] Bluetooth: hci7: link tx timeout [ 260.066629] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.067759] Bluetooth: hci7: link tx timeout [ 260.068302] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.069955] Bluetooth: hci7: link tx timeout [ 260.070730] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.071607] Bluetooth: hci7: link tx timeout [ 260.072135] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.074336] Bluetooth: hci7: link tx timeout [ 260.074920] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.075872] Bluetooth: hci7: link tx timeout [ 260.076419] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.093466] Bluetooth: hci7: link tx timeout [ 260.094033] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.095217] Bluetooth: hci7: link tx timeout [ 260.095772] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.110711] Bluetooth: hci7: link tx timeout [ 260.111289] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.112203] Bluetooth: hci7: link tx timeout [ 260.112776] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.113644] Bluetooth: hci7: link tx timeout [ 260.114184] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.134253] Bluetooth: hci7: link tx timeout [ 260.134831] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.149136] Bluetooth: hci7: link tx timeout [ 260.149783] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.150656] Bluetooth: hci7: link tx timeout [ 260.151196] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 06:53:49 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = pkey_alloc(0x0, 0x0) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) setxattr$incfs_size(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffffe, 0x8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45800) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, r1) fallocate(r2, 0x0, 0x0, 0x8800000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x5d91, 0x4) dup2(r2, 0xffffffffffffffff) [ 260.155339] Bluetooth: hci7: link tx timeout [ 260.156196] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.157073] Bluetooth: hci7: link tx timeout [ 260.157630] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 06:53:49 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x8, 0x2d, 0x12, 0x9, 0x3, 0x8, 0x4, 0x102, 0xffffffffffffffff}) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 260.184272] Bluetooth: hci7: link tx timeout [ 260.184873] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.185754] Bluetooth: hci7: link tx timeout [ 260.186282] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.188158] Bluetooth: hci7: link tx timeout [ 260.188878] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.189814] Bluetooth: hci7: link tx timeout [ 260.190384] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.208910] Bluetooth: hci7: link tx timeout [ 260.209956] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.210831] Bluetooth: hci7: link tx timeout [ 260.211381] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.259518] Bluetooth: hci7: link tx timeout [ 260.260090] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.263166] Bluetooth: hci7: link tx timeout [ 260.263760] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.264761] Bluetooth: hci7: link tx timeout [ 260.265304] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.266740] Bluetooth: hci7: link tx timeout [ 260.267494] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.268333] Bluetooth: hci7: link tx timeout [ 260.268889] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.269753] Bluetooth: hci7: link tx timeout [ 260.270293] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.271152] Bluetooth: hci7: link tx timeout [ 260.271697] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.281170] Bluetooth: hci7: link tx timeout [ 260.281770] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 06:53:49 executing program 2: pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="04", 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xa}, 0x90, 0x0, 0x8, 0x7, 0x0, 0x80000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x90000019}) r3 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000000240)={0x2, 0x74, 0x11}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x12345}, 0x6) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x20000001}) dup2(r5, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES32=r5, @ANYRESHEX, @ANYRES32, @ANYRES16=r4]) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x7, 0x8, 0x2, 0x4, 0x0, 0xb78b, 0x10a83, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x49030, 0x3, 0x0, 0x7, 0x5, 0x6, 0x0, 0x0, 0xfffffffd, 0x0, 0x2d2153a1}, r1, 0x4, r5, 0x2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 260.282690] Bluetooth: hci7: link tx timeout [ 260.283517] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.285146] Bluetooth: hci7: link tx timeout [ 260.285737] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.286795] Bluetooth: hci7: link tx timeout [ 260.288155] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.289025] Bluetooth: hci7: link tx timeout [ 260.289580] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.290601] Bluetooth: hci7: link tx timeout [ 260.291160] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.315892] Bluetooth: hci7: link tx timeout [ 260.316475] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.317350] Bluetooth: hci7: link tx timeout [ 260.318375] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.321893] Bluetooth: hci7: link tx timeout [ 260.322618] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.323500] Bluetooth: hci7: link tx timeout [ 260.324043] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.332119] Bluetooth: hci7: link tx timeout [ 260.332909] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.333782] Bluetooth: hci7: link tx timeout 06:53:49 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1279, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1c5f9161effc37aa8db584ac3cb21a54e4d247c2a984329ec95ddc2ada656a046257f4f19a97779a2771c541ace10afc038439450ab01531686d6b1d2e088b3a", "8242217ff0a5d3cab8015fbb90da56c181d9fd1bc0aa745cfca7675285369ee6", [0xffffffffffffffff]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x88300, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x3) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x7f, 0xa, 0xe, 0x0, "3b8903d853563aad4f1d657735854dd64db68b83fd7c6a43956bfd8e2a91a9a58d7bee44d4c1dfb1dbd887dd5c52d8ac441724ad2104fed3119d9671fa6e7bc7", "935a8c69c809062c4a1f2513e4cb1dd85a6e3f321286a9e67e8eee65e9279093", [0x20, 0x3]}) [ 260.334311] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.345092] Bluetooth: hci7: link tx timeout [ 260.345653] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.356035] Bluetooth: hci7: link tx timeout [ 260.356685] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.357537] Bluetooth: hci7: link tx timeout [ 260.358123] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.377202] Bluetooth: hci7: link tx timeout [ 260.377830] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.378706] Bluetooth: hci7: link tx timeout [ 260.379264] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.380149] Bluetooth: hci7: link tx timeout [ 260.380732] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.392911] udc-core: couldn't find an available UDC or it's busy [ 260.393714] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 260.408011] Bluetooth: hci7: link tx timeout [ 260.408952] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.409829] Bluetooth: hci7: link tx timeout [ 260.410387] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.411375] Bluetooth: hci7: link tx timeout [ 260.412186] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 06:53:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ptype\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1, 0x0, 0x7a) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000680), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) r3 = accept4(r1, 0x0, &(0x7f0000000180), 0x800) recvmsg(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7}, 0x7) fallocate(r4, 0x20, 0x0, 0x8000) [ 260.428681] Bluetooth: hci7: link tx timeout [ 260.429253] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.430143] Bluetooth: hci7: link tx timeout [ 260.430704] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.431773] Bluetooth: hci7: link tx timeout [ 260.432650] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.447033] Bluetooth: hci7: link tx timeout [ 260.447693] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.448917] Bluetooth: hci7: link tx timeout [ 260.449540] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.451797] Bluetooth: hci7: link tx timeout [ 260.452398] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.456641] Bluetooth: hci7: link tx timeout [ 260.457250] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.460231] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.478155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.479712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.480882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.482534] Bluetooth: hci7: link tx timeout [ 260.483126] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.484073] Bluetooth: hci7: link tx timeout [ 260.484679] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.487037] Bluetooth: hci7: link tx timeout [ 260.487962] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.488877] Bluetooth: hci7: link tx timeout [ 260.489464] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.490364] Bluetooth: hci7: link tx timeout [ 260.490968] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.491936] Bluetooth: hci7: link tx timeout [ 260.492533] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.498028] Bluetooth: hci7: link tx timeout 06:53:49 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000340)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r5}}, 0x6) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r6, 0x80, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x0, 0x0, 0x1}, 0x60400000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r2, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x40086607, 0xfffffffffffffffd) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61d69414, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r2, 0x58af, 0x0, 0x2, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 260.498636] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.505990] Bluetooth: hci7: link tx timeout [ 260.507189] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.508322] Bluetooth: hci7: link tx timeout [ 260.508928] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.510071] Bluetooth: hci7: link tx timeout [ 260.510670] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.512015] Bluetooth: hci7: link tx timeout [ 260.512620] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.515661] Bluetooth: hci7: link tx timeout [ 260.516245] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.518532] Bluetooth: hci7: link tx timeout [ 260.519125] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.520285] Bluetooth: hci7: link tx timeout [ 260.520880] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.522007] Bluetooth: hci7: link tx timeout [ 260.522614] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.523767] Bluetooth: hci7: link tx timeout [ 260.524340] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.525988] Bluetooth: hci7: link tx timeout [ 260.526598] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.527841] Bluetooth: hci7: link tx timeout [ 260.528417] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.529372] Bluetooth: hci7: link tx timeout [ 260.529984] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.530896] Bluetooth: hci7: link tx timeout [ 260.531501] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.555006] Bluetooth: hci7: link tx timeout [ 260.556478] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.557395] Bluetooth: hci7: link tx timeout [ 260.558075] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.563611] Bluetooth: hci7: link tx timeout [ 260.564206] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.565177] Bluetooth: hci7: link tx timeout [ 260.565790] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.566730] Bluetooth: hci7: link tx timeout [ 260.567363] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.571225] Bluetooth: hci7: link tx timeout [ 260.572310] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.573249] Bluetooth: hci7: link tx timeout [ 260.573860] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.576990] Bluetooth: hci7: link tx timeout [ 260.577623] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.578534] Bluetooth: hci7: link tx timeout [ 260.579129] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.581249] Bluetooth: hci7: link tx timeout [ 260.581868] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.585569] Bluetooth: hci7: link tx timeout [ 260.586178] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.587653] Bluetooth: hci7: link tx timeout [ 260.588764] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.590494] Bluetooth: hci7: link tx timeout [ 260.591762] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.598691] Bluetooth: hci7: link tx timeout [ 260.600211] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.602245] Bluetooth: hci7: link tx timeout [ 260.603385] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.616636] Bluetooth: hci7: link tx timeout [ 260.618034] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.620207] Bluetooth: hci7: link tx timeout [ 260.621540] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa [ 260.644565] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.645728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.646803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.647851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.031513] Bluetooth: hci7: command 0x0406 tx timeout 06:54:02 executing program 0: setresgid(0x0, 0x0, 0xee00) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', 0x0, 0x7, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x9862, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='grpjquota=./file1,max_batch_time=0x00000000000006e2,usrjquota=,test_dummy_encryption,barrier=0x0000000000010000,delalloc,smackfsfloor=,hash,rootcontext=system_u,euid>', @ANYRESDEC=0xee00, @ANYBLOB="2d6d6173efc2abac12f007707851e340476b3d5ec79e3dc3526209000000b88d5294ac289871a6d687a9d966c0efcf9fcff0be2f74d1bc108c48975ee9122dfcffffffffffffff2fe2f77a9342d4cb92c894ca28238d8b0fea789e8c37e0cbc83274415d6b4fc81f6a46e12b"]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/nbd2\x00'], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x10000, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='ext3\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x1142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000880)=""/4096, 0x1000) r5 = fsmount(r2, 0x1, 0x7b) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @broadcast, @rand_addr=0x64010100}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000003c0)={0x8, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @empty}}}, 0x108) 06:54:02 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ptype\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1, 0x0, 0x7a) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000680), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) r3 = accept4(r1, 0x0, &(0x7f0000000180), 0x800) recvmsg(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7}, 0x7) fallocate(r4, 0x20, 0x0, 0x8000) 06:54:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:54:02 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x541b, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffd, 0x3f, 0x0, 0x3, 0x2, [{0x6, 0x0, 0x3, '\x00', 0x801}, {0x2, 0x1ff, 0x6}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x42, 0x100, 0x0, 0x0, {0x1d}}, 0x14}}, 0x801) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x60001) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', 0x1, 0x2, &(0x7f0000000500)=[{&(0x7f0000000300)="b09456e1cc1abe3be01b5ab628f4f34a9a6cc65a92f9877ae3771e21d09c820335483bdc14c4696a6b7661a1c0cd40bf760bbd9d7976fb11c6db4c32f90d212b2447c78c0bb70e2341b9135a", 0x4c}, {&(0x7f00000003c0)="734392bf111e34ad89833539b8bc9d0c90f5905723c06cb62a77178037bdf869a9e9f9cf93423b1c6c08e00a09fffd1739e62303500b707c15a15ce9cff7d35d67b8f1929ea5dbb86e30efc44374d1", 0x4f, 0x40}], 0x1, 0x0) 06:54:02 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x68}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) fstat(r0, &(0x7f0000000600)) unshare(0x48020200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x390, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xee0}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) 06:54:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffff00}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0xc5}, 0x2004c0c0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {r5}}, './file1\x00'}) fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0x2, 0xffffffffffffffff}) r6 = epoll_create1(0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r6, 0x40047211, &(0x7f0000000240)) 06:54:02 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = pkey_alloc(0x0, 0x0) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) setxattr$incfs_size(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffffe, 0x8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45800) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, r1) fallocate(r2, 0x0, 0x0, 0x8800000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x5d91, 0x4) dup2(r2, 0xffffffffffffffff) 06:54:02 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ptype\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1, 0x0, 0x7a) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000680), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) r3 = accept4(r1, 0x0, &(0x7f0000000180), 0x800) recvmsg(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/104, 0x68}, 0x40000000) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7}, 0x7) fallocate(r4, 0x20, 0x0, 0x8000) [ 273.996507] audit: type=1400 audit(1731480842.851:14): avc: denied { associate } for pid=4336 comm="syz-executor.2" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 06:54:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f00000019c0)=ANY=[@ANYBLOB="6769643d24f393f8be9aaf3ba899025d1a169e06446e996b6c3bb230eb288dfbfcf6cbd4d9535bb27845ec413d46346d834eb249fb2341a5ebc273e5ab4f7a8e303a0484b7fc03d777b990ee37d12a49a766dfb6cad398f179d42c236715470b5e0f358e0da5a694ebb207d50b1fc39cd81a69151bb28997e8cf46ac563d1dfc2e9444b00ebb1b3d034b92b6a80009aa606c5f3af5412f679e5b5fb48bb844", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r4 = fcntl$dupfd(r3, 0x0, r2) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001980)=ANY=[@ANYBLOB="18bdcd8f9b0000001200210c00000000000000000000000004006c00"], 0x18}}, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000002c0)='./file0/file0\x00', 0x80000001, 0x5, &(0x7f0000000440)=[{&(0x7f0000000300)="741ad04b985e7a87370ae5225a8f4b1024ba781f05bd92a4b54df8d4b36a0a701db118e34b8e7bcfd32cbb3dd4f4c826982da4bd25f2608772ccbf037f092d4cda329a50ad7b8fab6a91402830c528032d21a91aa19bff5956d2e793c13ab26ff9363d433860d5ac05e82eed5b494360d6a96725d6ca04282a9afb823b368ddf9d0d1d18829cd85704a1dfbe8d52e8d8bc6c30277960cba27019a0df1ee586", 0x9f, 0x3}, {&(0x7f00000003c0)="b592c2e17b0455ed7fd6ab8f825990d31e6e02932457ea6d73e72f1df3ddd7c2aa38776e38f736a619c91d9cd2f36faf632a2ca4720a579786226c987360885e66e573a8bb104ca6e81e47878017931ff36f0db544153a0c99ef3021fd33b25a998386745f388624dc5f42c05ae9a72f598b47865e71cdad8b7bcf2679", 0x7d, 0x3}, {&(0x7f0000000880)="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", 0x1000, 0x8001}, {&(0x7f00000006c0)="9dbdc9f981cbba82e87887c4d7e4f1042ebba1098b1abba15d306e38e17df91d2bbb28aa1dcdae343c1baa7bdad1c7b10f9a0b1da030e0790e52ad1b010b59c8c7f880c11bea5225ab54c028fb4ccf58bbc6fed723ca9449131fd5355f05b3bbb07e01be9158138066b311cdc1d7c892a7332f7a6d7045f6407d3a639fed1247063d7e14faa31b67efb42c0baebc486214e37c", 0x93, 0xc5}, {&(0x7f0000001e00)="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", 0x1000, 0x7}], 0x21002, &(0x7f0000001880)={[{@fat=@discard}, {@utf8}, {@uni_xlate}, {@numtail}, {@utf8no}, {@nonumtail}, {@uni_xlateno}, {@nonumtail}], [{@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}, {@permit_directio}, {@smackfsfloor={'smackfsfloor', 0x3d, 'gid'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}) setresuid(0xffffffffffffffff, r1, 0x0) [ 274.022497] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:03 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2200, 0x145) openat(r4, &(0x7f0000000140)='./file0\x00', 0x101002, 0x62) getdents(r4, &(0x7f0000000380)=""/78, 0x4e) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @short}, 0xb) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'L+', 0x7fffffff}, 0x16, 0x2) getdents64(r3, &(0x7f0000000400)=""/172, 0xac) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) write$binfmt_elf64(r5, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7e, 0x9, 0x3f, 0x40000, 0x0, 0x3e, 0x4, 0xdd, 0x40, 0x206, 0x800000, 0x8, 0x38, 0x1, 0x1, 0x9e, 0x1}, [{0x7000000a, 0x5, 0xcd1c, 0xb5fe, 0x0, 0xffffffffffffff42, 0x9, 0xfffffffffffffffd}], "cbd4d85b2dd07f2949b14c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x883) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 06:54:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3a0000001c00210c0000000ee9239f00000700040000000000000000ffee00001d0000000000000800"], 0x38}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') fcntl$setsig(r4, 0xa, 0x2b) write$cgroup_int(r4, &(0x7f0000000040), 0x12) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r7, 0x9, 0x1, 0x80, 0x17, 0x5c2e59d186186678, {0x2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) close(r5) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000040), &(0x7f00000000c0)={'L+', 0x4}, 0x16, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) [ 274.265806] syz-executor.0 (4367): /proc/4367/oom_adj is deprecated, please use /proc/4367/oom_score_adj instead. [ 274.276080] audit: type=1400 audit(1731480843.135:15): avc: denied { setattr } for pid=4366 comm="syz-executor.0" name="oom_adj" dev="proc" ino=15101 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 06:54:03 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x68}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) fstat(r0, &(0x7f0000000600)) unshare(0x48020200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x390, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xee0}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) 06:54:03 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = pkey_alloc(0x0, 0x0) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) setxattr$incfs_size(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffffe, 0x8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45800) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, r1) fallocate(r2, 0x0, 0x0, 0x8800000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x5d91, 0x4) dup2(r2, 0xffffffffffffffff) 06:54:03 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file1\x00', 0x701040, 0x20) openat(r1, &(0x7f0000000280)='./file0\x00', 0x20002, 0x3dfa91d2adcbe756) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000040)='hugetlbfs\x00', &(0x7f0000000080)='./file0/file1\x00', r0) acct(&(0x7f0000000200)='./file0/file1\x00') setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'0000000000000000000000000000000', 0x30}, 0x20, 0x3) 06:54:03 executing program 7: r0 = syz_io_uring_setup(0x3862, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:54:03 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x68}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) fstat(r0, &(0x7f0000000600)) unshare(0x48020200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x390, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xee0}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) 06:54:03 executing program 6: timer_create(0x2, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_create(0x1, &(0x7f0000000040)={0x0, 0x29, 0x0, @thr={&(0x7f0000000000)="b5b27d9273e12e6704a7a21c982ba769bd41da6fb26fe6224812e4539cc759e10d57a76ea427cbdca2407bc7e04757eb90384fd9a7", &(0x7f0000000540)="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"}}, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480), 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{r2, r3+10000000}}, &(0x7f0000000240)) 06:54:03 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7002) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff5}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0xd1f, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200)="e4c3a429f6e65ee563ac5beb0b2cceaab25f9822a3049aa31fbb9b1e95f731edd9ce8ff8cb04", 0x26, 0xe0}, {&(0x7f0000000240)="f5756789dc4991034c64d3ce35", 0xd, 0x19}], 0x810, &(0x7f00000002c0)={[{'@'}, {'noacl'}, {'ext4\x00'}, {'noacl'}, {'noacl'}, {'noacl'}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, ',('}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'noacl'}}, {@fsmagic}, {@smackfsroot={'smackfsroot', 0x3d, '&.^$}\'@-'}}]}) r0 = getuid() stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() setresuid(r2, r1, r1) setresuid(0x0, r1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x10000, 0x9, &(0x7f00000018c0)=[{&(0x7f00000004c0)="56c3d5df6404e7d99a830acdd22a337caadc2766640bf27ba8f5f3694f48535769ceeda8e3d75f99e869ad96b8c765ec1f6ea2f8627593991bbb249cdac45cbdb8af3869f2d0d25b9fb0c72f74bd10a2421afbfbf7a4fbf2a1cd0da8d02b5d1eb57ea49a13656fb114b9583c246aee128208b5023b3ab1419c127b52d04c23406a5b19d4b6abe9374f7ab6e89e84cb9bf8dbe2e1", 0x94, 0x8}, {&(0x7f0000000400)="5c46f0e6914a128673b3da134ad9eb1589973e60035c49c764db5adeee495eaf0b6fee0b7500", 0x26, 0x7f}, {&(0x7f0000000580)="b664cb1419b9d926a747a82fcf996558d222543ca63eaa", 0x17, 0x7}, {&(0x7f00000005c0)="72372967738563ec4668b161fe1db53f5747e6a99bfb078a81773e7aedee9829f723dcbc8cebe8315c5fca02298429fabe65a1e3274069658e30850ee4f3fa5865d086863c363ab8bcd638", 0x4b, 0x2}, {&(0x7f0000000640)="eb2c0b40d89ee64500a2e352edb75a312f24637043f0ed2db9e0c99fd3497598e53c0f665e31baa79c0674b43fd20ab8f81f0927a1ba24e59e4a5e4c642fc76a024e5598218cbb5d98d96e0f96d56229607a60d2aeadac1a2ebfa632b42b4baaa0c4f53b467b161a24bdb27e255c7a5c342161c8fd58ab71f64917dcd1faa8bf4fc2e4834a8cd207fb27fcfdfee388ec7e6aa78e8402a6ee79c8e3691a57c8c1e29e0e6339", 0xa5, 0x800}, {&(0x7f0000000700)="9db2bda6f08a9afeb2666559171002e3a75b2636eaf5c53279f21ad0a175ac47c0b5f4a2d46699ec8af5d9a5f865b0735757159d800c17bfbb3e90c34c751435175536e00dfca79562e9f212fe87c0a306ddff372849cbc79096f8f9759f5c326f", 0x61, 0x5d97}, {&(0x7f0000000780)="cc91822c423d2ac0802c049ab3c30d1ee4b1796dcd8066b76643e2080de20d01126730e8c8fd2148685c7f0b88118d8221bde64c987501ba16bb8540fa5d56fb4e02a8b19087c63a3fbd90675de584208f788d54db13d9148105de899611161b61ae71c62a8804044dbee7b3d6500b0aae878de5b300fb732cd395cc9488093661ad3f9af6043f4eb6caceee5dc0c33073cda06ad27eaa8023d9fe32f5a9af5b5670cbae5bc30e0397d61be51039da19332b5bdccfbde5be754af9227b4056f62b8063f6a66fc16491e0db998c844849f44ccb628b0dbce1b199c6f0e5638538f31c0f7a8ee9778a1db33a5157ca4243c980d232", 0xf4}, {&(0x7f0000000880)="3041f8f6162adfb37956922fc037216fb6", 0x11, 0x8}, {&(0x7f00000008c0)="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", 0x1000, 0x9}], 0x9031, &(0x7f00000019c0)=ANY=[@ANYBLOB='mode=00000000000000000007707,smackfsdef=root,uid=', @ANYRESDEC=r0, @ANYBLOB="2c7365636c6162656c2c6f626a5f757365723d9b2a2c666f776e65723e", @ANYRESDEC=r1, @ANYBLOB=',id<\x00\x00', @ANYRESDEC=0xee00, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c646566636f6e746578743d73746166665f752c736d61636b66736465663d25802c66736e616d653dda2c00"]) [ 274.933320] audit: type=1326 audit(1731480843.790:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 274.936325] audit: type=1326 audit(1731480843.796:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 275.097615] audit: type=1326 audit(1731480843.954:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 275.100920] audit: type=1326 audit(1731480843.955:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 275.105144] audit: type=1326 audit(1731480843.955:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 275.112303] audit: type=1326 audit(1731480843.955:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbadbaccb19 code=0x7ffc0000 [ 275.117812] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 275.117812] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 275.117812] [ 275.125817] audit: type=1326 audit(1731480843.955:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fbadbaccad7 code=0x7ffc0000 [ 275.131892] audit: type=1326 audit(1731480843.956:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4398 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fbadba7fab7 code=0x7ffc0000 [ 275.200697] EXT4-fs (loop3): mounted filesystem without journal. Opts: noacl,,errors=continue 06:54:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:54:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x35c, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_TX_RATES={0x340, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0x7}, {0x0, 0x3}, {0x1, 0x8}, {0x7, 0x5}, {0x5, 0x2}, {0x6, 0x1}, {0x5, 0x9}, {0x6, 0xa}, {0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x7870, 0x1000, 0x1, 0x7f, 0x7ff, 0x8, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x6, 0x2, 0x0, 0x9, 0x3, 0x48, 0xb, 0x24, 0xc, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0xfffa, 0x81, 0x8000, 0x8000, 0x6, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x0, 0x18, 0x60, 0x6, 0x9, 0x12, 0x48, 0x30, 0x36, 0x36, 0xc, 0x6d, 0x36, 0x48, 0x6c, 0xc, 0x4, 0x6, 0x6]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {0x1, 0x3}, {0x5, 0x9}, {0x2, 0x9}, {0x6, 0xa}, {0x1, 0x5}, {0x0, 0x1}, {0x3, 0x4}, {0x7, 0x9}, {0x4, 0x9}, {0x1, 0x1}, {0x5, 0x6}, {0x2, 0x6}, {0x7, 0xa}, {0x4, 0xa}, {0x1, 0x6}, {0x1, 0x6}, {0x2, 0x5}, {0x0, 0x9}, {0x1, 0x1}, {0x0, 0x7}, {0x0, 0x3}, {0x7}, {0x1, 0x8}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x7}, {0x5, 0x4}, {0x6, 0x5}, {0x0, 0x8}, {0x1, 0x6}, {0x2, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x40, 0xf4, 0x9, 0xfff9, 0x6, 0x7a9e, 0x9]}}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x7, 0x9}, {0x4, 0x9}, {0x3, 0x9}, {0x0, 0x9}, {0x1, 0x2}, {0x6, 0x2}, {0x7}, {0x2, 0x8}, {0x1, 0x8}, {0x4, 0xa}, {0x7, 0x2}, {0x7, 0x6}, {0x2, 0x1}, {0x2, 0x9}, {0x7, 0x1}, {0x4, 0x7}, {0x4, 0x8}, {0x5, 0x8}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x0, 0x2, 0x3f, 0x8000, 0x200, 0x3, 0x9]}}]}, @NL80211_BAND_60GHZ={0x10c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x48, 0x2, 0xc, 0x36, 0x1, 0x9, 0x30, 0x1, 0x0, 0x48, 0x6, 0x6c, 0xc]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x1, 0x5}, {0x7, 0x1}, {0x7, 0x4}, {0x6, 0x9}, {0x3, 0x9}, {0x2, 0x1}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x0, 0x2, 0xb, 0x24, 0xb, 0x18, 0x12, 0x16, 0x18, 0x4, 0x36, 0x36, 0x18, 0x16, 0x6c, 0x6, 0x3, 0x60, 0x6c]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x71, 0x24, 0x9, 0x6c, 0x56, 0x6, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xc09, 0xff, 0x1000, 0x5, 0xfacd, 0x8124, 0x40]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x2, 0x2}, {0x3, 0x4}, {0x3, 0x8}, {0x6, 0x8}, {0x4, 0x6}, {0x6, 0x3}, {0x1, 0x1}, {0x4}, {0x5, 0x3}, {0x5, 0x8}, {0x0, 0x6}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0xa}, {0x0, 0x6}, {0x3, 0x8}, {0x4, 0xa}, {0x5, 0x9}, {0x0, 0xa}, {0x3, 0x5}, {0x4}, {0x3, 0x7}, {0x4, 0x6}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0xa}, {0x4, 0x1}, {0x2}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0xa}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x9}, {0x1, 0xa}, {0x7, 0x9}, {0x2, 0x3}, {0x5, 0x2}, {0x4, 0x5}, {0x2, 0x6}, {0x6, 0x6}, {0x2, 0x7}, {0x0, 0x8}, {0x1, 0x8}, {0x3, 0x6}, {0x4, 0x7}, {0x3, 0x5}, {0x4, 0x5}, {0x6, 0x9}, {0x2}, {0x5, 0x4}, {0x1, 0x6}, {0x3, 0x9}, {0x2, 0xa}, {0x1, 0x5}, {0x2, 0x9}, {0x5}, {0x3, 0x2}, {0x3, 0x6}, {0x1, 0x6}, {0x5}, {0x3, 0x4}, {0x3, 0x8}, {0x1, 0x3}, {0x6, 0x6}, {0x1}, {0x4}, {0x1, 0x6}, {0x3, 0x3}, {0x5, 0x1}, {0x6, 0x9}, {0x4, 0x4}, {0x7}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x5, 0x6}, {0x0, 0x4}, {0x7, 0x5}, {0x4, 0x3}, {0x4, 0x3}, {0x6, 0x1d}, {0x6, 0x2}, {0x3, 0x3}, {0x4, 0x1}, {0x5, 0x9}, {0x6, 0x3}, {0x6, 0x7}, {0x7, 0x9}, {0x5, 0x6}, {0x6, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x6, 0x2}, {0x1, 0x6}, {0x1, 0x8}, {0x1, 0x6}, {0x2, 0x4}, {0x3, 0x2}, {0x1, 0x2}, {0x2, 0x2}, {0x5}, {0x1, 0x5}, {0x2, 0x2}, {0x1, 0x4}, {0x4, 0x4}, {0x6, 0x1}, {0x5, 0x3}, {0x1, 0x2}, {0x6, 0x3}, {0x4, 0x7}, {0x1, 0xa}, {0x1, 0xa}, {0x1, 0x9}, {0x2, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x4, 0x8, 0x6, 0x40, 0x4, 0x5c5f, 0xffff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4b9, 0x0, 0x7fff, 0x7ff, 0x0, 0x4, 0x80, 0x6]}}]}, @NL80211_BAND_60GHZ={0x124, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x0, 0x8}, {0x0, 0x8}, {0x7, 0x4}, {0x7, 0x1}, {0x1, 0x1}, {0x0, 0x2}, {0x0, 0x5}, {0x1, 0x2}, {0x2, 0x3}, {0x1, 0xa}, {0x1, 0x5}, {0x2, 0x5}, {0x5, 0x5}, {0x2}, {0x1, 0x6}, {0x1}, {0x2, 0x2}, {0x3, 0x7}, {0x6, 0x1}, {0x5, 0x1}, {0x3, 0x7}, {0x0, 0x4}, {0x4, 0x7}, {0x0, 0x3}, {0x3}, {0x2, 0x7}, {0x3, 0x3}, {0x2, 0x2}, {0x0, 0x4}, {0x2, 0x1}, {0x6}, {0x2, 0xa}, {0x0, 0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x6}, {0x7, 0x9}, {0x4, 0x6}, {0x1, 0x2}, {0x3, 0xa}, {0x1, 0x9}, {0x0, 0x3}, {0x1, 0x1}, {0x5, 0xa}, {0x6, 0x6}, {0x7, 0x4}, {0x5, 0xa}, {0x5, 0x1d}, {0x3, 0x3}, {0x1, 0x7}, {0x1, 0x6}, {0x1}, {0x2, 0x5}, {0x4, 0x8}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0x6}, {0x4, 0x9}, {0x7, 0x2}, {0x3, 0x7}, {0x4, 0x9}, {0x5, 0x1}, {0x7, 0x6}, {0x4, 0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x4, 0x2}, {0x6, 0x1}, {}, {0x0, 0x4}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x5, 0x100, 0x9, 0x0, 0xffff, 0xffff, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x5, 0x16, 0x4, 0x12, 0x12, 0x2, 0x4, 0x1b, 0x16, 0x0, 0x2, 0x30, 0x2, 0x6, 0x5, 0x1, 0x6c, 0x4, 0x1b, 0x4, 0xb, 0x9, 0x4, 0x4]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x20, 0x1000, 0x4, 0x1000, 0xc02, 0x72]}}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x7, 0x1}, {0x0, 0x9}, {0x4, 0x4}, {0x4}, {0x3, 0x8}, {0x7, 0x4}, {0x4, 0xa}, {0x0, 0x4}, {0x4, 0xa}, {0x2, 0x3}, {0x2, 0x3}, {0x2, 0x4}, {0x7, 0x8}, {0x6, 0xa}, {}, {0x7, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x6, 0x2}, {0x0, 0x6}, {0x6}, {0x2, 0x1}, {0x4, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x6}, {0x6, 0x9}, {0x7, 0x1}, {0x1, 0x2}, {0x3, 0x9}, {0x0, 0x7}, {0x2, 0x5}, {0x0, 0x6}, {0x1, 0x6}, {0x6, 0x9}, {0x1, 0x6}, {0x3, 0x7}, {0x7}, {0x3, 0x9}, {0x1, 0xa}, {0x7, 0x8}, {0x7, 0x6}, {0x3, 0x1}, {0x1}, {0x3, 0xa}, {0x1, 0x5}, {0x0, 0x6}, {0x3, 0x7}, {0x6}, {0x4, 0x8}, {0x2, 0x9}, {0x2, 0x2}, {0x7, 0x6}, {0x1, 0x1}, {0x2, 0x7}, {0x0, 0x1}, {0x2, 0x9}, {0x4, 0xa}, {0x0, 0x7}, {0x5, 0x2}, {0x0, 0x1}, {0x5, 0x3}, {0x4, 0x2}, {0x0, 0xa}, {0x1, 0x8}, {}, {0x6, 0x9}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x7}, {0x1, 0xa}, {0x4, 0x6}, {0x2, 0x5}, {0x0, 0x1}, {0x2, 0x8}, {0x4, 0xa}, {0x2, 0xa}, {0x3, 0xa}, {0x0, 0x9}, {0x3, 0x7}, {0x2, 0x2}, {0x7, 0x9}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x5, 0x12, 0x60, 0x1, 0x1, 0x9, 0x3, 0x18, 0x1, 0x2, 0x3, 0x12, 0x6c, 0x78, 0xc, 0x1b, 0x18, 0x0, 0x2, 0x18, 0x60, 0x16, 0x5, 0x5, 0x1b, 0x48, 0x1, 0x16]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe00, 0x2d, 0x5, 0x800, 0x3, 0x20, 0x2, 0xad4]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x2, 0x6}, {0x5, 0x6}, {0x3, 0x4}, {0x4, 0x8}, {0x5, 0xa}, {0x1, 0x7}, {0x6, 0x5}, {0x3, 0x2}, {0x7, 0x3}, {0x6, 0x5}, {0x0, 0x3}, {0x3, 0x4}, {0x0, 0x5}, {0x1, 0x6}, {0x7, 0x4}, {0x4, 0x5}, {0x6, 0x2}, {0x2, 0xa}, {0x6, 0x3}, {0x6}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x36]}]}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x804}, 0x40014) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x5a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x12, 0x100, 0x70bd26, 0x25dfdbfc, {0x6}, [@generic="ff3a34c5bd4c55b6a8"]}, 0x20}, 0x1, 0x0, 0x0, 0x4805}, 0x24044010) 06:54:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0xdb) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x541b, 0x0) pipe2(&(0x7f0000007380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r3, @ANYRES16=r1, @ANYRESDEC=r4], 0x3f}, 0x1, 0x0, 0x0, 0x8090}, 0xc000) 06:54:17 executing program 7: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000008c0)=ANY=[@ANYBLOB="02090000000000000102030405061608090a0b0c0d0e0f101112131415161718191adaf000001f2021223507242526272829563e6e6fc07fe3563a9f612a2b2c2d2e2f303132333435363738393a3b3c3d3e3160e8f8c97c6f824db219993f030000007221396581240b"], 0x48, r0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000740)={0x0, "3ef8a4c24927541ee4e5f8f0b6b073f3a14d9e238c0905546a9d62c9625f460dacb026ba3f615f7fdd3496dc19ed7064fc4d0bd8c5f4b761484442989c621844", 0x22}, 0x48, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r2) r4 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0, 0x2}, &(0x7f0000000440)='\xe8\xff\xff\xff\xff\xff\xff\xff\x00\x9d\x00\xf1\xad\xa2.\x803\x7f\xb5U\x18w\xae\x91mLO\x85\xc1D\xf8/\x19Vc\xb0\xc8\xaba\xa9T\xb2\xa4\x9d8\x13kc|Lgj V{\xddKF\xbb6\xf5\xa2\xe5\\/\xf0] \x0e2\xb5o4\xba\x98\x1e{\xcfZ\x1d\x84\xe0\xa5V\x1c3\xd78A\x9eK\x16\xfcXD\xe3\x9a,W\xb3\xc0\xeb\xcd\xf6\x89\x95\x9e\xa9\xc2H\xc5\xaa\xd8\x101!\xa3\x83\x1b\x83m\xe3RK8\xeby\xaa\x88\x94a\xea\xab#\xce*\x0f\xa0\x8c\xca\x15\xea\xdaf:\xf6\x1b\xbf\x9fR\xba\xb5\xb0\xf7\xf5g\xb1\xdcU;\x1bL\xbd\v\xc4\xf8\xf5\xd8\xd3\xba\x8a5\xa0\x00\xc2\xd7\xe0Y\xd3\xa27\xb4S\xb1bd\x05\x9bD\x01\x85b5U\xb4\x8c\x17\xf4f0P\x9f\xe9`W\xb4\xe0\xf0\x19\xc2\x87P><\xb48\xd2Jb,7\xdc2/\xdd_\xdbXT\xffZ\x12p\xac\xdb[\x00\x00\x00\xf1\xdc\xd4\x99C9\x90\x10T\xf4:\xd6\x15\xff\xe06\x99iM;\xd6\x8c\x96\xdes\xa2\xa7v>\xd8W\xf6B\x9e-*\x83\x1c\xe1\x04\x15E\xa2\xe2S\xee\xb1\x97B\xa7\x9cKN\xfb\x14m\x84\x85A\xb7\x10g\x86\x04\x148{\vh\x14\x94\x81?\x14\xc7\xb5\xd9\xc1\x8f\x9e\xb9l\xbb\xb1H\xa3e\x7f-\xfb\xc2L\xe5\xf6p\xc5\x82\xcb\x85\xe80\xaf6\xf3\xd5\xa1\xe0\xc9\xe6\xb0', r3) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000640)='-]\\]\x00', r4) r5 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000940)='\xb5\x11\xfa\xda^\x1b\a]\xb5\xadOt[\xaa8\x0f\xf6\xc64\x02\x00\x00\x00cd\xb52\x14\xe4\xb9Y\xeeUL`\x9f\x02\xff\xd4\xc3\xae>`s\x86C\xf1\xf4\xee\x06\x00}O\x9eGd\xbdv\x1f\x0eF\x00\xb1\x1e\x9f\x9cm\xde\xb5b\xcb\xeb\x9c\xcf\xf4\x14\xc2-\x9b$eq\xf2\xd2l\b\xde\x101\t\xe5\xc7\xd1\x8e\xed\xc7\t]J\r9\\t\xa1\xd5\xa8Q\xc1L\x7f\x9d\x1d\xfb\x1d\xef\x8dY_\xb3l\xaf\xe1\xd2\x14FH\xb0$\xe4\xb1H~,\xac\xa6]\xa9\xbf\"\xbb\xc1\xd2\xa7_}\xd3\x1a\x89WPD/\xb5\xb5ux+cG\x04\v\tn\xd7\x83tII\xc7\xd7`m\xb8\xdb8\x0ew\x17\x7ffE\xdb\x89\x06\xf9\xcc\xad&=G\xb9\t\xbc?ju2\xd3\xfc\xa8Cq\x01\xc2\xb6\xb2.\x18\xc7\xb5\xb9Uc\xb3\x88y\xcc\xac\x1f\xe9\xc1\xaf\x96\xe7\x06\x05\xd0\\,\xf3\xf5\'/\xeb\xbb\xe2I\x19\xe7x\xdb\xed+\x94@\x8d\xe5\x83#\xd5\x18W\xb4?\xbc^\x93\xfa\xa3\xeb\'\rh\xb9I\x9d\xe9\x80g\x19\x10\xa9\xb56\xde\x82\x80\xf9\xa7\x03Q\xf4\aP\xf0\x9d\xc9\x83', 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "3339b7878a1c91bbd7511e9f0230d3de41391b9b52b98b015a8460bbb4be26f73d7663f703da9b7df7c4c66762b16e6eb6231ce5c27f841f14881a9ebc769b6e"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r5, &(0x7f0000000b40)="04bd75484a67094d42dd39da3f37e3e9cd88a9153a37faef082bddd84aef8fff511e105852bf23c9a57b68eb1918514159511a195672aef1b2e36341df6b4263d82237f585b0a9a13fa51318693514cd68c7bf1646273b483b6af067dc3ab784bd4ce5a6507fbedcbfa249897f34eaf5435efbdfd4de9f4c06e9c4ac1241c9d16a0000004e9135636cfa2654d93fb57bc8f2ec43418e0763e33ac271301868a9ef43c83736edd10639a157e70350cf203c4d33b33b1193e0e44971b85fc941a7bb79c40728e599", 0xc7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:54:17 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clock_gettime(0x0, &(0x7f0000000ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r6, 0x0, 0x15, &(0x7f0000000000)=0x6121, 0x4) io_setup(0x1, &(0x7f0000000180)=0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="01007208461b0f8bb2cda446b77ae7000001", @ANYRES32=r5, @ANYBLOB="d59a29b29ca5832648254cb9a800000180000000002e2f66696c653000"]) io_submit(r7, 0x4, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x1, r8, &(0x7f00000001c0)="46bbb658957036ddd1751977", 0xc, 0x4d}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="c1073004782942f8ac4daba6a029dfbc8d6a827b947fac8ec49aed11d2", 0x1d, 0x4, 0x0, 0x1, r9}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xfffd, r5, &(0x7f0000000700)="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", 0x146, 0x0, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x3, r5, &(0x7f0000000580)="cf97da1097918e54d985627688a95a9fdc88080623fcffe014f9986f73daec1f728ce3ea4986dab17df197ffc0d676881afc3c221407b42148bfe3c8842c506ace247c3d3b65f0fd112748c11ee307d2c367b05ffa42b37a094d596bcda379161615a4eef66cffaaf85b323afe6745ae91a1b578b71b650073e711a5c5ff0192c601b95396c6b65b32d095e51666705f33b9566ecf78e95a00d108df99775e7d2515e5c7ec0cad8ea0b07487216d069bfcd5", 0xb2, 0x3, 0x0, 0x1}]) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x18012, r0, 0x8000000) r10 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r10, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000a53000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:54:17 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0xfffffffffffffe4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x9, 0x3, 0x1f, 0x4b, 0x0, 0x7, 0x4101, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2000000, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x38000000000, 0x1, 0x0, 0xd22c, 0x8, 0xd44, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x4, r2, 0x1) ptrace(0x10, r1) 06:54:17 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x68}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) fstat(r0, &(0x7f0000000600)) unshare(0x48020200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x390, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xee0}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) 06:54:17 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') r1 = open(&(0x7f00000002c0)='./file0\x00', 0x448343, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x800, 0x1) r3 = gettid() rt_sigqueueinfo(r3, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x100}) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x370}, 0x1, 0x0, 0x0, 0x20000010}, 0x40040c1) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000700)=0xc) pipe2$9p(&(0x7f0000000240), 0x80800) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x541b, 0x0) r6 = dup2(0xffffffffffffffff, r2) accept4$unix(r6, 0x0, &(0x7f0000000880), 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e25, @multicast2}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES32], 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) get_robust_list(r7, &(0x7f00000007c0)=&(0x7f0000000780)={&(0x7f0000000740)}, &(0x7f0000000800)=0x18) recvmmsg(r4, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x102, 0x0) [ 288.542550] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000010c0)=""/4127, 0x101f, 0x2001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000002ac0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="a8000000020101040000000000000000000d000894000e802c00018014000300ff01000000000000000000000000000114000400fe8000000000a037f4e4d035dda500bb0c00028005000100110000002c000180140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb2c00018014000300fe80000000000000000000000000002914000400fc0200"/168], 0xa8}}, 0x0) 06:54:17 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000071}, 0x5) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000002000210c00000000000000000200000008000000", @ANYRES32=0x0, @ANYBLOB="0c0076789f4233e665e1b98ffc33f12fd026f48f70c3750d798ade74715f0fc3a89b69b35650149f"], 0x28}}, 0x0) close_range(r1, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) clone3(&(0x7f00000007c0)={0x10210a000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), {0x23}, &(0x7f0000000680)=""/155, 0x9b, &(0x7f0000000440)=""/44, &(0x7f0000000480)=[r2], 0x1}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000840)={r0, 0xfc9, 0x9, 0x1}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="1423ac00210000092cbd686b46f6470cb3a2ec0c77468efe5886d81b6ba804cdb4a5fbdb7875fba8d15b5af8e68a732725035c47bb9f6eef017d2290097f08d6a114baa805bb941108f479e52f05e3aedb7819b38664d3be6ad16bdb1f05e6d3df1bc5d13400df3c6dd4c59b12065a606dccd7473488d708f59a463567236abda1ddf0894ab552bdf48f0a1ce5692c5f0e568c6c1ed3387ecd7d0e842544456d6eb93796473b53c5e4780ad41e8491cc6d88904fbae51e91a2e0c61d135b2f2b4f4c89465f0a5bcda48c04fbc5879f48a27cd64ea3173795d4ce69bfc496273e42d73f48d206"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:54:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) creat(&(0x7f0000000200)='./file0\x00', 0x21) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x8010, r4, 0x0) 06:54:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) creat(&(0x7f0000000200)='./file0\x00', 0x21) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x8010, r4, 0x0) 06:54:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:54:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) creat(&(0x7f0000000200)='./file0\x00', 0x21) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x8010, r4, 0x0) 06:54:18 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) creat(&(0x7f0000000200)='./file0\x00', 0x21) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x8010, r4, 0x0) 06:54:18 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) creat(&(0x7f0000000200)='./file0\x00', 0x21) 06:54:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:54:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:54:32 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x79, @private2, 0x3ff}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000140)="7fe00f087cb3cab707a1212eb5459957e49672f6be413e4ce6958ff959dcd6d1a5ebebe6f2fb9114de0cf6db39910fb3359deffdefb0da9e2eab055f2623fb85ee556a02b055a63ec7788afb403fdcee1461b857941252b2c6f51e71992e860783bbc33255c03fe42fe06cfd39d6745543ade29968b2df446eda6bb61e2ff3e404fed20960e550", 0x87}, {&(0x7f0000000200)="e3b7bbdee9cbe10ff9bd1a3b463461e59018f48a73fc02ad0c0d05cd010c29", 0x1f}, {&(0x7f0000000240)="0833530e6c84e8d188b3440ef54e5209ff377327", 0x14}, {&(0x7f0000000280)="0753653ed5027401cf29893de7ca488758fddaa922c330131950a59a24414cf8e1c0cb576e094b97226c568b76235cde8f45330b1768b1936e0da1f2036ef61fb63d950f490f1d95caaadded19a1f7df7dafe4fe58cbdb27b2c981945df254a1bf01eae8201cd3f1c0b290dab12e5d52c4b8e9944de89246a7a60d6ff7064a3254561c64a8bc52493614276a38b4a45bc8c19dbab8cd5cd1c7f3a91453c180a0ab6a", 0xa2}, {&(0x7f0000000340)="21b6f2806cdce2d50030d1bb1451afe5c29650ce53ec226c7572a12f9b6e0b302f9a8d9f47959546c0ff63466c55419f8fe05f94d024e9e637b942ddf2d9aa396fbdc8df4b64d6e87cce6b7b147a8dfe29aa921959cfaeab1bfb032f150d92daddfa19a5f44ee83d5ca86777455a72e57c30bad95af0f0dad0b691cf137e0608fecc503c2ac4f8c791aa1ce978014944ba38584bdc3db472c6e32affa2602fab528bc490f360979075c5ce02bae5eb08727f1bff912c91aee81d27453213e03ec7cdaadaa88217a74e1d3e", 0xcb}, {&(0x7f0000000440)="be8ac81378997c421d0e051912d2f6fc331bf430dc656e998474bbea105b22f6ae2c0314d98ef75caeea19c3acd87b8c55c15aee8a870c8d00f8ea34775eeda9d58361b0af4c5c42ae88c0eb17c3b7a665", 0x51}, {&(0x7f0000000500)="718a5f639f580a657090df760d3adc34f9b3c2421a849c2a02149b1394091819dba0d3ad12fe48f011d7f0448b712e8e2e620dd26b5aa34000c03c545fbdde96a7cbf0cd25f159fe956be1f55100b448b138d5e733ec3c2eb2c75d95fa4d0560e875b743bcd1e9ca74ab0b59b267ed8ee445c79ec1fa749db822b77a0d73599d4d617f304c21f7afb5b2b3e76f24faa594c3c7678833e117cd2168f8baee7c734e4588ce145bf66f75251fdb35a36edae7fb7f42a659f347ff", 0xb9}, {&(0x7f00000005c0)="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", 0x1000}], 0x8, &(0x7f0000001640)=[@rthdr={{0x78, 0x29, 0x39, {0x2e, 0xc, 0x0, 0xc0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @local, @local, @dev={0xfe, 0x80, '\x00', 0x11}, @loopback, @private0]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x2f, 0xc, 0x1, 0x8, 0x0, [@dev={0xfe, 0x80, '\x00', 0xd}, @empty, @ipv4={'\x00', '\xff\xff', @local}, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x13}, @local]}}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001740)="64772c7e178481ac731a52be79b1e8a0a7806f18c018f399718152dada61afe0b2c6e62d34f61d266dfacef102fd03546d7caac62966f9b269082835f640ce76d6fd84e4a9965b9e304b517b9b85e67e2d2558be79c44f6734d6a1245e7f2d3e3f47d750", 0x64}, {&(0x7f00000017c0)="23856f79faace74ce787f581a94ca5", 0xf}, {&(0x7f0000001800)="a5475311934d815b9a759cc57b63adba30ffd80c4b4824da69ac3c07e2f3ad9e5373c7b9f23a015f5ab01df3638c9dacfdc3366a12ccd98dcba1a6ea5656ba93a0eafc2dd72ab435241eb179f138dff7d2ebedd834ac87aa6b4fad5f89dc6db4340c20b112d3f0769dfe4a011cbbbb8978dce986e61bd25f26097c27b21a1f02966437fc79c1501c6ddcc7a13dc808b4096fd08bb7cae53d1ebab4fd88564cb4b2a94d8ce6531d7578c05b1074", 0xad}, {&(0x7f00000018c0)="0c3d6b47a597c655b7c1fc4715567c7db89f21e44829eb32a51584ff310cb43165e8af1bcba4222afaddda8ccef8d52e02049f3e021a4fd392476e0639e753b6150feae4ab9462467d4b290ac65f24756f41dc2c663ecdbdd15195eb68dc9fdafae78655a0c0b0daf1ef5ec6240ed3913a3c99fad3efffaa5f0561863c40afb165592511e0c62114fba5c6f9bab05853450c46e6395b895f17778595c66ed3e840848ab120a9549335615d18813946b0fd9ac57560ca36c6d7c82d8835d653b9c446110494fb7288bc76a5d7f0edeb129f08947708972a7d8f1ddd229dbb88aaf3", 0xe1}, {&(0x7f00000019c0)="68c1411d1fa2a9dc9ac2957f2efb3a023d24a84f79dfc581e43f1576a4292cacc92e65ff66fa4c752fc647783c583446872bb8b6bfb929c7aafd407e4ccc62e8967953205f8264c60a64bb394c0c665cdb3008995779f45e0e7a6cef80c17e5126a3c2d042aa0786f9d259d408f0ea4c938b46292dab7f1f27eccc1e436143da30baab4a68977afce41b45a8", 0x8c}], 0x5}}, {{&(0x7f0000001b00)={0xa, 0x4e22, 0x40000000, @dev={0xfe, 0x80, '\x00', 0x42}, 0x7ff}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000001b40)="b7a53e1e0568ec4c072f09de35c7cc3fb92d3320e37ee0c0c42a982a1b792f93951dffa205ee08d127d97c2ef376afd5a710bd85a49f7313cf0f7ce375a72d8cff043e965bcc39d96a08648e9ae8d6d573a744e225f51f35083378584e2895f03685b71df7663cd01c9b1479ba686b1bd36eafc5cf149e263e4f5d51f34a83c4da3f7fb9a402feb0fb", 0x89}, {&(0x7f0000001c00)="50bf5525df1a62598adebf3be1dbe2c9ffd6e383c8dbaae696c0fc2723a28e1218c5a81c971e26c06d26540c767db45b2f1e99ce4d64a444183a919dba7c4b16b4651274378fe35ae1fdea29f39576a46a85be64468c041ced515fed96ac08994daa91b24ba96b4641918b396268eef7f2412382f4da393125af6b7123b80d2a5a8a953d6e6339a06583b41557cd8e2d53a509a96c1f6b00deb4d076ab2d0738041560b6e935ddb07cf6de67974ce84fbf2db348d07bffbc2f03a5d49a0c4f2c95da00529de0ca5fab567100d325b9bde1dff41cbbac03cd413c6da5cbcea14c408ead1fa2572f0bb02d", 0xea}], 0x2, &(0x7f0000001d40)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0xb0, 0x29, 0x36, {0x6, 0x13, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0x4, 0xfdc, [0x8306, 0x1, 0x78964a92]}}, @ra={0x5, 0x2, 0x955f}, @jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x40, {0x3, 0xe, 0x8, 0x1, [0x5, 0xf6, 0x9, 0x9, 0x7, 0x52e8, 0x4]}}, @calipso={0x7, 0x28, {0x3, 0x8, 0x6, 0x0, [0x2, 0x1, 0xffffffff, 0x7fff]}}]}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x87, 0xd, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x8000, [0x81, 0x49]}}, @jumbo={0xc2, 0x4, 0x81}, @ra={0x5, 0x2, 0x4d}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x20, {0x2, 0x6, 0x20, 0x7aa, [0x0, 0x5, 0x7]}}, @enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0xfffffabc}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hopopts={{0x200, 0x29, 0x36, {0x29, 0x3c, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x7f, 0xdd, "85ffbaaddb2b589a5938449199060595be7b3ae3aced7af105d4c43c91e0cad881f64f04d0d7d6e49409e41617c74e95534086804118371f8cfd639451ce9a12e3af0e4469ebacaf1455972205fad1370b422f304645d49353e4169e611d18457bd0dc98efd466918d073b1afcf8c39c183974f66642b429897bb64e1634e7489a34a480fd4dcb127880415106785f9636930514f043333ecc11d7b20f6d5ccf7cb4bc21c8ab2325e00bfb4dd988b9c768aa35e2f77b2995f772b991e9e9548e04ea162fe04bb101699125d865a1e2f2cb4ca244dc079a0b4e4826d31b"}, @generic={0x8, 0xf9, "46bd0a56948e588bcdb5efab9a1c98a95fd79bfdd226260b781a52762ad821973c5cb38bf585225d25400ae8e12ad454b92a58ed75598be2716466b1ec307c0d0865aa5cd0faf080e894ae0c15ee9b1ad3712317734129866e46d3fec31bdb6f1e167261d68f2ef4c88ab327b9c07bbdb98e9cb768a5ea5f913fec139884e6b81c9d61d2821ccdb38614a9f05e776d3b168640da856e994b4a9ae4c8517cdf78b4cc6646704a5ed5245903f72fa04e32dbb9179de5c046bb689881a4156b7018fd33d6c22f8b589271c90a6d7034c9adbe5b6247dc322c492adfe0f6143b6ee984083ffb2eae6ac7b8c35d34260f6aaea0c3a698746c32f9f4"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2e, 0x2, 0x2, 0x80, 0x0, [@mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8001}}], 0x3d0}}, {{&(0x7f0000002140)={0xa, 0x4e24, 0x8, @empty, 0x20}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000002180)="504c84212eda108a0ff25ceb1a014ecec56aef0ad5da1282bf70342f488ea9acea0b542f0af0a8396fb57afa2e12206b7ecb2ee98795846628677aceb8c20c4ed3eade443b63396e4281673826746d56e91129f5f0ad36846697d5ab8fd36792a5978f66a647585f9451ec2be6ae7c3d12ed6bd4e46984b013992f3709d8", 0x7e}, {&(0x7f0000002200)="ecebf244d3deafa3bf6ce7a63de4b71d87692cf37ce24bb63ad08ce6459bb75dd2c629a64629bab0890e853d4dccb88225edf04e174c2941ed7bf82f8932d52b3831c976e4fd80fc9f0bf868cb8f68fc6cd51f19b5bd38715479d4786039afde94a63bab467cd71e31da2dfcb2a3798d9c26f962e7e9b565e16f34e427ca5e86623d1beebdaa4f8d6d53939b682630c9", 0x90}], 0x2, &(0x7f0000002300)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x58ca}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002340)="3e53fcad2db33cd487abf588f069f461e9bd627b75ef5f601516c7bb7f4219c9000fada0fd817adda5a7d95949ab8776d4c95ec05fae4d6a4863fac9268141fe9f4f7b8fa7e8cd48c1db0ce170f750f3606196c740f3425d021a82c84faf3504de160deff2f6e797f253e4471b38034ec18273c8a7", 0x75}, {&(0x7f00000023c0)="26a721fb9e46b93fd2d1dedc748ba24d6911ccfdb855bfa4494674f9b0cf597a6dfdaa88e33fc200725ee76397c325b5cd740e02e7a1917fa213d5b921d900973a98b7fd6b221309badf5f7126d1f2f88e3fe87937e3b457d5c704d9eda1289e4a61c56062d4f0e3022b8e31139445d7837052104e67c65e6cc958856212eba179a20617c6f46f9ac259e54da758c9d7404df757a79245fae4081bac82386383ca095cd701f1834b4e84993fa31dbb9952fc7dd2f5276696cd197551b9c20f2b309cf757aa952fa9a5aedae8d0520b38844ab2c98e90704cd47a61fd4f181cfc915084b8cb7b", 0xe6}, {&(0x7f00000024c0)="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", 0xfe}, {&(0x7f00000025c0)="278fb18beca4a886d97522c0dd343d61cb7ebf9656825253d0bb3160e4de2e391397f49237165c2a0fa8dea37deb12e8e61b915893eaf207633bfa26ae0ffeab0fb04b10542229e91ee956f3434487e158dfc6d060be9fe3e4c997d0d588adf1cbd58e5ec8e5afa2ed8c6897214e06373e99beb3c76c8f60731bb4d4335e11db133636cbae0b90abd194f596aef3257215a28ee3f11eac862010bca587343e1a7d0e7a97b6deb2160f8ac9cd063ba3aa0ae9b2829a587cc1429d91273d836e13e93defb1f361dd3719bf89ea930e49aa", 0xd0}, {&(0x7f00000026c0)="f3535df144dd0eaa55811ba83b6781e3e95d0f60d18a144320b5d04bdd1126d6c9c78f45ccb08a1d9147a576424708a8dd99788167993870e5e9eab7bc7daac7150fb7ad045eda67a50b2bb9d7a06f9b7b30a97ed026c6e298f6b2f7a38acc5a04be68b25482b93d0e4d229aecd0b66d9c911835a4d1f2cc6b73838960a85ec8680ce573aea1e965a272419490b28fd5340decd3db", 0x95}], 0x5, &(0x7f0000002800)=[@hopopts={{0x48, 0x29, 0x36, {0xbc, 0x5, '\x00', [@hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0x7b}, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x88, 0x1a, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0xfffd, [0x1]}}, @jumbo={0xc2, 0x4, 0x6}, @ra={0x5, 0x2, 0x89f}, @pad1, @generic={0xc1, 0x8e, "e845a22ff51fc2c0966c35b4351ff3d982f427641d03f9c69bdcaf8a2113b69328f4acd2d4783bc3bde61ffb1d8d6005047b7be819090ecf75a8678f153baf475ed9a68f355adac4787f21b861272545f5276bae2344ad801d471a7b3ebb6868f270a78400757da366202ba91cfb3ce578a6d0015ac68271e1d31a1353b1ef5aeab50cb56c4c23c3aa42d7b0a260"}, @enc_lim, @generic={0x20, 0x1d, "9a10df5a7667157042aab7b4ac0f6af19359ddaaa1574b35db6ae0d37e"}]}}}, @tclass={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff80000}}, @tclass={{0x14, 0x29, 0x43, 0x101}}], 0x198}}], 0x5, 0x8081) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 06:54:32 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x309c00) 06:54:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x80a, 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x8084) dup(0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x80000000, 0x2, 0x1, 0xc, 0x6, 0x2800}, 0x20) recvfrom$inet6(r0, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffed7) 06:54:32 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000003c0)={{0x1, 0x1, 0x18}, './file0\x00'}) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000300), 0x0, r0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 06:54:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x101100, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) r3 = getpgrp(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x300c) prlimit64(r3, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) dup2(r0, r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x1}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) dup2(r1, r4) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2321fd95786900000000000000e7c60226536a8b1245e1ca46"], 0xb) 06:54:32 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x70, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESHEX, @ANYRESOCT=r2, @ANYRESHEX, @ANYRES16]) r4 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xa504}}, './file1\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) openat(r6, &(0x7f0000000400)='./file1\x00', 0x10242, 0x4) read(r5, &(0x7f0000000500)=""/122, 0x7a) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x541b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x8, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 06:54:32 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) 06:54:32 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="010746febf1035"], 0x7) 06:54:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x1d) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x80800) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:54:33 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:54:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f000015d000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x6044, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xa) syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x8000) pipe(&(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1}, 0x1c) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xe63, @mcast1, 0xff}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) 06:54:33 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r3, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:54:33 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573726a71756f74613d2c64656c616c6c6f632c02"]) r0 = epoll_create(0x7) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000d75839e3ca5869a423a5057d4a6be0f7d4f10ffc50dabfbf7dea7f039c2772c025ece864b836eb620137f4de06af046b3728d0d98e3b57f9b3a0a803278b68b326920d13806bd5f3b61e14bb9a6b8fde07b3d5b2d50a5a9ed4d9d78d687bf2003b6c7dcadd4921c9e9d06dcdfa1f5317194658fd8d47dcdbb90f482a994b4f2cdc6ee86c538157e92e64eafcdfbc15cde3ba860caed9e0d5847b894c64226420e1531baf7a5c1f8859852182077ea45536e2cc8c8f1d011149d7754e51bcc98a03556756ad2eaaaac148c344f493e29ebb7a8df0", @ANYRES32, @ANYBLOB="01000000000000002e2f66696c653000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc03c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="7815a55ce59b5614f2fcbf664bbb9891", 0x10) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000380)=ANY=[@ANYBLOB="010000f3b48e03e602f8a065f467be70120cdb000100000018000000", @ANYRES32=r3]) openat(r3, &(0x7f0000000340)='./file0\x00', 0x701080, 0x44) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x400000, 0x40) madvise(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x1) creat(&(0x7f0000000400)='./file1\x00', 0x1e3) 06:54:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8004) mq_open(&(0x7f00000002c0)='\x00\xc0\xc2/\xf3wEfn\xbc\xa1mo\x05w\xbb\xbe\x80\xb6F\xbf\xd0qG\xc8\xa6\xc8\xc5\xeb\ru\xd8\x1c\xdfb\x84d\x01\xa5\x02B\x9e\xd2o\xed\xb7\xe8.(5N\r\xc5\xa6K\xcc\xbc\xadw\aNN\xa5r \xe1&\x9b\x9fX`^a\n\x8b\xd9\x11\x8e\xcf\xd7\b\t\x9dP\xfaS|\xd6\x19\x12\x00\xc2t\x96p\n\xa3\x81#\xe3\xe7\'a\xd4\xd2\xcdP\xf4\xb0!~\xcde\xf0}\x95\x89\xeb:<\x173:\v,\x8d\xecR:\x87\xbc\xb7\xa9\xce4<\xde\x986t\b\x15\xd0\xb9\xc3\x9a\xae\xdd\xc1\xbbn\xbe\xb5F9\xea\xb4\xc5\x13m\x18\x81\xd9\xe6\xb9\xa1\xbf\x1cN\xff72[\xf6\xb1\x9f~\xd3\xe9\xb1xL[\x7fh\xdfB\x114\x03\xe6\x00\xfe\xf9\x03\xd4\xb7\xf6\x11\xc2Abq\x03\xc7rB\xdb?\xe9p{V\x13\x11\x97\xf5\xc9\xe7\x99\xdb\xa9<+W\x14\x13\x15\xa7\xd5\xfb\xa1c-\x12\x9a1V\xd4W %\xe99QI\xc4C\xb1\x02\xc2\xb5\x96NR\x9f\xb9&q\xa2\xc8\xd9\xe0\xc7_*S\x06\xf8rLq\x05\x03SI', 0x40, 0x102, &(0x7f0000000000)={0x2d, 0x5, 0x3, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x29eb, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 306.448508] Bluetooth: hci2: command 0x0406 tx timeout [ 306.449858] Bluetooth: hci6: command 0x0406 tx timeout [ 306.451509] Bluetooth: hci4: command 0x0406 tx timeout [ 306.452244] Bluetooth: hci5: command 0x0406 tx timeout [ 306.453027] Bluetooth: hci3: command 0x0406 tx timeout [ 306.453813] Bluetooth: hci1: command 0x0406 tx timeout [ 310.940581] Bluetooth: hci0: command 0x0409 tx timeout [ 312.980850] Bluetooth: hci0: command 0x041b tx timeout [ 315.024945] Bluetooth: hci0: command 0x040f tx timeout [ 315.138919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.139982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.142302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.173187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.174657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.177115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 316.126754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 317.071478] Bluetooth: hci0: command 0x0419 tx timeout 06:54:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:54:57 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x70, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESHEX, @ANYRESOCT=r2, @ANYRESHEX, @ANYRES16]) r4 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xa504}}, './file1\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) openat(r6, &(0x7f0000000400)='./file1\x00', 0x10242, 0x4) read(r5, &(0x7f0000000500)=""/122, 0x7a) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x541b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x8, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 06:54:57 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x80a, 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x8084) dup(0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x80000000, 0x2, 0x1, 0xc, 0x6, 0x2800}, 0x20) recvfrom$inet6(r0, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffed7) 06:54:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000040)=""/177, 0xb1) 06:54:57 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:54:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 06:54:57 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./mnt/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000700)='./mnt/file0\x00', &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00@\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x3c, 0x0) 06:54:57 executing program 5: fork() perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x8b9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00000000c0)=""/48, 0x30, 0x0) 06:54:57 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x3f, 0x3, 0xc, 0x0, 0x2, 0x2c8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x955, 0x4, @perf_config_ext={0x3, 0x6}, 0x40108, 0x6c, 0x5, 0x1, 0x9, 0x80, 0x2, 0x0, 0x80000001, 0x0, 0x1}, 0xffffffffffffffff, 0x10, r0, 0x8) r2 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_TIMEOUT_REMOVE, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x80049363, &(0x7f0000000000)) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r5, r4, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x1, 0x4004, @fd_index, 0x80, 0x0, 0x0, 0x4, 0x0, {0x2}}, 0x80000001) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x153) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20d314) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) io_uring_enter(r2, 0x3491, 0x0, 0x0, 0x0, 0x0) 06:54:57 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 328.756345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 06:54:57 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xc0, 0x0, 0x9, 0x80, 0x0, 0x9, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa2, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2002, 0x2, 0x3f, 0x4, 0xfffffffffffffffe, 0xdd, 0x100, 0x0, 0x80, 0x0, 0x59}, 0x0, 0xc, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = dup(r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x75eb, &(0x7f0000000040)={0x0, 0xde48, 0x4, 0x1, 0x375, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) 06:54:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1e0000001d0000030000000000000000041b02000500118000000000fc528004816fcc6e7dd679ebd3ba3b"], 0xffffffffffffffe5}}, 0x40810) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/bus/machinecheck', 0x200040, 0x32) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r2 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x1, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="e3a89be0d3ec8bda0b7ab20d8703979ea676e874b78150c2f333c87f105ebab4f8cfa90447e5be11f116e0eac454315e6d0133bfe9f81832d99a109f6788db2ab758b60a3d97b1de0bd40c2c94c21fa8c921502fc78b9cdc9a411d8d5469f4ddebbbbe157ea1c3fdb237b52940f163f3820a58ff0d4097d5431be728845debc987dbced4cae673d3a688b48f5f90c71749aca0a84550f7717b489cf75233f3ba3297767e18b44c5258fe50fee391e7349947191d3ad7f80009a28bb4f90d14c1cb9a525c917bcc1fe8472e75f10cc37ca19ca4660dc848ce7cb245e9c01c67e4ebc7d494", 0xe4, 0x20}, {&(0x7f0000000240)="1a6d9976b0a77a1b517842d47bd5c5b08054392498d7110136234698318237a4754385b4cf2f3a9b4c502e21609b288b645d1a927cfb57908e321b4360f91a61f26e4a8eaa7a3e67d357cb31820be0beb43be41340aeeba0c9353aa3621207150f8d7fcebe57d839bc0633b9928f272c50f22e83ea1ef019e2d0c52e43cefb8c060d947d0b3534ce994baf6b7ffc1330c732bd3447", 0x95, 0x3}, {&(0x7f0000000300)="04166db803ca7d5084e489c204f708ca6552e683669207db9bb6fca46f419216231d8ee98e8b69b66c0ed9252e025e", 0x2f, 0x100000001}], 0x141022, &(0x7f0000000500)={[{@nocompress}, {@gid={'gid', 0x3d, 0xee01}}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}, {@smackfsdef={'smackfsdef', 0x3d, 'nl80211\x00'}}, {@uid_gt}]}) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x2002, 0x108) 06:54:57 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 329.259274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.261845] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.268912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:11 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x1f8, &(0x7f0000000680), &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff7e9}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:55:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 06:55:12 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xb657) syz_io_uring_complete(r1) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="79dee888bfb7fcb905298dd0aa06b9d03e4269cb15eea34f00194988f11734c9465c1e3e805905506fd1113649ff28e87914dbf99ada8b0b14e50192a2f8e232817a0cd49dcd98b4fc111d388f56d862996aa32852980bbd71f7c5da4a999441d57ee51b5b3e3635495ede8b3f46394d4abfe9e257c7894e87545959854de462bb642b5cc9d78be68f8cc2fc732f09c7caae6f0a69bd3d6db91851b058c67ad46338a9a46b68cc4af324c2f6b67ca947185fc6ab09f3729f22c79c1a70ee2c9642e716391c93c47d8417551366d13032815d3b0895e5a393657678f9cd820720ec7a595fb8ebe2b9eafa9b20003d97196c230f7c7d526e", 0xf7}, {&(0x7f0000000200)="5cb67e19aa98a554639962b7b7180a2485a5d3cf885cd71d5509e769bf8aaaf20a813edd9e79db8f8fb205fe0c9a11699dbd454e75093e2bd421cb88802fb6b9e2b4a09f44af096b124ee490eee9772e1399ecf3a95518185ad9da4b7c6d5f1e9d27fd5f6621859ce92182430c0cb91a6eed322b240d58fd19eb96f1d0febc7429649917edbdc07a5fddf4cb9bdb762ac86b0438a5d7e3c3bca951b30364931dbcb645f19d2494d55788f20aa0", 0xad, 0x8}, {&(0x7f00000002c0)="b35992c35f9f18cd4fed8e6075d094906eef7b9f24eb0748dff5", 0x1a, 0x505b}], 0x208000, &(0x7f0000000380)={[{}, {':,'}, {'.]/)!'}, {}, {'.\xb4(,\\-{\xfa&'}, {'\\'}, {'#'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@smackfsdef}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '-/}'}}, {@euid_gt}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x101}}]}) 06:55:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3872, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000500)=ANY=[@ANYBLOB="01002100016ca065000018000000d5726aa4c3f8f6c3df5a47ba0564270f7c198cab3cc54c6ac0686226a0bf67072be5af1fb32d40a37ef6932e82d5078f222073e302dcd791e6a8a30f5c292bcb7e88414bdcd434b071f8de6c772574818c7b06000000ec0036bc27307a8eba6ac69ec62a14b506ac555f51709cff9844a10ebd1053b2c974a5777584a511c3e929e2943478472a9cdeb0dcba0b9cae50d3301b1d5782dac85839a316300a9a35567182103c8451145890d3f8afc78d0f361f63351482cd43712b2f50c41e", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0/file0\x00']) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES64=r5]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x300000b, 0x100010, r4, 0x8000000) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:55:12 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x541b, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x541b, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) r6 = syz_mount_image$msdos(&(0x7f0000000280), &(0x7f0000000300)='./file0\x00', 0xfffffffffffffe01, 0x3, &(0x7f0000000500)=[{&(0x7f0000000340)="9d641369a7876e43fec80fb4b70b5625dc02886cb189a94ca609d1b9d92c7a05108bb71368cd2af0c820afda082fa60058480f63cc2370e27133648da580c32604b9171dafb66d024718ada82e794baf0a277024a1807fa873b681f0e31c7b862a97690647cdad1f865e71ffe9d02706", 0x70, 0x7fff}, {&(0x7f00000003c0)="01289fe646e2c9750ed69726e68eb1a5b91536fbe2b072f9fb2cab0ea69d9339458ba1359174ebcbaad008ce779c75021d95d2", 0x33, 0xf38}, {&(0x7f0000000400)="008568fbaf13fb7586d22f9e772030ee7b770d333de865df6b0d4089c08136", 0x1f, 0x80000001}], 0x4881, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="2c657569643e5d021be74d8fe3cad227e7b11ba5bc93ea39a277dea8a0cbc291124bb61e3eba6098d2428ee73bfb103e58391421a7fdec2b3d99153eff2457b7e916da05ed9711dea4392547bb400af67952b35955b9916925a3fbc2be9b0c8eeb14e29387d72efe14a57f327c4e5776d465400140b499082470561fedf0a53939823c5d228131c30443d85f4b69a89807e266e5c15132308686ebfbe11638a5342873", @ANYRESDEC=0xee00, @ANYBLOB=',fsname=[.\\,func=PATH_CHECK,fscontext=user_u,\x00']) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640), 0xc08c1, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, r4, r5, r1, r6, r7], 0x9, 0x0, 0x0, {0x0, r8}}, 0x8001) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x9000004a) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r9, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, 0x4}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x5faf, 0x72c7, 0x1, &(0x7f00000001c0)={[0xfffffffffffff801]}, 0x8) chroot(&(0x7f0000000180)='./file0\x00') io_uring_setup(0x7f95, &(0x7f0000000100)={0x0, 0xc3c8, 0x2, 0x2}) 06:55:12 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0/file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) unlink(&(0x7f0000000200)='./file0/file1\x00') unlink(&(0x7f00000001c0)='./file0/file0\x00') [ 343.188074] nfs: Unknown parameter ':' [ 343.240990] nfs: Unknown parameter ':' 06:55:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) [ 343.341990] FAT-fs (loop6): Unrecognized mount option "allow_utime=0000000000000000°“00005" or missing value 06:55:25 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001240)='\x00', 0x1a10c0, 0x1a9) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x5) r1 = syz_open_procfs(0x0, 0x0) lseek(r1, 0xfffffffffffffffa, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000580)='pagemap\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00200c00000000000000000aff0f000000000000000000140001"], 0x30}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r5, 0x3a, 0x1, 0x0, &(0x7f0000000080)=0x2000) ioctl$BTRFS_IOC_FS_INFO(r5, 0x8400941f, &(0x7f00000005c0)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200)="86881d18e0a4634dca41639461d6930fc5a1", 0x12, 0x400, &(0x7f0000000240)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00']) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid', @ANYRESHEX=0x0, @ANYBLOB="2c73697a653d6b256d2d3474c82c6d6f64653d30303030303030303030303030303030303037373032332c6769643d", @ANYRESHEX=0xee00, @ANYBLOB="00040000ff9bd492c35891f93cc82c5208cc4494fe3e98f509c1c3338615e16a81d0bafbc05ac21892e21277a6142459205ead9b70f20dd2bec43edb079c8958f0b8b9313ab1ee5392654f9119f2c9089bc0b39b2a1e8479087932fd4ab56741ce18c3e6caaa5b5a4166c408e5885dd946eb5f9aa9728f5bd3f112c9bc2c12afd9f094101bfd61c9000000007a1f0252fcc51e984699bafd139660222456c09d034f6d0205e2a01b744bfb14cecda511aefc6352b7"]) 06:55:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 06:55:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:25 executing program 6: semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000400)='./file2\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file2\x00', &(0x7f0000000300), 0x90041, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@debug={'debug', 0x3d, 0x9}}, {@cachetag={'cachetag', 0x3d, '@\xc1'}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@subj_role={'subj_role', 0x3d, '-'}}, {@pcr={'pcr', 0x3d, 0x35}}, {@subj_role={'subj_role', 0x3d, '{%}\''}}, {@dont_appraise}, {@dont_measure}, {@appraise_type}]}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x0, 0x5) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r2, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x24, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8081}, 0x24044891) 06:55:25 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) open(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 06:55:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:25 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:25 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:55:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:25 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:25 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) open(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 356.682656] kauditd_printk_skb: 66 callbacks suppressed [ 356.682668] audit: type=1400 audit(1731480925.536:90): avc: denied { module_load } for pid=5087 comm="syz-executor.6" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1044 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 06:55:25 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 356.827039] Module has invalid ELF structures 06:55:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:55:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000001c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@local}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6=@private0}}, [@mark={0xc}]}, 0x104}}, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x481}, 0x40000) 06:55:25 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x54202, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x11, 0x81, 0x0, 0x0, 0x0, 0x3, 0x1401, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x404, 0x5, 0x2c40393b, 0x4, 0xb85, 0x0, 0x100, 0x0, 0xffffffff, 0x0, 0x1430800000}, 0xffffffffffffffff, 0x0, r0, 0x6) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) faccessat2(r1, 0x0, 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x5, 0x0) connect$packet(r2, &(0x7f0000000400)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="fe19f36edc19"}, 0x14) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x541b, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000140), &(0x7f00000002c0), 0x2, 0x1) 06:55:25 executing program 6: syz_usb_connect$cdc_ecm(0x2, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000203010300140000000000000300000108000540ed25795c"], 0x1c}}, 0x4000004) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="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"], 0x14}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_gettime(0x0, &(0x7f00000003c0)) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x20, 0x2, 0x9, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xe186}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40084}, 0x400d0) timer_settime(r4, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000300)={{r5, r6+10000000}, {0x77359400}}, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="7601addc9b7b0b884139f55865d38066e68f4205000000000000008bc31f58bc69efb0aa61adcdaa918c00000000000000e810800fd165"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:55:26 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x541b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000580)={{r6}, "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"}) r7 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCGARP(r7, 0xc0189436, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x1, @remote}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000ddff00000000001007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) 06:55:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:55:26 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:26 executing program 3: r0 = syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x0, 0x40, 0x0, 0x1a7}, &(0x7f0000c0a000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_io_uring_setup(0x1841, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x8001) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r6, &(0x7f0000000080)='./mnt\x00', r5, &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="340cdfcd0d0a44593d2f70a30000001000efffffff000000000b000000080005000000000000000c00008008001400", @ANYRES32=0x0, @ANYBLOB="0c000d8008008f0000000000"], 0x34}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r7, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x44095}, 0x10) r8 = dup(0xffffffffffffffff) dup(r8) getpeername(r8, &(0x7f00000000c0)=@ethernet={0x0, @link_local}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f0000000200)=0x8, 0x4) write$bt_hci(r6, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x7) r9 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$VFAT_IOCTL_READDIR_BOTH(r9, 0x82307201, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 362.319681] Bluetooth: hci0: command 0x0409 tx timeout [ 364.370547] Bluetooth: hci0: command 0x041b tx timeout [ 366.205631] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.207160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.209705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.225116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.226200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.228814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.418595] Bluetooth: hci0: command 0x040f tx timeout [ 368.463436] Bluetooth: hci0: command 0x0419 tx timeout 06:55:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0800030025d1c99149b0de6576507157ddbfd02c2875a34739e06d52a7f41beac3163f48b98e8413fc412ce0c8de26a79c956cffbe369ad19346471ce56058067a20a3303d780573ea835ba94f25c7989734920031eeefe564c2d0a702b378595a19cb7464592acec020e42106a506c6dab804aff80c0a7d6040dfc08d9823274a9b64b9866d3b46701c2fc055537affa4f7c21f9db65a72cc8d49f9c8b5f1df879473040153913edc1707eb3aeb6cea5b8da83b2801da8630720c407f7107f9b6b1895b3bbedaa46f2ec36f1ee91a1ad31d2357a2dba2b2a8cda59766f8e37c9a084837af6f73e54011", @ANYRES32=0x0, @ANYBLOB="01800000f57d2b5dafc146f0527bef73cf0a6e3e17308aba1d18fc58fd4a10c349e7c8ba4f7f24d7e9b42be643edd72d1ecd5cd8346e86bfaa72b2c030f4dbf5211729fa5fd54ee6b758c166307940a7bf7e309dfb8835a8676a03433b0d3186c4b00a95abe255a08e737289e6d09f9a5bce084b6f04f792e8cb1c5bdaea4ae317a93e181d5ef79283965e25d5ec4b67066df80497b0a4c529c852ff6fd1825613af6fb9d658e7a9f886d0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000100000000000c00060002100000d2103b7f040e917f45744410c12bac9207f3817896abe7748c06e3256e1f83b33f7052fadd9f219771ef4f395f0cd187f9c1bcf3bb9190823d83ca03d7cd4928e4c9cd6c6aee"], 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) timer_gettime(0x0, &(0x7f00000002c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x4000004) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="4177000000000000000001000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f0000000300)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:55:47 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:55:47 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x54202, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x11, 0x81, 0x0, 0x0, 0x0, 0x3, 0x1401, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x404, 0x5, 0x2c40393b, 0x4, 0xb85, 0x0, 0x100, 0x0, 0xffffffff, 0x0, 0x1430800000}, 0xffffffffffffffff, 0x0, r0, 0x6) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) faccessat2(r1, 0x0, 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x5, 0x0) connect$packet(r2, &(0x7f0000000400)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="fe19f36edc19"}, 0x14) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x541b, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000140), &(0x7f00000002c0), 0x2, 0x1) 06:55:47 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x0, {0x0, r3}}, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_STATX={0x15, 0x4, 0x0, r1, &(0x7f0000000600), &(0x7f0000000280)='./file0\x00', 0x4, 0x4000, 0x0, {0x0, r3}}, 0x7) r4 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x900, 0x100, 0x10}, 0x18) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x40, 0xff, 0x80, 0x5, 0x0, 0x200, 0x14, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7c92, 0x401}, 0x8040, 0x5, 0x8, 0x0, 0x1, 0x401, 0x856, 0x0, 0x1, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r4, 0x9) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="14fa4ff86d350bea98d59baad1bb625ec6325111d058721b16ac006ac0d48522000026ab82bb94890b00000000000092008001ec1f39ba075b68be3c000000005bde9941f68869879bd6144ec23451eb781eb2c6347de0cc7955e9974e2e8067dd6f2297652fa2f695635ff21d17"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) r6 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) r7 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r6}) keyctl$chown(0x4, r6, 0xee01, r7) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0111200705ffffffffffff5af524c2f6dae8bce6b9305bfc53642d332c3dff2f5eb6cbc2e73a5feb12038aad93e33486361ebcb1d6c5c0a27515d06a3a74b558ecaeb15ba82100dd3f702ac18451da206b2c71d7a6a561865aff480a9cb8f0ee8f1fa5e3"], 0xb) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="83c8c98062f595088f3a3dbf1839771fddbfda315def7808a177ab3449317c3e6a5a596ec238a58751e2d7a87321ddbddbea2706791c8e959af4a4bbffd6edfa3cf2d183635cf4a1b180a4449f5c0fbea4", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="040006000000000008000000", @ANYRES32=0x0, @ANYBLOB="799bff90", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="6679d9b400000004200207006c499ab704000000da92640590"], 0x4c, 0x2) unshare(0x48020200) 06:55:47 executing program 3: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x541b, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 06:55:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:55:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x255f, 0x4) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x3, 0xc7bce561360a3f0a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:55:47 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) [ 380.410531] syz-executor.0 (5647) used greatest stack depth: 23544 bytes left [ 384.275196] Bluetooth: hci7: command 0x0406 tx timeout 06:56:17 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:56:17 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0800030025d1c99149b0de6576507157ddbfd02c2875a34739e06d52a7f41beac3163f48b98e8413fc412ce0c8de26a79c956cffbe369ad19346471ce56058067a20a3303d780573ea835ba94f25c7989734920031eeefe564c2d0a702b378595a19cb7464592acec020e42106a506c6dab804aff80c0a7d6040dfc08d9823274a9b64b9866d3b46701c2fc055537affa4f7c21f9db65a72cc8d49f9c8b5f1df879473040153913edc1707eb3aeb6cea5b8da83b2801da8630720c407f7107f9b6b1895b3bbedaa46f2ec36f1ee91a1ad31d2357a2dba2b2a8cda59766f8e37c9a084837af6f73e54011", @ANYRES32=0x0, @ANYBLOB="01800000f57d2b5dafc146f0527bef73cf0a6e3e17308aba1d18fc58fd4a10c349e7c8ba4f7f24d7e9b42be643edd72d1ecd5cd8346e86bfaa72b2c030f4dbf5211729fa5fd54ee6b758c166307940a7bf7e309dfb8835a8676a03433b0d3186c4b00a95abe255a08e737289e6d09f9a5bce084b6f04f792e8cb1c5bdaea4ae317a93e181d5ef79283965e25d5ec4b67066df80497b0a4c529c852ff6fd1825613af6fb9d658e7a9f886d0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000100000000000c00060002100000d2103b7f040e917f45744410c12bac9207f3817896abe7748c06e3256e1f83b33f7052fadd9f219771ef4f395f0cd187f9c1bcf3bb9190823d83ca03d7cd4928e4c9cd6c6aee"], 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) timer_gettime(0x0, &(0x7f00000002c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x4000004) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="4177000000000000000001000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f0000000300)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:56:17 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:56:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:56:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:17 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x54202, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x11, 0x81, 0x0, 0x0, 0x0, 0x3, 0x1401, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x404, 0x5, 0x2c40393b, 0x4, 0xb85, 0x0, 0x100, 0x0, 0xffffffff, 0x0, 0x1430800000}, 0xffffffffffffffff, 0x0, r0, 0x6) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) faccessat2(r1, 0x0, 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x5, 0x0) connect$packet(r2, &(0x7f0000000400)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="fe19f36edc19"}, 0x14) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x541b, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000140), &(0x7f00000002c0), 0x2, 0x1) 06:56:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:56:17 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:56:17 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x54202, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x11, 0x81, 0x0, 0x0, 0x0, 0x3, 0x1401, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x404, 0x5, 0x2c40393b, 0x4, 0xb85, 0x0, 0x100, 0x0, 0xffffffff, 0x0, 0x1430800000}, 0xffffffffffffffff, 0x0, r0, 0x6) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) faccessat2(r1, 0x0, 0x4, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x5, 0x0) connect$packet(r2, &(0x7f0000000400)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="fe19f36edc19"}, 0x14) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x541b, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000140), &(0x7f00000002c0), 0x2, 0x1) 06:56:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:17 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:17 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)="5718c3a99c4d2bca02611f39762a586a8dfb62a32162ef893b2b302f20e443f6a1e9b410226897cf27e83d33bafdc2b3fdca1c5bb965cfb8b02b3f5eba95cd3976c65a1e2e723129be7ce47aa5f9c6984d218c8c45c15a5c49faa7301916b70288aa90bb87701ceef844dbe09a92a6bdfafae704f0907b435b11080b209e01760ca603a3dbd7488204714e480b97b3bb2b82ee0d0b937bea03b8e7e50091317c7e596b5cd2944e85dae35f0c27977c5d467277483d9d8fbc37fb811b02c4e3142d1bebcc62fdfbb7af8d52892f4de9aed2", 0xd1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x8000}, 0x4) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x210802, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x2}, 0x4) r3 = dup2(r0, 0xffffffffffffffff) fallocate(r0, 0x60, 0x6, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000080)=[{{0x0, 0x90, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) 06:56:18 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0800030025d1c99149b0de6576507157ddbfd02c2875a34739e06d52a7f41beac3163f48b98e8413fc412ce0c8de26a79c956cffbe369ad19346471ce56058067a20a3303d780573ea835ba94f25c7989734920031eeefe564c2d0a702b378595a19cb7464592acec020e42106a506c6dab804aff80c0a7d6040dfc08d9823274a9b64b9866d3b46701c2fc055537affa4f7c21f9db65a72cc8d49f9c8b5f1df879473040153913edc1707eb3aeb6cea5b8da83b2801da8630720c407f7107f9b6b1895b3bbedaa46f2ec36f1ee91a1ad31d2357a2dba2b2a8cda59766f8e37c9a084837af6f73e54011", @ANYRES32=0x0, @ANYBLOB="01800000f57d2b5dafc146f0527bef73cf0a6e3e17308aba1d18fc58fd4a10c349e7c8ba4f7f24d7e9b42be643edd72d1ecd5cd8346e86bfaa72b2c030f4dbf5211729fa5fd54ee6b758c166307940a7bf7e309dfb8835a8676a03433b0d3186c4b00a95abe255a08e737289e6d09f9a5bce084b6f04f792e8cb1c5bdaea4ae317a93e181d5ef79283965e25d5ec4b67066df80497b0a4c529c852ff6fd1825613af6fb9d658e7a9f886d0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000100000000000c00060002100000d2103b7f040e917f45744410c12bac9207f3817896abe7748c06e3256e1f83b33f7052fadd9f219771ef4f395f0cd187f9c1bcf3bb9190823d83ca03d7cd4928e4c9cd6c6aee"], 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) timer_gettime(0x0, &(0x7f00000002c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x4000004) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="4177000000000000000001000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f0000000300)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:56:18 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 06:56:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:56:18 executing program 6: openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x81, 0x4, 0x4c, 0x3, 0x2, 0x3e, 0x7, 0x34b, 0x40, 0x1a4, 0x8da, 0x5, 0x38, 0x2, 0x3, 0x4, 0x7}, [{0x7, 0x3, 0x37, 0x1f, 0x5, 0x401, 0x2, 0x3ff}], "6cb498e7578b2246f7243e9a6e45ad546d2af9d5e76f9c174f988504bf2f387f9d3b5874298ffcefc2b782b29e028f490ec2f99e1623644849aa6cfa04bcb5f59791a10dab1ad397a31b311eb9b4ecffb3899f9fe0878d53691ebd5662e123dad4c97a906c4629eef8ca59d2", ['\x00', '\x00', '\x00', '\x00']}, 0x4e4) 06:56:18 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80440, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x1) r3 = syz_genetlink_get_family_id$ipvs(0x0, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) lseek(r0, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="2fdb37649ce6de56f1a66de348a417046c0069ae0ef3465fb297298b035b3be1c5d095708560c432cbd0a799a9c94aa07ca0242933c3799d374b17d979131fb67add1380b3ff0deb06bf947f3d81039dbe009d98baeb6089e9cae74920699e14aad9f26f83f4d50ecc11c480d59a5477b8cca73a83e4e16e8f7d3472208b8e76a96eea28f6131945d1ffe37875bac36e6b62abc4704f", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="367f71c1d55a8f13fa649a33c4dae868b544234370c3765739eeed617920faa02bcae7b754555d1df50e9b8e4cc3009e8e61d98b2d6b4da2184f4f80355dd060c79b505c36fa965f738aa34cc9475509d42173618c2b587ac7abbedcfb3bbe1620320d7de7e0868b1648c5099f2d5a77d541f0c065882492cd4f24d234d9c11e047998788a1e6597fd11ce8e5478d1c9a2e341516d4024237c941aed8f4548137be9768d91e76754a81edaf68f31aee2304be230b488c7cf08b86ee360c00bd334f5d614b8d066aa4a0f643f0defc2c4341c309197bd89f48d8e55a2"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 06:56:18 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') [ 409.504336] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:18 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) [ 410.248446] Zero length message leads to an empty skb 06:56:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:56:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/diskstats\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x400, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) 06:56:21 executing program 4: openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 06:56:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x891e, &(0x7f0000001480)={'wlan0\x00'}) fallocate(r2, 0x46, 0x7, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) chown(&(0x7f0000000400)='./file0\x00', 0xee00, 0xee00) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd, 0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0, r5, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xee00, r5, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000080)={[0xe26c]}, 0x8, 0x0) 06:56:21 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:56:34 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 06:56:34 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:56:34 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x891e, &(0x7f0000001480)={'wlan0\x00'}) fallocate(r2, 0x46, 0x7, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) chown(&(0x7f0000000400)='./file0\x00', 0xee00, 0xee00) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd, 0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0, r5, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xee00, r5, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000080)={[0xe26c]}, 0x8, 0x0) 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:56:34 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80440, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x1) r3 = syz_genetlink_get_family_id$ipvs(0x0, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) lseek(r0, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="2fdb37649ce6de56f1a66de348a417046c0069ae0ef3465fb297298b035b3be1c5d095708560c432cbd0a799a9c94aa07ca0242933c3799d374b17d979131fb67add1380b3ff0deb06bf947f3d81039dbe009d98baeb6089e9cae74920699e14aad9f26f83f4d50ecc11c480d59a5477b8cca73a83e4e16e8f7d3472208b8e76a96eea28f6131945d1ffe37875bac36e6b62abc4704f", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="367f71c1d55a8f13fa649a33c4dae868b544234370c3765739eeed617920faa02bcae7b754555d1df50e9b8e4cc3009e8e61d98b2d6b4da2184f4f80355dd060c79b505c36fa965f738aa34cc9475509d42173618c2b587ac7abbedcfb3bbe1620320d7de7e0868b1648c5099f2d5a77d541f0c065882492cd4f24d234d9c11e047998788a1e6597fd11ce8e5478d1c9a2e341516d4024237c941aed8f4548137be9768d91e76754a81edaf68f31aee2304be230b488c7cf08b86ee360c00bd334f5d614b8d066aa4a0f643f0defc2c4341c309197bd89f48d8e55a2"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 06:56:34 executing program 6: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)=ANY=[@ANYBLOB="ea71a9c1d15c2679ef2dfc685ec67b3c389d3f13d42032156fc473d46283d774188bd05570a0f1924d37ed7e3118e658fe0617f90eb726652b0d734204ba15fa6980a500bec31fcab4d8eee7bcc6e4e0c04446dfca06d706266f28324fce8637a0d33486d67fd85d57bb9ea52475579dc5cbfd20bf5a6e2aaa25e826eb4afd27602baa09e3ecef8abfa1f2becadb88d40a62489797cd5ddc8207d56050027837d9562b5fbb98022fc727fc9b63a47a289ccc4b33", @ANYRES32=0xffffffffffffffff, @ANYBLOB="02000000000000002e2f66696c653000"]) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) pidfd_getfd(r0, r2, 0x0) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x400100, 0x6c) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file1\x00') pidfd_getfd(0xffffffffffffffff, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x2b) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x149) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00.\x00\x00\x00\x00e0\x00']) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd, 0x7ad, 0x0, 0x3, 0x1, 0x1}, 0xff) sendfile(r5, r6, 0x0, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 06:56:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16], 0xfdef) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 425.569809] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:34 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x46000}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) recvmmsg$unix(r2, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000300)=""/191, 0xbf}, {&(0x7f0000000440)=""/246, 0xf6}, {&(0x7f0000000540)=""/155, 0x9b}], 0x5, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x1, 0x1, &(0x7f0000000700)={0x0, 0x989680}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x3f, 0x4f, 0x1, 0x0, 0x7b5e, 0x140c, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp, 0x140, 0x8001, 0x3, 0x8, 0x8, 0x1, 0x40, 0x0, 0xfffffffa, 0x0, 0x4}, r3, 0xb, r0, 0xa) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00', @ANYRES16=r4, @ANYBLOB="2503001e04fc00005a6e1f"], 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:34 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 441.605122] audit: type=1326 audit(1731481010.464:91): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 [ 441.616987] audit: type=1326 audit(1731481010.472:92): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 [ 441.624415] audit: type=1326 audit(1731481010.479:93): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 06:56:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') getpeername$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000010, 0x13, r2, 0x8000000) r4 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r4, 0x0, &(0x7f0000000200)="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", 0x1000, 0x40000}, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB]) 06:56:50 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 06:56:50 executing program 6: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)=ANY=[@ANYBLOB="ea71a9c1d15c2679ef2dfc685ec67b3c389d3f13d42032156fc473d46283d774188bd05570a0f1924d37ed7e3118e658fe0617f90eb726652b0d734204ba15fa6980a500bec31fcab4d8eee7bcc6e4e0c04446dfca06d706266f28324fce8637a0d33486d67fd85d57bb9ea52475579dc5cbfd20bf5a6e2aaa25e826eb4afd27602baa09e3ecef8abfa1f2becadb88d40a62489797cd5ddc8207d56050027837d9562b5fbb98022fc727fc9b63a47a289ccc4b33", @ANYRES32=0xffffffffffffffff, @ANYBLOB="02000000000000002e2f66696c653000"]) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) pidfd_getfd(r0, r2, 0x0) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x400100, 0x6c) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file1\x00') pidfd_getfd(0xffffffffffffffff, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x2b) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x149) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00.\x00\x00\x00\x00e0\x00']) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd, 0x7ad, 0x0, 0x3, 0x1, 0x1}, 0xff) sendfile(r5, r6, 0x0, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r7, 0x0, 0x80000001) [ 441.627254] audit: type=1326 audit(1731481010.479:94): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5cb73c7a04 code=0x7ffc0000 [ 441.648714] audit: type=1326 audit(1731481010.480:95): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5cb73c7a04 code=0x7ffc0000 [ 441.652110] audit: type=1326 audit(1731481010.480:96): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 [ 441.655108] audit: type=1326 audit(1731481010.480:97): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5cb73c7a04 code=0x7ffc0000 [ 441.658689] audit: type=1326 audit(1731481010.480:98): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5cb73c7a04 code=0x7ffc0000 [ 441.666894] audit: type=1326 audit(1731481010.481:99): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 [ 441.669968] audit: type=1326 audit(1731481010.496:100): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5815 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f5cb7414b19 code=0x7ffc0000 06:56:50 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:56:50 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 06:56:50 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:56:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:56:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:56:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x7, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000500)=""/149, 0x95}], 0x3, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xa0}, 0x10102) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r6, &(0x7f0000000080)='./mnt\x00', r5, &(0x7f00000001c0)='./file0\x00') write$bt_hci(r6, &(0x7f0000000000)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x40, 0x0, 0xf9, 0x20, 0x0, 0x5, 0x20000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1016, 0x6, 0x7e00000, 0x9, 0xa64e, 0x7f, 0x5, 0x0, 0x65, 0x0, 0x8}, r4, 0x8, r6, 0x8) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffffff9) 06:56:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 441.888563] ====================================================== [ 441.888563] WARNING: the mand mount option is being deprecated and [ 441.888563] will be removed in v5.15! [ 441.888563] ====================================================== 06:56:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:09 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 06:57:09 executing program 6: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)=ANY=[@ANYBLOB="ea71a9c1d15c2679ef2dfc685ec67b3c389d3f13d42032156fc473d46283d774188bd05570a0f1924d37ed7e3118e658fe0617f90eb726652b0d734204ba15fa6980a500bec31fcab4d8eee7bcc6e4e0c04446dfca06d706266f28324fce8637a0d33486d67fd85d57bb9ea52475579dc5cbfd20bf5a6e2aaa25e826eb4afd27602baa09e3ecef8abfa1f2becadb88d40a62489797cd5ddc8207d56050027837d9562b5fbb98022fc727fc9b63a47a289ccc4b33", @ANYRES32=0xffffffffffffffff, @ANYBLOB="02000000000000002e2f66696c653000"]) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) pidfd_getfd(r0, r2, 0x0) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x400100, 0x6c) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file1\x00') pidfd_getfd(0xffffffffffffffff, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x2b) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x149) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00.\x00\x00\x00\x00e0\x00']) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd, 0x7ad, 0x0, 0x3, 0x1, 0x1}, 0xff) sendfile(r5, r6, 0x0, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 06:57:09 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:57:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_io_uring_setup(0x1841, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x1000}, 0x0, {0x0, r3}}, 0x4) getdents(r0, &(0x7f0000000200)=""/175, 0xaf) 06:57:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:09 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:09 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000440)={0x180, 0x8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) move_pages(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000ffb000/0x2000)=nil], 0xfffffffffffffffc, 0x0, 0x0) 06:57:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8c) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x3, 0x4007, @fd_index=0x1, 0xffffffff80000000, 0x0, 0x0, 0x1d, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_MADVISE={0x19, 0x7, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1}, 0x100) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000004c0)={0x200000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), {0x10}, &(0x7f00000001c0), 0x0, &(0x7f0000000400)=""/80, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}, {@cache_none}], [{@euid_gt={'euid>', r3}}, {@obj_role={'obj_role', 0x3d, '-('}}, {@fsname={'fsname', 0x3d, 'cache=mmap'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\'}}, {@smackfshat}, {@appraise}, {@dont_measure}]}}) 06:57:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, 0x0, r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) 06:57:10 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) [ 482.578462] Bluetooth: hci0: command 0x0406 tx timeout 06:57:35 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:35 executing program 6: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)=ANY=[@ANYBLOB="ea71a9c1d15c2679ef2dfc685ec67b3c389d3f13d42032156fc473d46283d774188bd05570a0f1924d37ed7e3118e658fe0617f90eb726652b0d734204ba15fa6980a500bec31fcab4d8eee7bcc6e4e0c04446dfca06d706266f28324fce8637a0d33486d67fd85d57bb9ea52475579dc5cbfd20bf5a6e2aaa25e826eb4afd27602baa09e3ecef8abfa1f2becadb88d40a62489797cd5ddc8207d56050027837d9562b5fbb98022fc727fc9b63a47a289ccc4b33", @ANYRES32=0xffffffffffffffff, @ANYBLOB="02000000000000002e2f66696c653000"]) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) pidfd_getfd(r0, r2, 0x0) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x400100, 0x6c) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file1\x00') pidfd_getfd(0xffffffffffffffff, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x2b) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x149) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00.\x00\x00\x00\x00e0\x00']) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd, 0x7ad, 0x0, 0x3, 0x1, 0x1}, 0xff) sendfile(r5, r6, 0x0, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 06:57:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, 0x0, r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:35 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:35 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) 06:57:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, 0x0, r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 06:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:49 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:49 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:49 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) 06:57:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:49 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) 06:57:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:49 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:49 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) 06:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, 0x0) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:50 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, 0x0) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:50 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:57:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r1}, &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f0000000240)=[{0xffff, 0x100}]}) ioctl$VT_RESIZEX(r3, 0x4b68, 0x0) fcntl$dupfd(r3, 0x406, r0) timer_settime(r2, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x9) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010d000000040000000000000000"], 0x14}}, 0x0) read(r4, &(0x7f0000000080)=""/65, 0x41) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)=0xfffffffffffff801) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000400)={{r5, r6+60000000}, {0x0, 0x989680}}, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000002e2f66696c6530009166263aee5db6a7d892f316fa187be064d038a7cf8c0f42afc1a2b72b9375ae9a226ceee84e99b50c0207e790d7ac91cf295691302015df842abc6b83769f2232d8c9555920115c585b72bed037ee3a46b2b98a7724a1a26a1d68ae58123c81"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 501.990564] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 06:57:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:50 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:57:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, 0x0) renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:50 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:57:50 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:57:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="54010000100001000000000000000000ac1e00010000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x154}}, 0x0) 06:57:50 executing program 3: r0 = getpgid(0x0) getpgid(0xffffffffffffffff) r1 = fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x11c, 0x1}, 0x8, 0xa4, 0xff, 0x6, r0, r1}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r2 = getpgid(r1) getpgid(0x0) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000140)=0x3) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x1, r2}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x101}, 0x0, 0x2, 0x7, 0x101, r1, r0, 0x3}) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) getpgid(r3) 06:57:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:57:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:04 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:58:04 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:58:04 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:04 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000640)=ANY=[@ANYBLOB="0100001b01000000180000006c08008ec6cd85dee62369e9845d47b055929cb07b8cbbd23e50def64b11bb1a9d2c807c97dd7dc5f60190d353e733e0835b91610559b9565387fc35d28982a85f66f8798b916058665cceaa203b96c5c3f50c06e21a39fbf6316d0b15f8c99f93ef1a153e9ea4a01c22116752851f8fce395d2915abf42a5bb79ed0c88b9776f7977f639f85ef19df7f5f20fb74b4191fd64858a3bdc6502d9fa801b1daf9ee88e1f2fbff823b811145", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) r4 = syz_open_dev$sg(&(0x7f0000000180), 0x4000000, 0x180) lseek(r1, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="010000ebff0000492e2f66696c653000881e36ba393210b549c8e3cb94bc3e5ad56d68f806d06cfdaec69db0e60762ddf07a"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc03c2, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r3) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) copy_file_range(r4, &(0x7f0000000380)=0x41, r0, &(0x7f00000003c0)=0x3f, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x406, r4) r8 = pidfd_getfd(r6, r3, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000300)) ioctl$sock_netdev_private(r5, 0x89fa, &(0x7f00000002c0)="6351924f78930b5f2fc53b610ea51ae0803b68f471cd0e0744a20fb9d528d614923502b4f17522148a6c44afb35fde02de5f4117b4b88f5637e41309") ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000004c0)=ANY=[@ANYRES32]) 06:58:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:58:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:04 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:58:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, 0x0, r0, &(0x7f00000001c0)='./file0\x00') 06:58:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(r3, 0x406, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:04 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:58:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, 0x0, r0, &(0x7f00000001c0)='./file0\x00') 06:58:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, 0x0, r0, &(0x7f00000001c0)='./file0\x00') 06:58:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:05 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) unshare(0x48020200) [ 516.331597] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 516.332783] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 516.333618] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 516.334406] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 07 ff c0 00 00 02 00 [ 516.335322] print_req_error: 17 callbacks suppressed 06:58:05 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) [ 516.335334] blk_update_request: I/O error, dev sr0, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.340408] blk_update_request: I/O error, dev loop4, sector 2096896 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 516.342098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.344043] blk_update_request: I/O error, dev sr0, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.345487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.346182] blk_update_request: I/O error, dev sr0, sector 2096897 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.347650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.348377] blk_update_request: I/O error, dev sr0, sector 2096898 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.349789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.350507] blk_update_request: I/O error, dev sr0, sector 2096899 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.351541] blk_update_request: I/O error, dev loop4, sector 2096896 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.351954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.353162] buffer_io_error: 6 callbacks suppressed [ 516.353169] Buffer I/O error on dev loop4, logical block 2096896, async page read [ 516.353842] blk_update_request: I/O error, dev sr0, sector 2096900 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.354448] blk_update_request: I/O error, dev loop4, sector 2096897 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.355488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.356693] Buffer I/O error on dev loop4, logical block 2096897, async page read [ 516.358068] blk_update_request: I/O error, dev sr0, sector 2096901 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 516.358691] Buffer I/O error on dev loop4, logical block 2096898, async page read [ 516.359763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.363222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 516.367723] Buffer I/O error on dev loop4, logical block 2096899, async page read [ 516.368693] Buffer I/O error on dev loop4, logical block 2096900, async page read [ 516.369632] Buffer I/O error on dev loop4, logical block 2096901, async page read [ 516.370571] Buffer I/O error on dev loop4, logical block 2096902, async page read [ 516.371505] Buffer I/O error on dev loop4, logical block 2096903, async page read 06:58:18 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000640)=ANY=[@ANYBLOB="0100001b01000000180000006c08008ec6cd85dee62369e9845d47b055929cb07b8cbbd23e50def64b11bb1a9d2c807c97dd7dc5f60190d353e733e0835b91610559b9565387fc35d28982a85f66f8798b916058665cceaa203b96c5c3f50c06e21a39fbf6316d0b15f8c99f93ef1a153e9ea4a01c22116752851f8fce395d2915abf42a5bb79ed0c88b9776f7977f639f85ef19df7f5f20fb74b4191fd64858a3bdc6502d9fa801b1daf9ee88e1f2fbff823b811145", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) r4 = syz_open_dev$sg(&(0x7f0000000180), 0x4000000, 0x180) lseek(r1, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="010000ebff0000492e2f66696c653000881e36ba393210b549c8e3cb94bc3e5ad56d68f806d06cfdaec69db0e60762ddf07a"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc03c2, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r3) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) copy_file_range(r4, &(0x7f0000000380)=0x41, r0, &(0x7f00000003c0)=0x3f, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x406, r4) r8 = pidfd_getfd(r6, r3, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000300)) ioctl$sock_netdev_private(r5, 0x89fa, &(0x7f00000002c0)="6351924f78930b5f2fc53b610ea51ae0803b68f471cd0e0744a20fb9d528d614923502b4f17522148a6c44afb35fde02de5f4117b4b88f5637e41309") ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000004c0)=ANY=[@ANYRES32]) 06:58:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(r3, 0x406, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:18 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 06:58:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:18 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) unshare(0x48020200) 06:58:18 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:58:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 06:58:33 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) unshare(0x48020200) 06:58:33 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) unshare(0x48020200) 06:58:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(r3, 0x406, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:33 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:58:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:58:33 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:58:33 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 06:58:33 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:58:33 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:58:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, 0x0) 06:58:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, 0x0) 06:58:47 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:58:47 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:58:47 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:58:47 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:58:47 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) unshare(0x48020200) 06:58:47 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:58:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, 0x0) 06:58:47 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:58:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 06:58:48 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:58:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 1) [ 559.330740] FAULT_INJECTION: forcing a failure. [ 559.330740] name failslab, interval 1, probability 0, space 0, times 1 [ 559.332249] CPU: 0 PID: 6224 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 559.333163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 559.334237] Call Trace: [ 559.334588] dump_stack+0x107/0x167 [ 559.335064] should_fail.cold+0x5/0xa [ 559.335562] ? getname_flags.part.0+0x50/0x4f0 [ 559.336159] should_failslab+0x5/0x20 [ 559.336658] kmem_cache_alloc+0x5b/0x310 [ 559.337208] ? vfs_write+0x354/0xb10 [ 559.337696] getname_flags.part.0+0x50/0x4f0 [ 559.338270] getname_flags+0x9a/0xe0 [ 559.338757] __x64_sys_renameat+0x9e/0xf0 [ 559.339297] do_syscall_64+0x33/0x40 [ 559.339783] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 559.340451] RIP: 0033:0x7fb127aeab19 [ 559.340948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 559.343351] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 559.344342] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 559.345292] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 559.346223] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 559.347152] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 559.348081] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:58:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:58:48 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) unshare(0x48020200) 06:58:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 2) 06:58:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:58:48 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) keyctl$revoke(0x3, r3) unshare(0x48020200) [ 559.532231] FAULT_INJECTION: forcing a failure. [ 559.532231] name failslab, interval 1, probability 0, space 0, times 0 [ 559.533682] CPU: 1 PID: 6234 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 559.534512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 559.535510] Call Trace: [ 559.535836] dump_stack+0x107/0x167 [ 559.536280] should_fail.cold+0x5/0xa [ 559.536747] ? create_object.isra.0+0x3a/0xa20 [ 559.537821] should_failslab+0x5/0x20 [ 559.538739] kmem_cache_alloc+0x5b/0x310 [ 559.539717] create_object.isra.0+0x3a/0xa20 [ 559.540771] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 559.542205] kmem_cache_alloc+0x159/0x310 [ 559.543368] ? vfs_write+0x354/0xb10 [ 559.544425] getname_flags.part.0+0x50/0x4f0 [ 559.545673] getname_flags+0x9a/0xe0 [ 559.546730] __x64_sys_renameat+0x9e/0xf0 [ 559.547891] do_syscall_64+0x33/0x40 [ 559.548952] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 559.550404] RIP: 0033:0x7fb127aeab19 [ 559.551457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 559.556781] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 559.556795] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 559.556802] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 559.556808] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 559.556815] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 559.556822] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 3) 06:59:01 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:59:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) keyctl$revoke(0x3, r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') unshare(0x48020200) 06:59:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) [ 573.049552] FAULT_INJECTION: forcing a failure. [ 573.049552] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 573.051007] CPU: 1 PID: 6253 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 573.051830] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 573.052829] Call Trace: [ 573.053154] dump_stack+0x107/0x167 [ 573.053635] should_fail.cold+0x5/0xa [ 573.054105] strncpy_from_user+0x34/0x470 [ 573.054614] getname_flags.part.0+0x95/0x4f0 [ 573.055147] getname_flags+0x9a/0xe0 [ 573.055599] __x64_sys_renameat+0x9e/0xf0 [ 573.056103] do_syscall_64+0x33/0x40 [ 573.056555] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 573.057175] RIP: 0033:0x7fb127aeab19 [ 573.057667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 573.059890] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 573.060812] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 573.061728] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 573.062588] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 573.063444] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 573.064302] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:01 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:59:01 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) 06:59:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 4) [ 573.179724] FAULT_INJECTION: forcing a failure. [ 573.179724] name failslab, interval 1, probability 0, space 0, times 0 [ 573.181288] CPU: 0 PID: 6266 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 573.182194] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 573.183270] Call Trace: [ 573.183615] dump_stack+0x107/0x167 [ 573.184091] should_fail.cold+0x5/0xa [ 573.184588] ? getname_flags.part.0+0x50/0x4f0 [ 573.185183] should_failslab+0x5/0x20 [ 573.189715] kmem_cache_alloc+0x5b/0x310 [ 573.190243] ? strncpy_from_user+0x9e/0x470 [ 573.190805] getname_flags.part.0+0x50/0x4f0 [ 573.191376] getname_flags+0x9a/0xe0 [ 573.191860] __x64_sys_renameat+0xad/0xf0 [ 573.192396] do_syscall_64+0x33/0x40 [ 573.192878] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 573.193555] RIP: 0033:0x7fb127aeab19 [ 573.194037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 573.196415] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 573.197416] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 573.198342] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 573.199266] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 573.200195] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 573.201116] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 5) [ 573.308852] FAULT_INJECTION: forcing a failure. [ 573.308852] name failslab, interval 1, probability 0, space 0, times 0 [ 573.310266] CPU: 1 PID: 6272 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 573.311090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 573.312090] Call Trace: [ 573.312411] dump_stack+0x107/0x167 [ 573.312853] should_fail.cold+0x5/0xa [ 573.313318] ? create_object.isra.0+0x3a/0xa20 [ 573.313888] should_failslab+0x5/0x20 [ 573.314350] kmem_cache_alloc+0x5b/0x310 [ 573.314844] create_object.isra.0+0x3a/0xa20 [ 573.315375] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 573.315991] kmem_cache_alloc+0x159/0x310 [ 573.316494] ? strncpy_from_user+0x9e/0x470 [ 573.317019] getname_flags.part.0+0x50/0x4f0 [ 573.317567] getname_flags+0x9a/0xe0 [ 573.318017] __x64_sys_renameat+0xad/0xf0 [ 573.318518] do_syscall_64+0x33/0x40 [ 573.318968] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 573.319587] RIP: 0033:0x7fb127aeab19 [ 573.320037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 573.322271] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 573.323191] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 573.324055] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 573.324918] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 573.325794] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 573.326659] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 6) [ 573.804461] FAULT_INJECTION: forcing a failure. [ 573.804461] name failslab, interval 1, probability 0, space 0, times 0 [ 573.805923] CPU: 1 PID: 6275 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 573.806749] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 573.807755] Call Trace: [ 573.808080] dump_stack+0x107/0x167 [ 573.808525] should_fail.cold+0x5/0xa [ 573.808992] ? create_object.isra.0+0x3a/0xa20 [ 573.809767] should_failslab+0x5/0x20 [ 573.810855] kmem_cache_alloc+0x5b/0x310 [ 573.811359] create_object.isra.0+0x3a/0xa20 [ 573.811894] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 573.812515] kmem_cache_alloc+0x159/0x310 [ 573.813025] getname_flags.part.0+0x50/0x4f0 [ 573.813574] getname_flags+0x9a/0xe0 [ 573.814030] __x64_sys_renameat+0xad/0xf0 [ 573.814537] do_syscall_64+0x33/0x40 [ 573.814992] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 573.815618] RIP: 0033:0x7fb127aeab19 [ 573.816078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 573.818358] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 573.819287] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 573.820156] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 573.821026] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 573.822597] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 573.824646] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:02 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:59:02 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\\&\\^+%))#7\x00', r3) keyctl$revoke(0x3, r3) unshare(0x48020200) 06:59:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 7) 06:59:02 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:02 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32], 0x38}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc62147a95a6d4a67ff52934874407c69319f0ec002e", @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r3) [ 574.098033] FAULT_INJECTION: forcing a failure. [ 574.098033] name failslab, interval 1, probability 0, space 0, times 0 [ 574.099641] CPU: 1 PID: 6289 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 574.100474] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 574.101593] Call Trace: [ 574.102224] dump_stack+0x107/0x167 [ 574.103097] should_fail.cold+0x5/0xa [ 574.104014] ? __d_alloc+0x2a/0x990 [ 574.104894] should_failslab+0x5/0x20 [ 574.105904] kmem_cache_alloc+0x5b/0x310 [ 574.107039] ? __d_lookup+0x3bf/0x760 [ 574.108121] __d_alloc+0x2a/0x990 [ 574.109098] d_alloc+0x46/0x1c0 [ 574.110040] __lookup_hash+0xcc/0x190 [ 574.111108] do_renameat2+0x51f/0xbf0 [ 574.112238] ? __ia32_sys_link+0x80/0x80 [ 574.113425] ? __virt_addr_valid+0x170/0x5d0 [ 574.114681] ? __check_object_size+0x319/0x440 [ 574.115974] ? getname_flags.part.0+0x1dd/0x4f0 [ 574.117352] __x64_sys_renameat+0xbf/0xf0 [ 574.118561] do_syscall_64+0x33/0x40 [ 574.119605] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 574.120234] RIP: 0033:0x7fb127aeab19 [ 574.120691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 574.123029] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 574.123961] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 574.124832] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 574.125720] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 574.126643] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 574.127541] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 8) [ 574.244938] FAULT_INJECTION: forcing a failure. [ 574.244938] name failslab, interval 1, probability 0, space 0, times 0 [ 574.247610] CPU: 1 PID: 6297 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 574.249648] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 574.252012] Call Trace: [ 574.252757] dump_stack+0x107/0x167 [ 574.253788] should_fail.cold+0x5/0xa [ 574.254872] ? __d_alloc+0x2a/0x990 [ 574.255896] should_failslab+0x5/0x20 [ 574.256975] kmem_cache_alloc+0x5b/0x310 [ 574.258125] ? __d_lookup+0x3bf/0x760 [ 574.259209] __d_alloc+0x2a/0x990 [ 574.260224] d_alloc+0x46/0x1c0 [ 574.261160] __lookup_hash+0xcc/0x190 [ 574.262298] do_renameat2+0x51f/0xbf0 [ 574.263417] ? __ia32_sys_link+0x80/0x80 [ 574.264562] ? __virt_addr_valid+0x170/0x5d0 [ 574.265829] ? __check_object_size+0x319/0x440 [ 574.267130] ? getname_flags.part.0+0x1dd/0x4f0 [ 574.268508] __x64_sys_renameat+0xbf/0xf0 [ 574.269689] do_syscall_64+0x33/0x40 [ 574.270749] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 574.272282] RIP: 0033:0x7fb127aeab19 [ 574.273337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 574.278635] RSP: 002b:00007fb125060188 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 574.280927] RAX: ffffffffffffffda RBX: 00007fb127bfdf60 RCX: 00007fb127aeab19 [ 574.282970] RDX: 0000000000000003 RSI: 0000000020000080 RDI: 0000000000000004 [ 574.285010] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 574.287048] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 574.289087] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') (fail_nth: 9) [ 574.482570] FAULT_INJECTION: forcing a failure. [ 574.482570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 574.486141] CPU: 1 PID: 6299 Comm: syz-executor.5 Not tainted 5.10.229 #1 [ 574.488085] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 574.490476] Call Trace: [ 574.491212] dump_stack+0x107/0x167 [ 574.492244] should_fail.cold+0x5/0xa [ 574.493318] _copy_to_user+0x2e/0x180 [ 574.494418] simple_read_from_buffer+0xcc/0x160 [ 574.495734] proc_fail_nth_read+0x198/0x230 [ 574.496963] ? proc_sessionid_read+0x230/0x230 [ 574.498261] ? security_file_permission+0xb1/0xe0 [ 574.499638] ? proc_sessionid_read+0x230/0x230 [ 574.500926] vfs_read+0x228/0x620 [ 574.501922] ksys_read+0x12d/0x260 [ 574.502921] ? vfs_write+0xb10/0xb10 [ 574.503983] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 574.505516] ? syscall_enter_from_user_mode+0x1d/0x50 [ 574.506987] do_syscall_64+0x33/0x40 [ 574.508031] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 574.509508] RIP: 0033:0x7fb127a9d69c [ 574.510555] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 574.515844] RSP: 002b:00007fb125060170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 574.518034] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fb127a9d69c [ 574.520101] RDX: 000000000000000f RSI: 00007fb1250601e0 RDI: 0000000000000007 [ 574.522145] RBP: 00007fb1250601d0 R08: 0000000000000000 R09: 0000000000000000 [ 574.524227] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 574.526275] R13: 00007ffcf4b084af R14: 00007fb125060300 R15: 0000000000022000 06:59:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r3, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') 06:59:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote}, 0x3c, r1}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x67f}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) fallocate(r6, 0x20, 0x0, 0x1000002) setsockopt$inet6_mreq(r6, 0x29, 0x7b13cb6dc9cc3eb5, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, r1}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xc8, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xc8}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'wg0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 06:59:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x5, 0x4, 0x40, 0x9, 0x39a85aae}) renameat(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', r0, &(0x7f00000001c0)='./file0\x00') fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000000c0), &(0x7f0000000100)={'U+', 0x8}, 0x16, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 06:59:03 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) gettid() setpgid(r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x40}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x37, 0x2, @tid=r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[]) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(r3, 0x406, r3) sendfile(r3, r4, &(0x7f0000000040)=0x5, 0x7fff) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) unshare(0x48020200) 06:59:03 executing program 1: setuid(0xee00) setuid(0x0) r0 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="fa", 0x1, 0xfffffffffffffffe) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0), 0x6e, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/233, 0xe9}, {&(0x7f00000003c0)=""/234, 0xea}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0, r4, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000001580)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x0, r2}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x2, 0xee01}, {0x2, 0x4, r3}, {0x2, 0x0, 0xee00}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee00}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x6}}, 0x74, 0x2) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="91a3fa7ba5747ee06c08000000a4bc4f44a31e9a964b0bd208b871b170df8fa8767c00000000d89cf8371937178aa6806c6d29726e2a9a1c00bfde9dd48772daf6b428fb68775c2ee4d9c9984c2e0abf158f4cf1ca84c993539b8da5234eedf0172d498075128c2103c50b3cd8adb5a6719da7a707a71e2ea96357adf9874305313302c7c64898bc42916edb7d232f031f4d1e00b9011f933a41947cf78b594034bd0946fb0b1b0e318d8052e83b2d7bcb20ad64d5f3bf050fadc71f187ca0c7", 0xc0, 0xfffffffffffffffe) 06:59:03 executing program 7: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x7f, 0xbb, 0x0, 0x7, 0x10480, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x10, 0x0, 0x800, 0x7, 0x6, 0x7fffffff, 0x1, 0x0, 0x100}, r4, 0x2, 0xffffffffffffffff, 0x2) keyctl$revoke(0x3, r3) unshare(0x48020200) [ 575.134273] kauditd_printk_skb: 24 callbacks suppressed [ 575.134289] audit: type=1400 audit(1731481143.993:125): avc: denied { setattr } for pid=6309 comm="syz-executor.5" name="ns" dev="proc" ino=20792 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 06:59:04 executing program 1: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x100, 0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x50602, 0x101) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f00000005c0)=""/166, &(0x7f0000000180)=0xa6) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x9c78, 0x0, 0x0, "9ce69b74dc76f87f"}) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="94f2a104c6c43d7db2bd351c0000001d00210c00000000000000000400020008000c0000000000"], 0x1c}}, 0x0) [ 624.332665] watchdog: BUG: soft lockup - CPU#0 stuck for 24s! [syz-executor.3:6311] [ 624.333719] Modules linked in: [ 624.334133] irq event stamp: 9659641 [ 624.334623] hardirqs last enabled at (9659640): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.335942] hardirqs last disabled at (9659641): [] sysvec_apic_timer_interrupt+0xb/0xa0 [ 624.337181] softirqs last enabled at (9648056): [] asm_call_irq_on_stack+0x12/0x20 [ 624.338363] softirqs last disabled at (9648059): [] asm_call_irq_on_stack+0x12/0x20 [ 624.339574] CPU: 0 PID: 6311 Comm: syz-executor.3 Not tainted 5.10.229 #1 [ 624.340449] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 624.341526] RIP: 0010:__orc_find+0x6f/0xf0 [ 624.342070] Code: 72 4d 4c 89 e0 48 29 e8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 48 01 d0 48 d1 f8 48 8d 5c 85 00 48 89 d8 48 c1 e8 03 42 0f b6 14 38 <48> 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 50 48 63 03 48 01 [ 624.344815] RSP: 0018:ffff88806ce09620 EFLAGS: 00000217 [ 624.345533] RAX: 1ffffffff0ad8f05 RBX: ffffffff856c782c RCX: ffffffff81158763 [ 624.346492] RDX: 0000000000000000 RSI: ffffffff8598944c RDI: ffffffff856c7828 [ 624.347819] RBP: ffffffff856c7828 R08: ffffffff8598944c R09: ffffffff8598945e [ 624.348742] R10: 0000000000032042 R11: 1ffff1100d9c12d5 R12: ffffffff856c7830 [ 624.349663] R13: ffffffff856c7828 R14: ffffffff856c7828 R15: dffffc0000000000 [ 624.350587] FS: 00007fbad9042700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 624.352846] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 624.353595] CR2: 0000555568139c58 CR3: 0000000047efe000 CR4: 0000000000350ef0 [ 624.354517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 624.356754] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000dd060a [ 624.358826] Call Trace: [ 624.359621] [ 624.360241] ? watchdog_timer_fn+0x33d/0x400 [ 624.361503] ? lockup_detector_update_enable+0x90/0x90 [ 624.363018] ? __hrtimer_run_queues+0x1ca/0xb40 [ 624.363805] ? enqueue_hrtimer+0x2e0/0x2e0 [ 624.364350] ? ktime_get_update_offsets_now+0x25c/0x360 [ 624.365039] ? hrtimer_interrupt+0x2fd/0x9b0 [ 624.365609] ? mark_held_locks+0x9e/0xe0 [ 624.366134] ? __sysvec_apic_timer_interrupt+0xfb/0x310 [ 624.366817] ? sysvec_apic_timer_interrupt+0x3e/0xa0 [ 624.367505] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.368206] ? irq_exit_rcu+0x113/0x1b0 [ 624.368717] ? __orc_find+0x6f/0xf0 [ 624.369187] ? irq_exit_rcu+0x113/0x1b0 [ 624.369698] unwind_next_frame+0x2b3/0x1a90 [ 624.370249] ? irq_exit_rcu+0x114/0x1b0 [ 624.370763] ? deref_stack_reg+0x160/0x160 [ 624.371338] ? __unwind_start+0x523/0x7e0 [ 624.371873] ? create_prof_cpu_mask+0x20/0x20 [ 624.372448] arch_stack_walk+0x83/0xf0 [ 624.372950] ? irq_exit_rcu+0x114/0x1b0 [ 624.373463] stack_trace_save+0x8c/0xc0 [ 624.373974] ? stack_trace_consume_entry+0x160/0x160 [ 624.374624] ? mark_lock+0xf5/0x2df0 [ 624.375129] kasan_save_stack+0x1b/0x40 [ 624.375650] ? kasan_save_stack+0x1b/0x40 [ 624.376179] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 624.376829] ? kmem_cache_alloc_node+0x14b/0x330 [ 624.377435] ? __alloc_skb+0x6d/0x5b0 [ 624.377922] ? __netdev_alloc_skb+0x6e/0x360 [ 624.378490] ? __ieee80211_beacon_get+0x3af/0x1440 [ 624.379400] ? ieee80211_beacon_get_tim+0x88/0x9f0 [ 624.380030] ? mac80211_hwsim_beacon_tx+0x111/0x940 [ 624.380717] ? __iterate_interfaces+0x1f0/0x550 [ 624.381352] ? ieee80211_iterate_active_interfaces_atomic+0x71/0x1c0 [ 624.382180] ? mac80211_hwsim_beacon+0xd1/0x1d0 [ 624.382872] ? __hrtimer_run_queues+0x632/0xb40 [ 624.383547] ? hrtimer_run_softirq+0x148/0x310 [ 624.384132] ? __do_softirq+0x1b8/0x7c9 [ 624.384687] ? asm_call_irq_on_stack+0x12/0x20 [ 624.385273] ? do_softirq_own_stack+0x80/0xa0 [ 624.385890] ? irq_exit_rcu+0x114/0x1b0 [ 624.386448] ? hrtimer_interrupt+0x771/0x9b0 [ 624.387020] ? mark_held_locks+0x9e/0xe0 [ 624.387652] ? lockdep_hardirqs_on_prepare+0x129/0x3e0 [ 624.388363] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.389060] ? trace_hardirqs_on+0x5b/0x180 [ 624.389659] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.390396] ? __alloc_skb+0x6d/0x5b0 [ 624.390888] ? __alloc_skb+0x2e/0x5b0 [ 624.391449] ? kasan_unpoison_shadow+0x33/0x50 [ 624.392034] __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 624.392746] kmem_cache_alloc_node+0x14b/0x330 [ 624.393379] __alloc_skb+0x6d/0x5b0 [ 624.393852] __netdev_alloc_skb+0x6e/0x360 [ 624.394440] __ieee80211_beacon_get+0x3af/0x1440 [ 624.395053] ? ieee80211_set_beacon_cntdwn+0x6c0/0x6c0 [ 624.395808] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 624.396530] ieee80211_beacon_get_tim+0x88/0x9f0 [ 624.397136] ? hrtimer_interrupt+0x771/0x9b0 [ 624.397781] ? ieee80211_beacon_get_template+0x30/0x30 [ 624.398500] ? lock_acquire+0x197/0x470 [ 624.399011] ? ieee80211_get_vif_queues+0x1b0/0x1b0 [ 624.399729] mac80211_hwsim_beacon_tx+0x111/0x940 [ 624.400395] ? lockdep_hardirqs_on_prepare+0x129/0x3e0 [ 624.401068] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.401807] __iterate_interfaces+0x1f0/0x550 [ 624.402460] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 624.403109] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 624.403796] ieee80211_iterate_active_interfaces_atomic+0x71/0x1c0 [ 624.404644] mac80211_hwsim_beacon+0xd1/0x1d0 [ 624.405217] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x13d0/0x13d0 [ 624.406050] __hrtimer_run_queues+0x632/0xb40 [ 624.406679] ? enqueue_hrtimer+0x2e0/0x2e0 [ 624.407260] ? ktime_get_update_offsets_now+0x25c/0x360 [ 624.408043] hrtimer_run_softirq+0x148/0x310 [ 624.408656] __do_softirq+0x1b8/0x7c9 [ 624.409150] asm_call_irq_on_stack+0x12/0x20 [ 624.409753] [ 624.410049] do_softirq_own_stack+0x80/0xa0 [ 624.410643] irq_exit_rcu+0x114/0x1b0 [ 624.411160] sysvec_apic_timer_interrupt+0x43/0xa0 [ 624.411847] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.412598] RIP: 0010:qlist_free_all+0x54/0xe0 [ 624.413182] Code: bd 00 00 00 00 00 fc ff df eb 2c 48 63 87 c0 00 00 00 4c 8b 3e 48 c7 c2 a5 b7 6c 81 48 29 c6 48 89 f0 48 c1 e8 03 c6 04 28 fb 27 c6 ff ff 4d 85 ff 74 44 4c 89 fe 48 89 df 48 85 db 75 cc 48 [ 624.415694] RSP: 0018:ffff8880363e71f8 EFLAGS: 00000216 [ 624.416420] RAX: 1ffff110019fab96 RBX: 0000000000000000 RCX: ffffea000033f500 [ 624.417413] RDX: ffffffff816cb7a5 RSI: ffff88800cfd5cb0 RDI: ffff88800804d640 [ 624.418376] RBP: dffffc0000000000 R08: 0000000000000011 R09: ffffffff816cb701 [ 624.419368] R10: ffff88800d2f1440 R11: 0000000000000001 R12: ffff8880363e7230 [ 624.420285] R13: 0000000080000000 R14: ffffffff80000000 R15: ffff8880092f9cb0 [ 624.421248] ? get_bug_type+0x181/0x1d0 [ 624.421805] ? qlist_free_all+0x35/0xe0 [ 624.422390] ? qlist_free_all+0x59/0xe0 [ 624.422910] quarantine_reduce+0x184/0x210 [ 624.423543] __kasan_kmalloc.constprop.0+0xa2/0xd0 [ 624.424176] kmem_cache_alloc+0x13b/0x310 [ 624.424759] create_object.isra.0+0x3a/0xa20 [ 624.425368] kmemleak_alloc_percpu+0xa0/0x100 [ 624.425953] pcpu_alloc+0x4e2/0x1240 [ 624.426487] fib6_nh_init+0x855/0x1a00 [ 624.426991] ? icmp6_dst_alloc+0x650/0x650 [ 624.427651] ? ip6_route_info_create+0x7c1/0x1a00 [ 624.428270] ? check_memory_region+0x198/0x1f0 [ 624.428905] ip6_route_info_create+0x1185/0x1a00 [ 624.429561] ? fib6_nh_init+0x1a00/0x1a00 [ 624.430092] ? dev_change_flags+0x100/0x160 [ 624.430688] ? dev_ifsioc+0x5b9/0xa00 [ 624.431209] ? dev_ioctl+0x23c/0xd30 [ 624.431730] ? sock_do_ioctl+0x17d/0x300 [ 624.432248] ? sock_ioctl+0x3ea/0x700 [ 624.432828] ? __x64_sys_ioctl+0x19a/0x210 [ 624.433414] ? do_syscall_64+0x33/0x40 [ 624.433914] ? entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 624.434644] addrconf_f6i_alloc+0x28f/0x430 [ 624.435231] ? ipv6_route_ioctl+0x550/0x550 [ 624.435833] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 624.436563] ? _raw_spin_unlock_irqrestore+0x25/0x40 [ 624.437214] ? kasan_unpoison_shadow+0x33/0x50 [ 624.437877] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 624.438575] ipv6_add_addr+0x36c/0x1cf0 [ 624.439106] ? lock_chain_count+0x20/0x20 [ 624.439699] ? lock_chain_count+0x20/0x20 [ 624.440233] ? inet6_dump_ifaddr+0x20/0x20 [ 624.440823] ? mark_held_locks+0x9e/0xe0 [ 624.441396] add_addr+0xcf/0x2c0 [ 624.441833] ? inet6_ifa_finish_destroy+0x1b0/0x1b0 [ 624.442549] ? ipv6_find_idev+0x174/0x220 [ 624.443098] ? __local_bh_enable_ip+0x9d/0x100 [ 624.443746] ? __local_bh_enable_ip+0x9f/0x100 [ 624.444380] addrconf_notify+0xf71/0x2410 [ 624.444918] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.445659] ? inet6_ifinfo_notify+0x150/0x150 [ 624.446244] ? inet6_ifinfo_notify+0x150/0x150 [ 624.446881] raw_notifier_call_chain+0xb3/0x110 [ 624.447596] call_netdevice_notifiers_info+0xb5/0x130 [ 624.448258] __dev_notify_flags+0x110/0x2c0 [ 624.448858] ? dev_change_name+0x660/0x660 [ 624.449446] ? __dev_change_flags+0x4cf/0x6e0 [ 624.450023] ? dev_set_allmulti+0x30/0x30 [ 624.450598] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.451368] dev_change_flags+0x100/0x160 [ 624.451908] dev_ifsioc+0x5b9/0xa00 [ 624.452454] ? sock_diag_broadcast_destroy+0x1a0/0x1a0 [ 624.453128] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 624.453851] dev_ioctl+0x23c/0xd30 [ 624.454346] sock_do_ioctl+0x17d/0x300 [ 624.454856] ? compat_ifr_data_ioctl+0x180/0x180 [ 624.455533] ? trace_hardirqs_on+0x5b/0x180 [ 624.456088] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.456838] sock_ioctl+0x3ea/0x700 [ 624.457303] ? trace_hardirqs_on+0x5b/0x180 [ 624.457949] ? dlci_ioctl_set+0x30/0x30 [ 624.458505] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 624.459242] ? __x64_sys_ioctl+0xbe/0x210 [ 624.459819] ? __x64_sys_ioctl+0xfb/0x210 [ 624.460396] ? dlci_ioctl_set+0x30/0x30 [ 624.460910] __x64_sys_ioctl+0x19a/0x210 [ 624.461478] do_syscall_64+0x33/0x40 [ 624.461958] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 624.462692] RIP: 0033:0x7fbadbaccb19 [ 624.463205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 624.465690] RSP: 002b:00007fbad9042188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.466712] RAX: ffffffffffffffda RBX: 00007fbadbbdff60 RCX: 00007fbadbaccb19 [ 624.467735] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 624.468694] RBP: 00007fbadbb26f6d R08: 0000000000000000 R09: 0000000000000000 [ 624.469651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 624.470610] R13: 00007ffc2fab2d7f R14: 00007fbad9042300 R15: 0000000000022000 [ 624.471616] Sending NMI from CPU 0 to CPUs 1: [ 624.472268] NMI backtrace for cpu 1 skipped: idling at default_idle+0xe/0x20 VM DIAGNOSIS: 06:59:53 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822dcecc RDI=ffffffff879f1140 RBP=ffffffff879f1100 RSP=ffff88806ce08e58 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3e275 R14=fffffbfff0f3e22a R15=dffffc0000000000 RIP=ffffffff822dcf20 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbad9042700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555568139c58 CR3=0000000047efe000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000dd060a EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e7c900 RBX=0000000000000001 RCX=ffffffff83e644dc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e7cf08 RBP=ffffed100112f000 RSP=ffff888008987e70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85677748 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e7c90e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2a37d30000 CR3=000000000cbba000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000413f3fe000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000