Warning: Permanently added '[localhost]:56919' (ECDSA) to the list of known hosts. 2023/12/11 16:55:54 fuzzer started 2023/12/11 16:55:54 dialing manager at localhost:36043 syzkaller login: [ 32.590200] cgroup: Unknown subsys name 'net' [ 32.592341] cgroup: Unknown subsys name 'net_prio' [ 32.593707] cgroup: Unknown subsys name 'devices' [ 32.595363] cgroup: Unknown subsys name 'blkio' [ 32.635960] cgroup: Unknown subsys name 'hugetlb' [ 32.637300] cgroup: Unknown subsys name 'rlimit' 2023/12/11 16:56:09 syscalls: 2215 2023/12/11 16:56:09 code coverage: enabled 2023/12/11 16:56:09 comparison tracing: enabled 2023/12/11 16:56:09 extra coverage: enabled 2023/12/11 16:56:09 setuid sandbox: enabled 2023/12/11 16:56:09 namespace sandbox: enabled 2023/12/11 16:56:09 Android sandbox: enabled 2023/12/11 16:56:09 fault injection: enabled 2023/12/11 16:56:09 leak checking: enabled 2023/12/11 16:56:09 net packet injection: enabled 2023/12/11 16:56:09 net device setup: enabled 2023/12/11 16:56:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/11 16:56:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/11 16:56:09 USB emulation: enabled 2023/12/11 16:56:09 hci packet injection: enabled 2023/12/11 16:56:09 wifi device emulation: enabled 2023/12/11 16:56:09 802.15.4 emulation: enabled 2023/12/11 16:56:09 fetching corpus: 50, signal 35877/37705 (executing program) 2023/12/11 16:56:09 fetching corpus: 100, signal 49543/53013 (executing program) 2023/12/11 16:56:10 fetching corpus: 150, signal 64712/69638 (executing program) 2023/12/11 16:56:10 fetching corpus: 200, signal 73636/80052 (executing program) 2023/12/11 16:56:10 fetching corpus: 250, signal 82526/90300 (executing program) 2023/12/11 16:56:10 fetching corpus: 300, signal 88570/97702 (executing program) 2023/12/11 16:56:10 fetching corpus: 350, signal 94293/104702 (executing program) 2023/12/11 16:56:10 fetching corpus: 400, signal 102271/113830 (executing program) 2023/12/11 16:56:11 fetching corpus: 450, signal 109003/121684 (executing program) 2023/12/11 16:56:11 fetching corpus: 500, signal 114735/128499 (executing program) 2023/12/11 16:56:11 fetching corpus: 550, signal 118656/133593 (executing program) 2023/12/11 16:56:11 fetching corpus: 600, signal 121749/137834 (executing program) 2023/12/11 16:56:11 fetching corpus: 650, signal 126731/143806 (executing program) 2023/12/11 16:56:11 fetching corpus: 700, signal 129660/147811 (executing program) 2023/12/11 16:56:11 fetching corpus: 750, signal 134641/153727 (executing program) 2023/12/11 16:56:11 fetching corpus: 800, signal 138866/158922 (executing program) 2023/12/11 16:56:12 fetching corpus: 850, signal 142830/163761 (executing program) 2023/12/11 16:56:12 fetching corpus: 900, signal 146112/167987 (executing program) 2023/12/11 16:56:12 fetching corpus: 950, signal 149423/172170 (executing program) 2023/12/11 16:56:12 fetching corpus: 1000, signal 152433/176053 (executing program) 2023/12/11 16:56:12 fetching corpus: 1050, signal 154494/179052 (executing program) 2023/12/11 16:56:12 fetching corpus: 1100, signal 157957/183270 (executing program) 2023/12/11 16:56:13 fetching corpus: 1150, signal 160705/186812 (executing program) 2023/12/11 16:56:13 fetching corpus: 1200, signal 162755/189728 (executing program) 2023/12/11 16:56:13 fetching corpus: 1250, signal 165526/193291 (executing program) 2023/12/11 16:56:13 fetching corpus: 1300, signal 167519/196122 (executing program) 2023/12/11 16:56:13 fetching corpus: 1350, signal 169300/198757 (executing program) 2023/12/11 16:56:13 fetching corpus: 1400, signal 171643/201867 (executing program) 2023/12/11 16:56:13 fetching corpus: 1450, signal 173102/204180 (executing program) 2023/12/11 16:56:13 fetching corpus: 1500, signal 174847/206690 (executing program) 2023/12/11 16:56:14 fetching corpus: 1550, signal 176467/209113 (executing program) 2023/12/11 16:56:14 fetching corpus: 1600, signal 178033/211437 (executing program) 2023/12/11 16:56:14 fetching corpus: 1650, signal 179505/213702 (executing program) 2023/12/11 16:56:14 fetching corpus: 1700, signal 180839/215819 (executing program) 2023/12/11 16:56:14 fetching corpus: 1750, signal 182056/217882 (executing program) 2023/12/11 16:56:14 fetching corpus: 1800, signal 183581/220139 (executing program) 2023/12/11 16:56:14 fetching corpus: 1850, signal 185688/222862 (executing program) 2023/12/11 16:56:14 fetching corpus: 1900, signal 187681/225437 (executing program) 2023/12/11 16:56:15 fetching corpus: 1950, signal 189505/227875 (executing program) 2023/12/11 16:56:15 fetching corpus: 2000, signal 191121/230117 (executing program) 2023/12/11 16:56:15 fetching corpus: 2050, signal 192722/232368 (executing program) 2023/12/11 16:56:15 fetching corpus: 2100, signal 195004/235082 (executing program) 2023/12/11 16:56:15 fetching corpus: 2150, signal 196218/236959 (executing program) 2023/12/11 16:56:15 fetching corpus: 2200, signal 200681/241326 (executing program) 2023/12/11 16:56:15 fetching corpus: 2250, signal 202166/243315 (executing program) 2023/12/11 16:56:15 fetching corpus: 2300, signal 203314/245071 (executing program) 2023/12/11 16:56:16 fetching corpus: 2350, signal 204754/247107 (executing program) 2023/12/11 16:56:16 fetching corpus: 2400, signal 205970/248919 (executing program) 2023/12/11 16:56:16 fetching corpus: 2450, signal 207691/251018 (executing program) 2023/12/11 16:56:16 fetching corpus: 2500, signal 208758/252699 (executing program) 2023/12/11 16:56:16 fetching corpus: 2550, signal 210073/254525 (executing program) 2023/12/11 16:56:16 fetching corpus: 2600, signal 211116/256120 (executing program) 2023/12/11 16:56:16 fetching corpus: 2650, signal 212482/257956 (executing program) 2023/12/11 16:56:16 fetching corpus: 2700, signal 213843/259800 (executing program) 2023/12/11 16:56:17 fetching corpus: 2750, signal 215150/261606 (executing program) 2023/12/11 16:56:17 fetching corpus: 2800, signal 216928/263691 (executing program) 2023/12/11 16:56:17 fetching corpus: 2850, signal 217731/265105 (executing program) 2023/12/11 16:56:17 fetching corpus: 2900, signal 219239/266989 (executing program) 2023/12/11 16:56:17 fetching corpus: 2950, signal 220570/268682 (executing program) 2023/12/11 16:56:17 fetching corpus: 3000, signal 221938/270389 (executing program) 2023/12/11 16:56:17 fetching corpus: 3050, signal 222861/271797 (executing program) 2023/12/11 16:56:17 fetching corpus: 3100, signal 224115/273441 (executing program) 2023/12/11 16:56:18 fetching corpus: 3150, signal 225308/275034 (executing program) 2023/12/11 16:56:18 fetching corpus: 3200, signal 226311/276514 (executing program) 2023/12/11 16:56:18 fetching corpus: 3250, signal 227242/277908 (executing program) 2023/12/11 16:56:18 fetching corpus: 3300, signal 228145/279276 (executing program) 2023/12/11 16:56:18 fetching corpus: 3350, signal 229021/280603 (executing program) 2023/12/11 16:56:18 fetching corpus: 3400, signal 229785/281858 (executing program) 2023/12/11 16:56:18 fetching corpus: 3450, signal 230764/283254 (executing program) 2023/12/11 16:56:19 fetching corpus: 3500, signal 231786/284666 (executing program) 2023/12/11 16:56:19 fetching corpus: 3550, signal 232739/286060 (executing program) 2023/12/11 16:56:19 fetching corpus: 3600, signal 233648/287380 (executing program) 2023/12/11 16:56:19 fetching corpus: 3650, signal 234448/288660 (executing program) 2023/12/11 16:56:19 fetching corpus: 3700, signal 235373/289982 (executing program) 2023/12/11 16:56:19 fetching corpus: 3750, signal 236042/291107 (executing program) 2023/12/11 16:56:19 fetching corpus: 3800, signal 236884/292339 (executing program) 2023/12/11 16:56:19 fetching corpus: 3850, signal 237585/293485 (executing program) 2023/12/11 16:56:20 fetching corpus: 3900, signal 238404/294667 (executing program) 2023/12/11 16:56:20 fetching corpus: 3950, signal 239461/295954 (executing program) 2023/12/11 16:56:20 fetching corpus: 4000, signal 240190/297101 (executing program) 2023/12/11 16:56:20 fetching corpus: 4050, signal 240888/298197 (executing program) 2023/12/11 16:56:20 fetching corpus: 4100, signal 241665/299363 (executing program) 2023/12/11 16:56:20 fetching corpus: 4150, signal 242377/300484 (executing program) 2023/12/11 16:56:20 fetching corpus: 4200, signal 243379/301795 (executing program) 2023/12/11 16:56:21 fetching corpus: 4250, signal 243860/302706 (executing program) 2023/12/11 16:56:21 fetching corpus: 4300, signal 244889/303927 (executing program) 2023/12/11 16:56:21 fetching corpus: 4350, signal 245626/304989 (executing program) 2023/12/11 16:56:21 fetching corpus: 4400, signal 246636/306214 (executing program) 2023/12/11 16:56:21 fetching corpus: 4450, signal 247300/307229 (executing program) 2023/12/11 16:56:21 fetching corpus: 4500, signal 248380/308496 (executing program) 2023/12/11 16:56:21 fetching corpus: 4550, signal 249349/309665 (executing program) 2023/12/11 16:56:22 fetching corpus: 4600, signal 250081/310681 (executing program) 2023/12/11 16:56:22 fetching corpus: 4650, signal 250666/311611 (executing program) 2023/12/11 16:56:22 fetching corpus: 4700, signal 251544/312691 (executing program) 2023/12/11 16:56:22 fetching corpus: 4750, signal 252179/313623 (executing program) 2023/12/11 16:56:22 fetching corpus: 4800, signal 252685/314512 (executing program) 2023/12/11 16:56:22 fetching corpus: 4850, signal 253301/315436 (executing program) 2023/12/11 16:56:22 fetching corpus: 4900, signal 254083/316488 (executing program) 2023/12/11 16:56:22 fetching corpus: 4950, signal 254631/317362 (executing program) 2023/12/11 16:56:22 fetching corpus: 5000, signal 255180/318267 (executing program) 2023/12/11 16:56:23 fetching corpus: 5050, signal 255905/319267 (executing program) 2023/12/11 16:56:23 fetching corpus: 5100, signal 256635/320239 (executing program) 2023/12/11 16:56:23 fetching corpus: 5150, signal 257459/321261 (executing program) 2023/12/11 16:56:23 fetching corpus: 5200, signal 259442/322752 (executing program) 2023/12/11 16:56:23 fetching corpus: 5250, signal 259964/323601 (executing program) 2023/12/11 16:56:23 fetching corpus: 5300, signal 260583/324503 (executing program) 2023/12/11 16:56:23 fetching corpus: 5350, signal 261402/325459 (executing program) 2023/12/11 16:56:23 fetching corpus: 5400, signal 262047/326347 (executing program) 2023/12/11 16:56:24 fetching corpus: 5450, signal 262714/327193 (executing program) 2023/12/11 16:56:24 fetching corpus: 5500, signal 263258/328001 (executing program) 2023/12/11 16:56:24 fetching corpus: 5550, signal 263974/328842 (executing program) 2023/12/11 16:56:24 fetching corpus: 5600, signal 264538/329684 (executing program) 2023/12/11 16:56:24 fetching corpus: 5650, signal 265466/330604 (executing program) 2023/12/11 16:56:24 fetching corpus: 5700, signal 266102/331442 (executing program) 2023/12/11 16:56:25 fetching corpus: 5750, signal 266951/332374 (executing program) 2023/12/11 16:56:25 fetching corpus: 5800, signal 267772/333234 (executing program) 2023/12/11 16:56:25 fetching corpus: 5850, signal 268474/334068 (executing program) 2023/12/11 16:56:25 fetching corpus: 5900, signal 269050/334861 (executing program) 2023/12/11 16:56:25 fetching corpus: 5950, signal 269993/335764 (executing program) 2023/12/11 16:56:25 fetching corpus: 6000, signal 270840/336606 (executing program) 2023/12/11 16:56:25 fetching corpus: 6050, signal 271416/337400 (executing program) 2023/12/11 16:56:26 fetching corpus: 6100, signal 272275/338204 (executing program) 2023/12/11 16:56:26 fetching corpus: 6150, signal 272902/338950 (executing program) 2023/12/11 16:56:26 fetching corpus: 6200, signal 273434/339661 (executing program) 2023/12/11 16:56:26 fetching corpus: 6250, signal 274163/340424 (executing program) 2023/12/11 16:56:26 fetching corpus: 6300, signal 274640/341117 (executing program) 2023/12/11 16:56:26 fetching corpus: 6350, signal 275158/341779 (executing program) 2023/12/11 16:56:26 fetching corpus: 6400, signal 275665/342449 (executing program) 2023/12/11 16:56:27 fetching corpus: 6450, signal 276165/343134 (executing program) 2023/12/11 16:56:27 fetching corpus: 6500, signal 276617/343802 (executing program) 2023/12/11 16:56:27 fetching corpus: 6550, signal 277102/344430 (executing program) 2023/12/11 16:56:27 fetching corpus: 6600, signal 277577/345085 (executing program) 2023/12/11 16:56:27 fetching corpus: 6650, signal 278193/345777 (executing program) 2023/12/11 16:56:27 fetching corpus: 6700, signal 278746/346448 (executing program) 2023/12/11 16:56:27 fetching corpus: 6750, signal 279221/347049 (executing program) 2023/12/11 16:56:27 fetching corpus: 6800, signal 279703/347663 (executing program) 2023/12/11 16:56:28 fetching corpus: 6850, signal 280304/348350 (executing program) 2023/12/11 16:56:28 fetching corpus: 6900, signal 280763/348963 (executing program) 2023/12/11 16:56:28 fetching corpus: 6950, signal 281193/349556 (executing program) 2023/12/11 16:56:28 fetching corpus: 7000, signal 281726/350168 (executing program) 2023/12/11 16:56:28 fetching corpus: 7050, signal 282144/350734 (executing program) 2023/12/11 16:56:28 fetching corpus: 7100, signal 282754/351389 (executing program) 2023/12/11 16:56:28 fetching corpus: 7150, signal 283177/351974 (executing program) 2023/12/11 16:56:28 fetching corpus: 7200, signal 283607/352534 (executing program) 2023/12/11 16:56:29 fetching corpus: 7250, signal 284038/353123 (executing program) 2023/12/11 16:56:29 fetching corpus: 7300, signal 284470/353688 (executing program) 2023/12/11 16:56:29 fetching corpus: 7350, signal 284903/354239 (executing program) 2023/12/11 16:56:29 fetching corpus: 7400, signal 285297/354787 (executing program) 2023/12/11 16:56:29 fetching corpus: 7450, signal 285823/355382 (executing program) 2023/12/11 16:56:29 fetching corpus: 7500, signal 286333/355958 (executing program) 2023/12/11 16:56:29 fetching corpus: 7550, signal 286787/356544 (executing program) 2023/12/11 16:56:29 fetching corpus: 7600, signal 287211/357068 (executing program) 2023/12/11 16:56:30 fetching corpus: 7650, signal 287622/357669 (executing program) 2023/12/11 16:56:30 fetching corpus: 7700, signal 287973/358174 (executing program) 2023/12/11 16:56:30 fetching corpus: 7750, signal 288287/358634 (executing program) 2023/12/11 16:56:30 fetching corpus: 7800, signal 288758/359162 (executing program) 2023/12/11 16:56:30 fetching corpus: 7850, signal 289168/359682 (executing program) 2023/12/11 16:56:30 fetching corpus: 7900, signal 289582/360189 (executing program) 2023/12/11 16:56:30 fetching corpus: 7950, signal 290182/360720 (executing program) 2023/12/11 16:56:31 fetching corpus: 8000, signal 290648/361238 (executing program) 2023/12/11 16:56:31 fetching corpus: 8050, signal 291094/361772 (executing program) 2023/12/11 16:56:31 fetching corpus: 8100, signal 291463/362274 (executing program) 2023/12/11 16:56:31 fetching corpus: 8150, signal 291750/362730 (executing program) 2023/12/11 16:56:31 fetching corpus: 8200, signal 292150/363232 (executing program) 2023/12/11 16:56:31 fetching corpus: 8250, signal 292584/363735 (executing program) 2023/12/11 16:56:31 fetching corpus: 8300, signal 292939/364194 (executing program) 2023/12/11 16:56:31 fetching corpus: 8350, signal 293305/364662 (executing program) 2023/12/11 16:56:31 fetching corpus: 8400, signal 293744/365145 (executing program) 2023/12/11 16:56:31 fetching corpus: 8450, signal 294086/365578 (executing program) 2023/12/11 16:56:32 fetching corpus: 8500, signal 294355/366052 (executing program) 2023/12/11 16:56:32 fetching corpus: 8550, signal 294854/366525 (executing program) 2023/12/11 16:56:32 fetching corpus: 8600, signal 295096/366962 (executing program) 2023/12/11 16:56:32 fetching corpus: 8650, signal 295368/367370 (executing program) 2023/12/11 16:56:32 fetching corpus: 8700, signal 295969/367801 (executing program) 2023/12/11 16:56:32 fetching corpus: 8750, signal 296348/368260 (executing program) 2023/12/11 16:56:32 fetching corpus: 8800, signal 296813/368681 (executing program) 2023/12/11 16:56:33 fetching corpus: 8850, signal 297244/369063 (executing program) 2023/12/11 16:56:33 fetching corpus: 8900, signal 297680/369444 (executing program) 2023/12/11 16:56:33 fetching corpus: 8950, signal 298157/369838 (executing program) 2023/12/11 16:56:33 fetching corpus: 9000, signal 298526/370240 (executing program) 2023/12/11 16:56:33 fetching corpus: 9050, signal 298856/370666 (executing program) 2023/12/11 16:56:33 fetching corpus: 9100, signal 299238/371072 (executing program) 2023/12/11 16:56:33 fetching corpus: 9150, signal 299626/371471 (executing program) 2023/12/11 16:56:33 fetching corpus: 9200, signal 300188/371890 (executing program) 2023/12/11 16:56:34 fetching corpus: 9250, signal 300648/372273 (executing program) 2023/12/11 16:56:34 fetching corpus: 9300, signal 301106/372670 (executing program) 2023/12/11 16:56:34 fetching corpus: 9350, signal 301630/372829 (executing program) 2023/12/11 16:56:34 fetching corpus: 9400, signal 302051/372829 (executing program) 2023/12/11 16:56:34 fetching corpus: 9450, signal 302526/372829 (executing program) 2023/12/11 16:56:34 fetching corpus: 9500, signal 302886/372829 (executing program) 2023/12/11 16:56:34 fetching corpus: 9550, signal 303298/372829 (executing program) 2023/12/11 16:56:34 fetching corpus: 9600, signal 303604/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9650, signal 303907/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9700, signal 304304/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9750, signal 304729/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9800, signal 305100/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9850, signal 305511/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9900, signal 305839/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 9950, signal 306118/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 10000, signal 306399/372829 (executing program) 2023/12/11 16:56:35 fetching corpus: 10050, signal 306744/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10100, signal 307087/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10150, signal 307461/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10200, signal 307740/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10250, signal 308029/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10300, signal 308393/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10350, signal 308766/372829 (executing program) 2023/12/11 16:56:36 fetching corpus: 10400, signal 309163/372830 (executing program) 2023/12/11 16:56:36 fetching corpus: 10450, signal 309655/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10500, signal 309949/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10550, signal 310275/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10600, signal 310583/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10650, signal 311017/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10700, signal 311416/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10750, signal 311804/372830 (executing program) 2023/12/11 16:56:37 fetching corpus: 10800, signal 312046/372830 (executing program) 2023/12/11 16:56:38 fetching corpus: 10850, signal 312403/372830 (executing program) 2023/12/11 16:56:38 fetching corpus: 10900, signal 312755/372830 (executing program) 2023/12/11 16:56:38 fetching corpus: 10950, signal 313033/372830 (executing program) 2023/12/11 16:56:38 fetching corpus: 11000, signal 313597/372830 (executing program) 2023/12/11 16:56:38 fetching corpus: 11050, signal 313958/372836 (executing program) 2023/12/11 16:56:38 fetching corpus: 11100, signal 314164/372836 (executing program) 2023/12/11 16:56:38 fetching corpus: 11150, signal 314585/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11200, signal 314851/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11250, signal 315130/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11300, signal 315613/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11350, signal 315828/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11400, signal 316113/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11450, signal 316452/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11500, signal 316818/372836 (executing program) 2023/12/11 16:56:39 fetching corpus: 11550, signal 317152/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11600, signal 317478/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11650, signal 317735/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11700, signal 318044/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11750, signal 318381/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11800, signal 318667/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11850, signal 318946/372836 (executing program) 2023/12/11 16:56:40 fetching corpus: 11900, signal 319258/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 11950, signal 319583/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12000, signal 319873/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12050, signal 320120/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12100, signal 320421/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12150, signal 320654/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12200, signal 320966/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12250, signal 321268/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12300, signal 321533/372836 (executing program) 2023/12/11 16:56:41 fetching corpus: 12350, signal 321869/372836 (executing program) 2023/12/11 16:56:42 fetching corpus: 12400, signal 322153/372836 (executing program) 2023/12/11 16:56:42 fetching corpus: 12450, signal 322445/372836 (executing program) 2023/12/11 16:56:42 fetching corpus: 12500, signal 322765/372836 (executing program) 2023/12/11 16:56:42 fetching corpus: 12550, signal 322977/372836 (executing program) 2023/12/11 16:56:42 fetching corpus: 12600, signal 323340/372838 (executing program) 2023/12/11 16:56:42 fetching corpus: 12650, signal 323609/372838 (executing program) 2023/12/11 16:56:42 fetching corpus: 12700, signal 323952/372838 (executing program) 2023/12/11 16:56:43 fetching corpus: 12750, signal 324258/372838 (executing program) 2023/12/11 16:56:43 fetching corpus: 12800, signal 324772/372838 (executing program) 2023/12/11 16:56:43 fetching corpus: 12850, signal 325013/372838 (executing program) 2023/12/11 16:56:43 fetching corpus: 12900, signal 325380/372838 (executing program) 2023/12/11 16:56:43 fetching corpus: 12950, signal 325676/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13000, signal 326018/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13050, signal 326251/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13100, signal 326742/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13150, signal 327095/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13200, signal 327374/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13250, signal 327614/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13300, signal 327917/372838 (executing program) 2023/12/11 16:56:44 fetching corpus: 13350, signal 328315/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13400, signal 328587/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13450, signal 328860/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13500, signal 329067/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13550, signal 329274/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13600, signal 329539/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13650, signal 329873/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13700, signal 330285/372838 (executing program) 2023/12/11 16:56:45 fetching corpus: 13750, signal 330558/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 13800, signal 330776/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 13850, signal 331022/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 13900, signal 331208/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 13950, signal 331386/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 14000, signal 331623/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 14050, signal 331917/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 14100, signal 332382/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 14150, signal 332688/372838 (executing program) 2023/12/11 16:56:46 fetching corpus: 14200, signal 333002/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14250, signal 335066/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14300, signal 335384/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14350, signal 335671/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14400, signal 335900/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14450, signal 336094/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14500, signal 336364/372838 (executing program) 2023/12/11 16:56:47 fetching corpus: 14550, signal 336611/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14600, signal 336998/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14650, signal 337371/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14700, signal 337594/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14750, signal 337864/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14800, signal 338098/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14850, signal 338291/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14900, signal 338473/372838 (executing program) 2023/12/11 16:56:48 fetching corpus: 14950, signal 338678/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15000, signal 338892/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15050, signal 339271/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15100, signal 339469/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15150, signal 339704/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15200, signal 339978/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15250, signal 340334/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15300, signal 340618/372838 (executing program) 2023/12/11 16:56:49 fetching corpus: 15350, signal 340867/372838 (executing program) 2023/12/11 16:56:50 fetching corpus: 15400, signal 341057/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15450, signal 341296/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15500, signal 341549/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15550, signal 341798/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15600, signal 341992/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15650, signal 342201/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15700, signal 342402/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15750, signal 342694/372840 (executing program) 2023/12/11 16:56:50 fetching corpus: 15800, signal 342971/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 15850, signal 343161/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 15900, signal 343430/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 15950, signal 343697/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 16000, signal 344012/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 16050, signal 344402/372840 (executing program) 2023/12/11 16:56:51 fetching corpus: 16100, signal 344713/372855 (executing program) 2023/12/11 16:56:51 fetching corpus: 16150, signal 344950/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16200, signal 345210/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16250, signal 345413/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16300, signal 345675/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16350, signal 345970/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16400, signal 346108/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16450, signal 346357/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16500, signal 346561/372855 (executing program) 2023/12/11 16:56:52 fetching corpus: 16550, signal 346853/372855 (executing program) 2023/12/11 16:56:53 fetching corpus: 16600, signal 347045/372855 (executing program) 2023/12/11 16:56:53 fetching corpus: 16650, signal 347332/372855 (executing program) 2023/12/11 16:56:53 fetching corpus: 16700, signal 347641/372855 (executing program) 2023/12/11 16:56:53 fetching corpus: 16750, signal 347856/372855 (executing program) 2023/12/11 16:56:53 fetching corpus: 16800, signal 348098/372861 (executing program) 2023/12/11 16:56:53 fetching corpus: 16850, signal 348351/372861 (executing program) 2023/12/11 16:56:53 fetching corpus: 16900, signal 348641/372861 (executing program) 2023/12/11 16:56:53 fetching corpus: 16950, signal 348823/372861 (executing program) 2023/12/11 16:56:54 fetching corpus: 17000, signal 349048/372861 (executing program) 2023/12/11 16:56:54 fetching corpus: 17050, signal 349232/372861 (executing program) 2023/12/11 16:56:54 fetching corpus: 17100, signal 349455/372861 (executing program) 2023/12/11 16:56:54 fetching corpus: 17150, signal 349781/372866 (executing program) 2023/12/11 16:56:54 fetching corpus: 17200, signal 349982/372866 (executing program) 2023/12/11 16:56:54 fetching corpus: 17250, signal 350157/372866 (executing program) 2023/12/11 16:56:54 fetching corpus: 17300, signal 350353/372866 (executing program) 2023/12/11 16:56:54 fetching corpus: 17350, signal 350548/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17400, signal 350725/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17450, signal 350926/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17500, signal 351196/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17550, signal 351468/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17600, signal 351686/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17650, signal 351867/372866 (executing program) 2023/12/11 16:56:55 fetching corpus: 17700, signal 352018/372866 (executing program) 2023/12/11 16:56:56 fetching corpus: 17750, signal 352216/372866 (executing program) 2023/12/11 16:56:56 fetching corpus: 17800, signal 352488/372866 (executing program) 2023/12/11 16:56:56 fetching corpus: 17850, signal 352689/372866 (executing program) 2023/12/11 16:56:56 fetching corpus: 17857, signal 352708/372866 (executing program) 2023/12/11 16:56:56 fetching corpus: 17857, signal 352708/372866 (executing program) 2023/12/11 16:56:58 starting 8 fuzzer processes 16:56:58 executing program 0: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x5, 0x3, 0x3}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="a01662bb932685da7a6a60eee19e674d965998d111ed6e3955121039f50b14fbe350d169e4944134c3cb4c524b5cbfa16bdc5981f3326ee3b4d6bede9e77e397187b57772df3c5c053298c94d06387dadcf93993bbd9a6286bb5ec") r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0xfffffffffffffffa, 0x0) recvmmsg$unix(r0, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/31, 0x1f}], 0x4, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/81, 0x51}, {&(0x7f0000000600)=""/57, 0x39}, {&(0x7f0000000640)=""/245, 0xf5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/41, 0x29}, {&(0x7f0000001780)=""/187, 0xbb}, {&(0x7f0000001840)=""/78, 0x4e}, {&(0x7f00000018c0)=""/142, 0x8e}], 0x9, &(0x7f0000001a40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/4, 0x4}, {&(0x7f0000003b80)=""/138, 0x8a}, {&(0x7f0000003c40)=""/89, 0x59}, {&(0x7f0000003cc0)=""/2, 0x2}, {&(0x7f0000003d00)=""/240, 0xf0}, {&(0x7f0000003e00)=""/57, 0x39}, {&(0x7f0000003e40)=""/250, 0xfa}], 0x9, &(0x7f0000004000)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000004080), 0x6e, &(0x7f0000004180)=[{&(0x7f0000004100)=""/72, 0x48}], 0x1, &(0x7f00000041c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb0}}], 0x4, 0x20, 0x0) mount$bind(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)='./file0\x00', &(0x7f0000004400), 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000004440)=""/35) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000004480)=""/61) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f00000044c0)) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000004500)={0x1751, 0x5, 0x53, 0x8, 0x3, "a5c295d3427d7e69e4e24dcc8eac5ef185df0a", 0x9, 0x8}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004540)='/proc/asound/seq/clients\x00', 0x0, 0x0) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000004580), 0x101000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f00000045c0)={{0x1, 0x1, 0x18, r9, {0x382d}}, './file0\x00'}) mount(&(0x7f0000004600)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004640)='./file0\x00', &(0x7f0000004680)='cramfs\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f00000046c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000004700)={{0x1, 0x1, 0x18, r3, {0xcd18}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r10, 0xc0189373, &(0x7f0000004740)={{0x1, 0x1, 0x18, r11, {0x9}}, './file0\x00'}) r12 = openat$cgroup_subtree(r6, &(0x7f0000004780), 0x2, 0x0) sendfile(r4, r12, &(0x7f00000047c0)=0x8000, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000004800), 0x4000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000004840)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r11}, 0x8001) 16:56:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480600, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x7, 0x4, 0x0, 0x101}, {0x4, 0xdc}, {0xfffa, 0x2, 0x20, 0x2fb}]}) lseek(r3, 0x8001, 0x2) ftruncate(r0, 0x7) r4 = eventfd2(0xacd8, 0x1) r5 = gettid() fcntl$setown(r4, 0x8, r5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x2, 0x1, 0x81}]}) timer_create(0x1, &(0x7f0000000240)={0x0, 0x31, 0x1, @tid=r5}, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0xc0}}, './file0\x00'}) recvmmsg$unix(r2, &(0x7f0000000900)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{&(0x7f0000000500), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/15, 0xf}, {&(0x7f00000006c0)=""/59, 0x3b}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/32, 0x20}, {&(0x7f0000000780)=""/249, 0xf9}], 0x6}}], 0x2, 0x40000100, &(0x7f0000000980)={0x0, 0x989680}) tgkill(r5, r7, 0x1a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000009c0)={@in6={{0xa, 0x4e24, 0x8, @empty, 0x3}}, 0x0, 0x0, 0x35, 0x0, "57f9fa63cef586a5273805b6e6f84528b5b40e012df569a4f573e181b1ba82f9f8fab62f997a4a73f45a2cc18dbeed4603909a9f1ef263092d06bb73b1196087c13661842896a980d1ae9306be2a536c"}, 0xd8) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000ac0)=0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) kcmp(r10, r11, 0x1, r12, r8) 16:56:58 executing program 3: r0 = eventfd2(0x0, 0x801) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="dcd7e6cba05e534e0cac6f42a741d31e25e1049d480b42bb682d276b80733dc3921f762c0f970731140ce7475d86a36b0eb6cba1ba2e5242a5605e46d9b01a043bf08c2130d940b987054d28944e4b03fc6942d525e4687880107b5e2a8d1e031a11d1c50c051e099d3b1390320ff8749b03ce7c117941f42d165c9529fd5f356ee775e9e77d1027bedb5254a158e138a5569eaf078e235b77b0c4ae0d441d9a262e5528e35ab7c43459baeaebb5d189d049e5c5ca1af217c8e96e0847a8da9cea5e3a872710fa6d5702a38818163b8d7e40dab6cfd13f3c71be8e9372adb9363962253a734e80362ed573673fe8b977dd7ad7ffd0ab177a36b641b82f539dd06c37b2e0e45420fd6bee486062f4b1357f59fa336bc210d49a31ffe90762dbfbc9a559c736922252530e105af432ce882604c3e342e906901db0d411912c8cdc07868c50e1b9b0cb5327bafe63052b33b8d881dec071e8ea6bc3d7a2fe3bab748d2711afd93317fd172a6de4ae4538adcd83017ec26f5e82ad5f79bae63e2a8501e2601fb210aa6ba8fbdcc1ea9bc01b341a7c1b79720227f38c95a530cb4946fb6e275f532e217215b6bd0601831b435af87fd79d87cf6783531952f51ac879975436fcad8b8672cedc5ac3bd8bff95038237c0fd1a9bb807c1e0864a188a1c5f0b2d8211910d0067753e3d147eacb299b607f45b7810694a3bcc0cf78e2fe072cb08790e3b30ed67f1555c25723f0de27f7379170fae14285f6108d299c921664f0a6653bf1918a377872f7b05acfcc8a168f0cacc121af3943a67c5fe707f25a29e9088fcbe9badbdca9c7a8717b4119903324d276ad5f881957ebf1733070b9fa3213d14bff597db057fe4d25ad05691c45aba1bef802b3e95ed58ec08cacd44b01016c9a1728f94a6d7418aa9383bcd831a4e04524fcb0641b67105a0fc0bc03cadf5b92b892c41b52af47bce45b03d444d44bca6a1829115e8931f8635552bbd8bddbc906da397e44c62ed8f637c65d04875ee7fb3882b7183c11cc16e7c796b1e3e0e4259945a1682de2c503072fdbb351035ed85b12c244b823118d2e0efdeea4f133d44c30425b7c1c817ff2a5790d3930053f9d7d5f99d05000f296b1c079b89127c0617cbe7791e0e2747614006d93792fb8ad6320bf9dd343be55eeedbdb3e4b0340ef66fc79507e754df9fda16f3c9f76f452ef75f9ef185884ebc379e7876e25d6c441e2f872704cb26105d20fe44de8592796c40de2c0cd2476af58fbecdc6e438e3b99892026742fcf9028f2f91d59bf2364a63704cd66b1bec81e65d4ffd0a6768505a5bb9c3858d48d9ffd1edea4974c03e3b366a0f05c6dc2ec1e815cbabdcbf075c42dcccd54b956aa7ffb3b3f3ecd1c51cb8a8c739046dc858258205928af65ec5c1f8138f688f995e590403535e52a00464d28734b9f9a5d0f6431a7033c6e3225ce9e7572ca60c67c711f7ac098dd571bd28941ae5360543e5e197321d53198b728049513aba2dd05b624ca84c7f7523291a92a86528fc2186b4593630015701f7789e7d59c66e337534eb54e7cbb72f4077f5fe8180276b0aa6d8ddde5a84b9b6c2e253a035f3c91f635824e352549b4913b91b3016c6c26cefd658cd1aec53f128ebc96c6dea023c8fff761d7c9a35e8790a69ad16e21b0efb8b8077ced0020bf1b82774ac1fa6b8d3fd5c9270c03c4bceea444f778aedd11ddd33b735283c885c17046ed311ca73970dce5fc60decdb035979b986a67c0489caecfd273f4925534c5af5ecaf6d487ab6f242ff01b5e62c07e44b7c4a68a9fbbca61769a54f4c11c6e2489e3e8a2cc0ad22a945256c64555d3ca9d87eca438028c1d577d29b90961ecbe1424a8ca2cdecdfb4d47b559d3ea72118c17c01c13f97d5fdedd7a315fe1da9d840ec5d34d58cb45902461f2518f5cc8c47b50324a90937852a27334bc1f7f8a40a9d50ab1fe6664b3df45509b7b5890570bfbc5a3733c9a191d9e68c2b883f3f30845a4b9ca873cbfdca8a3744e741b84a2b9df6ecb40e6c8d342f3ddfddd9f9773dd5e5066ac0bf6f2e7f039179f6d3bc4a981dab215990a0904763509a10649ca87932afa37fad2375f658852e5e7f5462d0984a8b36b2195eafef42564662cc05c61dda25bd13378abf860bbe583777c2fcbd35752e6aa3496d6fb9a1852d156c1c469435316655a4ebb94b278dbe6750169fe86c89e1a0917849213aa8d214807e7df7840593aa948b4467df2329a9aa601ea85067d6039a4d5db0ce0fb0a21fd515c492e6389df23c759d22d7938e21d2905f45c08b3c24a3090c60227298bf7c251c5512c56aabd45bdfeced3eb94e73424241f3c964b966e55318e04333511b2ea6ef703926c503012ed3ed582b620b1e94c2e87512ffc202d5c23118268d90d2e2319bca23bc84a723de5f6a20e2388ccde4492b3418d531f5e52a3cd7756a0b75d004abe53be95b2c6bca372b6f15690908708a9977772f345e8abc6966af5087b098b34c4f4728f9abf36d44e714c1996a9d8bf34996a13e233304572e8bc0aa92179f2adf952c59fdf10cb8033d3a23c7fc669e822d47c05f8660c021d3bdadb6cc4fef9d7c8b929ae42f788094f848e4713cd2e3c9de80b2c50fc916e2ead59aa356e7c980795595097c0b1ac9c0d26aaa5feded3e5e4c7f7b65c2184e933d81ff05b0a888f866491a0af152f30c4dee2a8a98063c7a6aabce2f7945e1412f21f6d844ba56a58c8421b1cf45125ab68cdd6e10c9daf11ec8bc2e447896d0ab591beabb2214db08924e78cd29b249ec29c6c5e156f8469f2c725a07819d4863243f771f99229ce77efa9afc93df913f3f71a685dbc814e35baafabb75aaa2117cc46e5523becc068616d4d8075d8c04862d25f77b8d26f6c3a57a9b1acc2b2c5a1a0caa625d282b3506ef4eef4c26f1f422b83f6242e5b66a628db53135ecdda3751fec84dab2761edeead390ba1e38e478d5ae9f7cbed1e90da0354e9e7f2e05f7b8c78269c59ce8ea4cd2c5c4286ff3f546a045293a2aeac21ee817515e0603d0fff4d9968975da2dd2b5e8a8370fb763afa728e1ba230f1b2e8b6fd0ea805381c52f235a94499dc577d9e964899186f80a72920817638c34d3d1945ad6ed9cc56b505d4f7823e66c3a501718f6266be4581f6e2b113b2b14d728494ece9efeef2161c5a2c8338c5b3b988ac3df8a66fd9430767e75a5d7c22dec07b28670bf78987b98dce6e8d0b3c65cc6943f74f9f1e75e1726848e379e3d5268da4fbda05040d27c22b105463dc65cc3979a0f75755e257f94431d5571de64b8eab1f706a007f418cd6f5170918dfcca9a3ee54e3e1e9753a41f0100db384172f141ded197c514e5b8665ad54642875a0037d9cb81eb025e33a7e8dfed416b6e967eba77931026356183281bf78a2225518525f27a6f72221166e90c3afe04999655fdcc07533d13a48455173e93bf106819cf018064b8e901eb471ead9e8eccc43a1444dddfc3f30b6dbc7cf83ffeab653d4197fca3489ebb9be79f5c3e529eba467825619500a856816a4536063a1b559cbcc9898737ae301d6401bbc47189cbe301813f325e972bfaf9d78981630e5269035e1d89625689ebbf950ef84ef3973f9890d4bd1962e22f26dcb06b5704b2c669846631a7dac2c1dd87a03547ea0c0abe4eec94e7480c8bb207e06e62344a29f178bd35e3bc2da0cafc7b5d03977cbbbbb9ac8332462fba9517d5a34faefef5d7fbf78f40a21caf39f04fd16d53753c81f3c83c5d5f866eecefbf3c20b7959872dd3fc282692b27ed9aa9acbb58022f28ab0256f45cd48775c7e71e9eceb7df3a6691a5e2b9c2866d52c763d24d9f862fc6ba47f712aeaec4315b706452e5343e198b8e14fd2d26488e9bd0575ff96b412297e17cef183166157212170ad5ba0ddbc518bdf25289908563b1760b05e5e04e9ea8aa823289ab397985add6036d69f99ba1d466ae9f773ebb5b25cde54005c8b96dd6a1cebdd22bdf5f0f67e9cd9b7ce8f41b34842d5a3bb3e8a4a5d351b558b5d8075a92f64e28b348b01bc99661bbd32d1b55cdb2537425dc7624bacad96a0128ceb0a316817ec2c81397d6e1a5ad910a9a58daadf22345381c19eebca6284cda0b635311f567c69ca504ed84a20741fdabf19293b45ece13e51b698c9f12e523eb4fd87c988f1896775596f77d56b9a9baa86bd58851003881800086a0d22bb68b9b102d5bb3a54ecde2756941b1b1bca62aba977eb172c6eefac19fabd129b1c3868055323008bdf5a8d52f5dbb920a138e46013da11376abbd50c376053ef22c6276a790cf1922d1de24d4e770a34781bc6d899848d80842721027a247d96f94dfc46b0c6f6ea9f68b0b26d7f27c01fc823db64d2e5a21edc9ae61e30d11f99c61c5fe628041ee040a32901b3edfed7637680707f9ed24c28bfedb2790ee31b43750c789ed0598dac88dce18e6f3638f58ac62bb806711cbbac76f828a6aaa7d8c87f17aa29eac4ccee048311c69f4a4ce35209995ad1e86b10fabc39eac3945b87d449b94cd30583f455b054c58c8e018f0937903dc2c2df40152a129e9fbefda62f0fd6df44fd78085e882a8516c58a84a5a2d9b9512a2332f075d19ee1f0c3c8997772deda37e7483347cdb93ac1aeeae7defdbecc415f7d80dca60129666e815cbc914bfb235538c8b2a17ab11abfee8e40a5832fb60616454ab91c8aa5a305b31bae3c94c5b37a65e313dc5fe6cb2061cf9984fc5f9ffe64c596fe3e8e114b3a3dbbf40613cc373bc4db815cfebeefb6673d641b7f919e022dea9e78a6fb8c11340818f9b0ac5e968c4b342c29862c6c7f645482b66b0189386d254ca154e067e8e8adf7679b57862ec6b7e75ef01b9d23d3e9b334220209590e6e4614f47c483495cee6d2a50577157a6bbb78f036ad0c8c171335512fa1ec506751789832f72124bdbffb3f4d5b70042248454ba78552442960069b63d2c10df726cdfbbba4fc1f4383a179fc7d11eaf078a009ec03df64541d2cee8012257620f8efbf36b36fcf8626419acff45648409cd3ec2cd9e1cc95d413245ea2d6d45de36bccc2c3497afa6f0ede5dab6066d5e6ec514c7c9e33dbab8372cc7522f6aef9974ed07484cf256356edf2f43f7eb79f7772725f144ef35ec2e8d86f9b17cba423252969c358cf923961dfec79381f16936dd32596c2889c20d2afd8ba0ae22d7925cddd33764ef4ea661e6f085f2e4515c530453acd8bccd3028176b6ffe650ae7b4f02c627f1c9f3d84b03bd470d46aa8b75ecc8d3671a0e9292b7f0245e87ffedfdaf4bdce5a5c0be2d11305b879f47025e5db02895da7aa8b5458316afc9200dcbbf2f7c2eee2df49fe7e487ac4172b14dc53d56f02ceeb274b8b6fbad85d428de36bd2b385aa020433067ea03aef97fc96e44ad91490582b0fa06f4e8ff997a1c3cafc011924c1c82e6cc5ceb236def72649d02cb259340cfd37dfe47c5a9b5ebc4ef7c0d1392cca61443db3170a78135af72439b66c3d46dcf9b40a71d0ef8ce2ef1604a16b3fab18a1016c8e66411b3690f478886984fa629a695c2c4b99820efd4d3564d4f9a3792ec9769c8f99a879c76b772ae93e9cae305079ebd5661ff6e012fd49e980b3d4551385ce40f9d32b6402a43705b92da79ee5bbfb442369ca9f4e0cc18c76c281f032450870d2b5a7c14a05f9b11c148667f55a829f4286a46465d1ffd75d22ee40c3bfd0eb93cabef92192f63102ffdf9f652cec135eef9825a0c3cc3", 0x1000}, {&(0x7f0000001040)="8a3322b626750bd5ebc3d53e6eabd0c13081ce3c7b472c76eb92026c8d8853dd20ff293c2d4b41ff6f", 0x29}, {&(0x7f0000001080)="172db0ef43f4c382b91e29936e84e1866d9f8fbde0bd6d77e7cf96b9ca2843993a", 0x21}, {&(0x7f00000010c0)="cb8b63d4202fde35a47ff96add0192c8c317dbdd7b0a3bd2affb86345d3a119d875f6ef933b226d5fde30ab79665f6fb068f7c7caf160614be23af7edac01c0f59899a900016ca0e0b6b9c1bc99b85de0a62bda7152fc8c014bdf58d9687717ad95c1cdc7f0a3807f50f10bc7cd23a7e53b20d725321165c336c7d7decea7645e229e552caadda098df362944a01303051c6ae9abeee256ea514d22af3fff649e4e4f38cab8a093e711784e3233b5b33bb400499794caadbc155c2264a5563ab1aae91a9b51372bb21c7a87bfe2cd9e2f28b096e847da689261328dce735", 0xde}, {&(0x7f00000011c0)="36aff35d3a16012febafc74f0bcd98d3cba005f46a6beed1c4750d751f134874dc6af34b0faecd77f5619e3a5a454345b68e12cd9ff94c795210426f5fb18dcfb7ffdb77f5267782700c18807abdf869e34b916623248b73ffae2f4ad734c97805", 0x61}, {&(0x7f0000001240)="6401ca043b31c210a666315335ba0a38814c79804f0702df9d08557a4b09dbb50efef7b274", 0x25}], 0x6) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000001300)={0x1, 0x2, 0x6, 0x9, 0x80, 0x4}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0xc765a365275a9b64, 0x0) r2 = dup2(r1, r0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000001340)={0x3, 0xfffffdff, 0x7, 0x75, 0x92, 0xa8}) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000001540)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001500)={&(0x7f00000013c0)={0x11c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xd0, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10000}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1c7430de}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7fffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1ae}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x81}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x40) r3 = syz_io_uring_setup(0x7a9b, &(0x7f0000001580)={0x0, 0x94a, 0x20, 0x0, 0xf0, 0x0, r2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001600)=0x0, &(0x7f0000001640)=0x0) r6 = dup3(r0, r3, 0x0) bind$bt_l2cap(r6, &(0x7f0000001680)={0x1f, 0x8, @any, 0xac8}, 0xe) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000016c0), 0x448000) syz_io_uring_submit(r4, r5, &(0x7f0000001700)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x5, 0xc85, {0x0, r7}, 0x3, 0x1, 0x1, {0x0, 0x0, r2}}, 0x2) r8 = dup3(r6, r1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r8) r9 = epoll_create1(0x80000) pwrite64(r9, &(0x7f0000001740)="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", 0x1000, 0x8000) connect$bt_l2cap(r2, &(0x7f0000002740)={0x1f, 0x27, @none, 0x1, 0x1}, 0xe) r10 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r10, 0xd000943e, &(0x7f0000002780)={0x0, 0x0, "9dd25c1adb6b6e969182d0e0c44e39715052e8f3a0022567bc638b3b07ff8d57707001d1979516338ef3a59266a8c0655e50b86f8d21f63be9ef0fcf65ad0c0f5d32bb70af6222f5e39850a1fe212eaecd45c470435006206c64b235bd4a77f85516bedde9148f1c90974e98cc3eff93151a171ef18e7fbe3ca96b70798442efa35b709a4eea108c9deb33c4701ff6cac969862bf304fd4671de52353f06447a3c1f070d743e4fcc171e7cd4e976a87b0638140b3997d62a702e74260109261940623d0dbad971f9b2762a226235271a8a0e774fa68fd2a07c14b1d7c6343b4fcab66c4ca7574da196131f190fb6d509020b4459b97742170391092423265f25", "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"}) 16:56:58 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x36735d979122f84e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14004004}, 0x8000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x9, 0x20080) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000001380)={&(0x7f00000001c0)={0x11b0, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3e}}}}, [@NL80211_ATTR_TESTDATA={0x4}, @NL80211_ATTR_TESTDATA={0xbc, 0x45, "46d931ebc84d144338de06d31cdec3b1332850316f1821b679f5db53e9d10e8b2b7df4f2bbd7ddf6742889779f627bef1882a6052792cd0b8d9a8b7bbfce5f0a6fb4b4441e1e9a525402de796ca1b0eac55efc57db5b61febc72117c9fe293503e12b390f3366f8f646f678b1b2f53bb59d0db215d3e785a7d6bade0930c424c1463d7eb8c374d5c42726d36b7435e09c1cb925e4561f2888212d22e982717d2f353e0577b8976d7372d6e8ad173b95677d6b66c093a151b"}, @NL80211_ATTR_TESTDATA={0x97, 0x45, "7984ad7ac0b69f0d93733dc5703cec36603dee4bbe2c25e8a7f416c531c796abd4e8f49ecc4ae5551bd5652ccd2bd54b205f0cf58cfdc33223eb13767ad3546728c88ef1e49b475c82abf809c89ecc32f4c0d772008d303463e40bd434655664798c6bad76268a23bbdfb2c1f7ba22bffcccbfeae4bddb1487ce71ffe4f69876c595f73ec8cf6061c955325c457c5f8cf3a883"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x2a, 0x45, "d01c96a78b618159b27ef8dba97278d69df6cf1606826d6514378efb9ed1e886883c923b594d"}]}, 0x11b0}, 0x1, 0x0, 0x0, 0x800}, 0x20008044) sendfile(r0, r0, 0x0, 0x488) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000001400)=0xcd18) getpeername(r0, &(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000014c0)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001540), r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x24, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r3 = creat(&(0x7f0000001640)='./file0\x00', 0x110) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r3, &(0x7f00000019c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001980)={&(0x7f0000001700)={0x244, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3}, @NL80211_ATTR_IE={0x38, 0x2a, [@ibss={0x6, 0x2, 0x1f}, @challenge={0x10, 0x1, 0x74}, @mesh_chsw={0x76, 0x6, {0x9, 0x1, 0x1b, 0x8}}, @dsss={0x3, 0x1, 0xaf}, @gcr_ga={0xbd, 0x6, @device_b}, @mic={0x8c, 0x18, {0xca1, "98c113435fa0", @long="b314d1cf6abd00cbebfcd195e512e45f"}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x887}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xc1}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7}, @NL80211_ATTR_IE={0x1bf, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x5, @val=0xff23, @void, @val="948db4d5ec45867763bc2d2257328387"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x2, 0x99, 0xe0}}, @random_vendor={0xdd, 0xfd, "946c1290e7737e6c926643821e2e605c8a32f116dc4e1e5df8cb51e40a916ace7a36a2d4e88721ac94922eece42de9557539dc10f9bdd211d5898a8e8b63e52bb8808d96639a835870b024be726b96d376cff5a2aea72747066ec3d330dc630c93910b4da1a3ba04fe501b20aa411ba6c1a7275301e3e61a50263bc6194b384a24b7e4c201e8f41495b6b10c083d73c204e5b5c47ca8f1bb19673c707466b94e433cbb3f2fe7239ebd595ade76114c2f9f0f3f6f9227346e51635fd126e0b75bb8c7aaf6eea87ab7f7649e93a7db7695e06b385ca97a1807836c8b395c3e608b3dc7f1dd1080391cf747f707d938e3635eb116160ed8c1eb39d669bde2"}, @mesh_chsw={0x76, 0x6, {0x40, 0x40, 0xc, 0x560}}, @preq={0x82, 0x20, @ext={{0x0, 0x1, 0x1}, 0x3, 0x20, 0x1, @broadcast, 0xbcf8, @device_b, 0x8001, 0x2}}, @ssid={0x0, 0xf, @random="57321b1112449ec715a47fe0c5e26b"}, @random_vendor={0xdd, 0x61, "496af5d73c810c5552e2acf84e927aa374bfe2bc43a0c1a00a7e2c0e5d07b10cb8bca7b067d6115250ed1b92f47c63d7cd25718838aed9fc08c3d68c674f681bb9080e95f79e11fc88adc2d9db7659f038ecbaa58de2a823c2ddcd4a9db51464c4"}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x6df}]}, 0x244}, 0x1, 0x0, 0x0, 0x4880}, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x80049367, &(0x7f0000001a00)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x40, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0xc285, 0x6}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f00e85527403869124a252fa1d"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x44080}, 0x40000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x5) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x75ab1331abe788d6}, 0xc, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x84, 0x0, 0x2, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002180)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f0000001e40)={0x2fc, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x12c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc12833644e7a3161}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x2000c040}, 0x20000000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002240)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, 0x10) 16:56:58 executing program 4: mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x4000010, 0xffffffffffffffff, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x30) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0xf, 0x9, 0x13, &(0x7f00000000c0)}) r2 = open(&(0x7f0000000500)='./file0\x00', 0x65c2, 0x49) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x29, 0x7, 0x8, 0x1, 0x40, @private1, @loopback, 0x80, 0x7, 0x8, 0x7ff}}) getsockname(r0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000700)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'ip6tnl0\x00', 0x0, 0x29, 0x9, 0x81, 0x3, 0xa, @private0, @loopback, 0x20, 0x80, 0x1, 0x15}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000a80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x220, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(+(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x06\'*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '![\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ']\xc2.@,}$\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x174, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x54, 0x5, "0ba4147451508ea7eb10504930d153db83e2d52e4ac0e44177708ff7961db65654d7896ffe0ce9522b1d6ea2f3e99e5e5eadf904455c5652271da7002a952182e207bcccaf098714a6fcfecf2ef03f6a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_VALUE={0x56, 0x4, "3b2b5216f144f9ff182a2cb43abf69edee6f33dc75c18b411b439b0d58e2331f6944b80b2f4856222982ca09378abb1d72f8914c6eec645d1dca6cce682a0b02174c6968068b686182eaf8e46fa0ae1bfeb3"}, @ETHTOOL_A_BITSET_VALUE={0x99, 0x4, "2dd9b32a548fb5a0964c3105dca3306c00d7b3b51dedcaff7c6cfe4a2f38cf8a76af2622cc619181252a333975718584dab4cf40f9560b9f7ced0616369b1ef66a7c7791f877eb1e092e0263e8a1e828c85e9628be25f073c0f3ceeda5642fa92119eba99175f8a0295cc39fe46ec93752f1e74fa3f3b57f61c4c62a8e9d011bca149c6b2476cde0dad760c974f584fafc00667df4"}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x40}, 0x4040894) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x822}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x19c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20004004}, 0x4000006) r8 = syz_open_dev$mouse(&(0x7f0000000d80), 0x9, 0x105800) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000e40)={'ip6_vti0\x00', &(0x7f0000000dc0)={'ip6tnl0\x00', r7, 0x2f, 0x3, 0x0, 0x1000, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x1, 0x8000, 0x4, 0x81}}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000e80)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000f80)={'ip6_vti0\x00', &(0x7f0000000f00)={'sit0\x00', r9, 0x2f, 0x40, 0x2, 0x7, 0x49, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x7800, 0x1000, 0x8}}) accept$packet(r2, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001000)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001080)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000001200)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000011c0)={&(0x7f00000010c0)={0xec, r3, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xec}}, 0x8010) [ 96.259284] audit: type=1400 audit(1702313818.766:6): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:56:58 executing program 5: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x3125, 0xd032, 0x3, &(0x7f0000000000)={[0x1817]}, 0x8) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x1, 0x0, 0x1, {0x0, r1}}, 0xaed) r2 = syz_io_uring_setup(0x354a, &(0x7f00000000c0)={0x0, 0xdcb9, 0x20, 0x0, 0x263}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, 0x0, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x7, 0x2, &(0x7f00000001c0)="6b8acf053dd18ec5149092c145378e256f3ea480e0fac832475b2157403c924b57410c690f9996c7a54e5278ef024b96394b71c1f5d95579c52088449b176c68455835398461d5626000e7561c584b6f5a9492e45ae6114ef18694d0844ec846b9bd23ce8c83866dbe5f8e27bad12fa190424477351025cb17f503299dbaedce27db1d221bdf5eab8468727bcbffa4a1057db129b3b6c3710659452785f5d2cdf7c133d541a6f8071cc228d59c1eb7110630d8b99cd25a8bd3e47e394621c1324d091a8a", 0x0, 0x0, 0x0, {0x0, r1}}, 0x7) r4 = syz_io_uring_setup(0xad8, &(0x7f0000000300)={0x0, 0x276a, 0x20, 0x1, 0x1d8, 0x0, r2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000400)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0xa, 0x6, 0x0, 0x7e8b30e4, 0x0, 0x0, {0x0, r6}}, 0x1) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_uring_enter(r2, 0x1200, 0xa7, 0x1, &(0x7f0000000440)={[0x4]}, 0x8) io_uring_enter(r2, 0x420a, 0x382b, 0x2, &(0x7f0000000480)={[0xffffffffffffffff]}, 0x8) r8 = syz_open_dev$vcsn(&(0x7f00000004c0), 0xfffffffffffffff9, 0x4100) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000b, 0x2010, r8, 0x8000000) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x401, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x4010, r9, 0x0) r10 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000540), 0x400200, 0x0) r11 = inotify_init1(0x0) r12 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) ppoll(&(0x7f00000005c0)=[{r2}, {r10, 0x4286}, {r4, 0x20}, {r7, 0x1000}, {r11, 0x4300}, {r7, 0x8064}, {r8, 0x48}, {r9, 0x2018}, {r12, 0x2540}, {r9, 0x404}], 0xa, &(0x7f0000000640), &(0x7f0000000680)={[0x9]}, 0x8) 16:56:58 executing program 6: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x40, 0x6, 0x1, 0x3, 0x0, 0x5, 0x10900, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0xfff, 0x41207b9c}, 0xa30, 0x14, 0xa93f, 0x9, 0x972, 0x1f, 0x100, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x19) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x7) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, 0x16, 0x300, 0x70bd29, 0x25dfdbfb, {0x8}, [@typed={0x8, 0x5d, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="02246df45073c15400fb209f2dbff82e8d9052d8c372e8a2a48efb70d4165c067a32c15c2b2f516125becd59299b21e75e8925d2cedb67972213149a87d68cc65cd3708e6af34566fdcd7fc627d21d072dbe92d8d9057268f81a07843a5908b3d3632e66ce723ebc1c0f31518ada6ed2596dd381440a0e248902", @nested={0x10, 0x4e, 0x0, 0x1, [@typed={0xc, 0x65, 0x0, 0x0, @u64=0x9}, @generic]}, @generic="b754e27e92b9a3165091ec6bb427d6d1dff3f54c89333db0b0054790f9c924aaa3b32006180370a38cd0e1d7d543da9752bc1c22520041b6aa1eae4c94c19baf4ab0878adf40cc0f8115c2512249638260bbcc"]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = syz_io_uring_complete(0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x80000, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340)=[r0, r0, r0, r4, r0, r0, r1], 0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000380)={0x50000017}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004500)='blkio.bfq.empty_time\x00', 0x0, 0x0) sendmsg$inet6(r5, &(0x7f00000047c0)={&(0x7f0000004540)={0xa, 0x4e22, 0x9, @mcast1, 0x1}, 0x1c, 0xffffffffffffffff, 0x0, &(0x7f0000004580)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x56}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dontfrag={{0x14}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x3b, 0x4, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x20}, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x180, 0x29, 0x36, {0x3c, 0x2c, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo={0xc2, 0x4, 0x100}, @enc_lim={0x4, 0x1, 0xf5}, @hao={0xc9, 0x10, @mcast2}, @generic={0x80, 0xe4, "a2f3d606dc3463da8f7359a24fbb441f897b63055dd08507c66a536f586a0e0c2fe9955a4f1d348dfa724522041ea04f99c27b3fdc0067f40c59e0eafc82dbe6a4f9ba854a50a1d09a3ebfaaaedc565e02d32fdb8f20bc84168245ca4fe65650613c7236dd82fd781cdf19ae350317c0a65934e03a216a79c92257928de69c609fe661c2dc5f76c664219cbca89d098f092a5ee58e0f98bc949296185349911263d5e83cbeed0d2bebf70d3094e8009ba704a53b507ad8d72fe22280d2f552a24fb0f69c51fcfeb96a9c35d2debf2cb1604fe96d3d5de6ed30e983d6529efc7a643b5f63"}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private0}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x30, {0x2, 0xa, 0x0, 0x2, [0x3, 0x2, 0x333, 0x876, 0x3]}}]}}}], 0x230}, 0x80) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000004800)={{0x0, 0x1}, 0x100, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000004f40)=@IORING_OP_WRITEV={0x2, 0x4, 0x6000, @fd_index=0x9, 0x7, &(0x7f0000004e80)=[{&(0x7f0000004940)="e280337a1efe5d026a989ca208271ccf23b4fcc64d758961c5b9c43b", 0x1c}, {&(0x7f0000004980)="505ba74cb77713f7721e8bd4f4421d16b5708ecd46d50a1156503b45b3dd4543d34b1d18cf5fb2404597b7f3ffde20102a1d33becebb2393202b20946cb7ddbbf6dfa969c623fe2d8eadf555d3818348093cdb65769fbb635f674c56db28f25cd118408e2ff36faaadc43d384edc6c82a314785cb5e34c7e56b0f9eefad8d76f7fc77b5a871713a333c77851aec707881c3e228c09b7a192800ea16f1d1df4d72f62411093552e668f2d4e85e6ee8d21d293d1490661", 0xb6}, {&(0x7f0000004a40)="299ebca0a752630685dc086796b1b0e7da2f12ad0adfd6c73dd9bf9708c9652422d1733dfd9fe1394f3ac218d7f11e925c0f89737e40cace744c8e40aa", 0x3d}, {&(0x7f0000004a80)="5288cc2a9d7b6d3ed442544c6010f0c93ec521b847d7d4a14dde82325b71cd7cbd6e2ca58e81dcc0644ce52b48a939ece670f8cac9608b0d23317368319b24772319b56c1bbd39be5f214a7e741458745b4d8a0e35da344e83c545ca650a60f06a0d6b1b37a21f04b2dae4f580c91949ee76e51270ba89752461d1a193c958e76bb14b6339d479b237fd79f75ce8f1b9a72ad2c629bafaef52bdcdfcd6c80a4085c3760b18643c5bfafe4f3d69078a00be6c885d4d0678ae", 0xb8}, {&(0x7f0000004b40)="8af8908ecad941e4ea808db362b84b54a4696e3c2cc3982141712cfad0985496e18a9bcf2bc1d405031195f28d3e958b2844d55a61731e87fa002c867033", 0x3e}, {&(0x7f0000004b80)="e7b9b0fe64483d2461105a0842d86bd7c1bea365c73eba591bb689fef5eebdcd0e204c8f785a1164f331a521a7004358c179b66a8c20dc582c25815b3d5d9b5ae6d5a878f15228ce40287c", 0x4b}, {&(0x7f0000004c00)="ac91668f9e8e0fc0bcbd93378d5d735ce897f4fd761d2e1f880802ec2a8ff5d07dbddd5d7c7f7b3f01ae384d5890927f20baff91206984332ac258b38ed4923c313053d30eef9f5fb129844afe96e5f6cb341bf0081c", 0x56}, {&(0x7f0000004c80)="8aa3e5b1d998bc83f1fb0456b735da97f78e606d79366074eef8cd67f14c1447b04faad790ee103031faa23e52071190c1560330c8db150137f0e7c4ec26b292fa18e0abc24cf3dbaef52ecf97a31382cc0a99b130afca9e43cad6566903e33ba4efd85ce9b24394097a4e49de4de92f2cb283e3edda8bdeccc6c9fbcd0484df62ab7ebc0fdbfd56547fbe0726bf8b071b44caf9e2fa", 0x96}, {&(0x7f0000004d40)="21279ed93b005dd9f80e5ed1960075724c056705877ac6a70e0af7f1ba1c965699fa47f116dbea5939007661a0c8a848a7e5c7b4e350d7cfdfd68e776d7802d82eabda39eea7e48f30150dbd", 0x4c}, {&(0x7f0000004dc0)="6863397e07da7cfdf322e3c1b10606a562cc774a320954cbcde7bd085eb82f753f4973656469644acc64d733359ede86e9fb5cf5c1c5a0f6ce9aae6420531b55f4b7121655683127b86bd920fbf1bfb2c3fb528aaa045375ca95d0b668c5540c5d1fe1a16b16f878bcb512d0fd7f19f0b276006f545b191f9b3146f4ac2efe07084a54d614d58b4089aa6786deeaf0ce8c9a0818221f31d3b0b965e69c392e30483a02f5bf6626c5508e", 0xaa}], 0xa, 0x9, 0x0, {0x3}}, 0x6) preadv(r2, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/203, 0xcb}, {&(0x7f0000005080)=""/159, 0x9f}, {&(0x7f0000005140)=""/104, 0x68}], 0x3, 0x80, 0x10001) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) r6 = accept4$inet6(r1, 0x0, &(0x7f0000005200), 0x400) ioctl$VFAT_IOCTL_READDIR_SHORT(r6, 0x82307202, &(0x7f0000005240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat(r5, &(0x7f0000005480)='./file0\x00', 0x200240, 0xa0) perf_event_open(&(0x7f0000005500)={0x5, 0x80, 0x80, 0x9, 0x2, 0x20, 0x0, 0x1, 0x18, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f00000054c0), 0xc}, 0x102, 0x9, 0x3, 0x0, 0x9, 0x7ff, 0x3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 16:56:58 executing program 7: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x5423902fabdd4c50, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x4}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x28, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}]}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8884}, 0x20000044) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x58a}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1000}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x202}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0102}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x90) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x741ee462}]}, 0x3c}}, 0x4000004) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x40, 0x1, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008044}, 0x895) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x40, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffff8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x101}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048811}, 0x200008d0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000008c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r3, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r5, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000b00), r5) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x81010040}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, r6, 0x305, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c004) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x6c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7f}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x3ff}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r5, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x6b60}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000ec0)=0x6, 0x4) [ 99.471968] Bluetooth: hci0: command 0x0409 tx timeout [ 99.599552] Bluetooth: hci4: command 0x0409 tx timeout [ 99.600499] Bluetooth: hci6: command 0x0409 tx timeout [ 99.600778] Bluetooth: hci5: command 0x0409 tx timeout [ 99.601160] Bluetooth: hci2: command 0x0409 tx timeout [ 99.602008] Bluetooth: hci3: command 0x0409 tx timeout [ 99.604508] Bluetooth: hci7: command 0x0409 tx timeout [ 99.663554] Bluetooth: hci1: command 0x0409 tx timeout [ 101.519705] Bluetooth: hci0: command 0x041b tx timeout [ 101.647563] Bluetooth: hci7: command 0x041b tx timeout [ 101.648397] Bluetooth: hci2: command 0x041b tx timeout [ 101.649046] Bluetooth: hci3: command 0x041b tx timeout [ 101.649929] Bluetooth: hci5: command 0x041b tx timeout [ 101.650827] Bluetooth: hci6: command 0x041b tx timeout [ 101.651507] Bluetooth: hci4: command 0x041b tx timeout [ 101.711483] Bluetooth: hci1: command 0x041b tx timeout [ 103.567533] Bluetooth: hci0: command 0x040f tx timeout [ 103.695493] Bluetooth: hci4: command 0x040f tx timeout [ 103.696178] Bluetooth: hci6: command 0x040f tx timeout [ 103.696917] Bluetooth: hci5: command 0x040f tx timeout [ 103.697779] Bluetooth: hci3: command 0x040f tx timeout [ 103.698768] Bluetooth: hci2: command 0x040f tx timeout [ 103.699365] Bluetooth: hci7: command 0x040f tx timeout [ 103.759594] Bluetooth: hci1: command 0x040f tx timeout [ 105.615602] Bluetooth: hci0: command 0x0419 tx timeout [ 105.743543] Bluetooth: hci7: command 0x0419 tx timeout [ 105.745266] Bluetooth: hci2: command 0x0419 tx timeout [ 105.746538] Bluetooth: hci3: command 0x0419 tx timeout [ 105.748028] Bluetooth: hci5: command 0x0419 tx timeout [ 105.749278] Bluetooth: hci6: command 0x0419 tx timeout [ 105.752802] Bluetooth: hci4: command 0x0419 tx timeout [ 105.808065] Bluetooth: hci1: command 0x0419 tx timeout [ 113.388921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.390294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.392353] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.461576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.462405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.463656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.565339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.566352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.567619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.636807] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.638076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.639193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.703946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.704849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.706122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.725998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.727008] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.735150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.863701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.864575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.865765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.892971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.893837] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.894942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.942005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.942888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.944050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.961227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.962226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.963280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.979837] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.980693] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.981952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:57:16 executing program 7: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000000c0)=[{0x3, 0x8, 0x1000}, {0x0, 0x4c}, {0x1, 0x2, 0x800}, {0x1, 0x78, 0x800}, {0x4, 0x6ed, 0x800}, {0x0, 0x7, 0x1c00}, {0x3, 0xaad5, 0x1000}, {0x1, 0x1f, 0x1800}, {0x0, 0x400}, {0x3, 0xfff, 0x1800}], 0xa) semctl$IPC_RMID(r0, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0, 0x0}, &(0x7f00000011c0)=0xc) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001200)={{0x0, 0xee01, r1, 0xffffffffffffffff, r3, 0x4, 0x2}, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}) setregid(0xee01, r3) setregid(0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0xad1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000100)=""/2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = semget(0x2, 0x1, 0x208) statx(r5, &(0x7f00000001c0)='./file0\x00', 0x6c80, 0x800, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000440)={{0x3, r7, r8, r2, r9, 0x20, 0x4}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) semtimedop(r0, &(0x7f0000000040)=[{0x1, 0x7ff, 0x1800}], 0x1, &(0x7f0000000080)) semop(r0, &(0x7f0000000140)=[{0x0, 0x8001, 0x1800}, {0x1, 0x3, 0x1800}, {0x4, 0x6, 0x1000}], 0x3) [ 114.047856] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.048772] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.050021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.073131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.074132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.075214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.093152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.094021] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.095535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:16 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'nr0\x00'}) 16:57:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc0f7}, 0x0, 0x800000000000002, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000540)=0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) fork() [ 114.167144] audit: type=1400 audit(1702313836.674:7): avc: denied { open } for pid=3910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.169380] audit: type=1400 audit(1702313836.674:8): avc: denied { kernel } for pid=3910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.191011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.191851] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.193024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.197480] hrtimer: interrupt took 27392 ns 16:57:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xb10a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x8ae6, 0x0, 0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 114.261177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.262082] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.263388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:57:16 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffe3) 16:57:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r8, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) readv(r7, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r9, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000200000000040000000700000001000300", @ANYRES32=r6, @ANYBLOB="0c009900040000003900000014000400766972745f77696669300000000000000800050000000000"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x90) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0xb4, 0x4) 16:57:16 executing program 7: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x2344, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x33d, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x9, 0x6, 0x0, 0x10001, 0x1b, "d8b7419a7be064e097c889aa02e968271480d4"}) ioctl$TCXONC(r1, 0x540a, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x3, 0x0, 0x7, 0x4, 0x0, {0x0, r5}}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0xd000200a}, r4, 0x3, 0x0, 0x1, {0x0, r5}}, 0x20) ioctl$FITHAW(r4, 0xc0045878) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r7, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:57:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="02aea96206fbef715e07d9dfe06fd8914bc4b8b36609488e84fcaeb9984784fe277760bada9ffe22c4c6dcaeab74519f22a05ba3f275529115c8add6847c1c2c5fa547be4bd0416d0b8386c718328f06d96cd49e56ea3e516f2cc0ec8a13505e212a7b4283b84bd71130cb8f6467c667d6f3185cce046e7ed174223df9ca455486b5a2492636ce984744595209543849b0894ecf825a7f87efc8ca218cfa1d599f85d8822d04661a85ded9eeff6ffe56834e6cbaf03aa32f82ff0f4f047f8d63117e22da1a50d80d8be24c2c4450964a279640d7360930439dcc", 0xda, 0x7}], 0x22482c, &(0x7f0000000340)={[{@utf8}], [{@fsmagic={'fsmagic', 0x3d, 0x2000000000000}}, {@measure}, {@seclabel}, {@obj_type={'obj_type', 0x3d, '\x00'}}]}) r1 = accept4$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x81000) r2 = creat(&(0x7f0000000380)='./file1\x00', 0x19) dup3(r1, r2, 0x80000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 16:57:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x10, 0x409, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4}, @nested={0x10, 0x3, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x30}}, 0x0) 16:57:28 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000040)=0x9, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) close(r0) r1 = inotify_init() r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002580)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r4, 0x0, 0x20}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32=r4, @ANYRESHEX=r2]) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000180)={r4, 0x9, 0x6, 0x1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) dup2(r5, r6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0xd5}}, './file0\x00'}) 16:57:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r8, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) readv(r7, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r9, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000200000000040000000700000001000300", @ANYRES32=r6, @ANYBLOB="0c009900040000003900000014000400766972745f77696669300000000000000800050000000000"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x90) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0xb4, 0x4) 16:57:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc0f7}, 0x0, 0x800000000000002, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000540)=0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) fork() 16:57:28 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) eventfd(0x3) fcntl$dupfd(r1, 0x406, r0) 16:57:28 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc0f7}, 0x0, 0x800000000000002, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000540)=0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) fork() 16:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000014900)) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x400, &(0x7f0000000140)={[{@noprefix}, {}, {@name={'name', 0x3d, '[.'}}, {@none}, {@clone_children}], [{@appraise_type}, {@dont_measure}]}) [ 125.772301] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 125.774878] EXT4-fs (loop1): get root inode failed [ 125.775442] EXT4-fs (loop1): mount failed [ 125.781878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4011 comm=syz-executor.5 [ 125.795157] cgroup: Invalid name [ 125.806301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4011 comm=syz-executor.5 [ 125.842682] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 125.844152] EXT4-fs (loop1): get root inode failed [ 125.844769] EXT4-fs (loop1): mount failed 16:57:28 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000016c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001f0020002cff0f00000000000001000004d20a0061002d245ec72ab9e0ba000000000000000003000000000000000000800000000000000000000000f276dd5e25621b30d0fa5e5397cffae35422e87c262ae7c9bbe4c349da3283b66d479f0027466dcc9df222808a6f84023df91c522b2ebe80e508a5"], 0x40}}, 0x4000041) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=@updsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, @in6=@private0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x6}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}, @extra_flags={0x8, 0x18, 0xfd}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x64010100, @in=@remote, 0xa, 0x8, 0x80}}, @lastused={0xc}]}, 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="84dd00be", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b000100696d0000000f0002006e6574646576736d6d30000008000b0080000000080001007063690011000200303030303a30303a31302e300000000008000b00aeffffff"], 0x84}}, 0x24000091) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/48) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x44, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r8, &(0x7f0000000440)={0x60000019}) write$P9_RREADLINK(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="1000090017010007002e2f94ca6cece977abd075ae4d485f39f30c5315542c29d4db220c22b7b8b8cad3d420ed812009ce5de2d582932fc8df4d14f051cc6dac17b55e3825320e4f37cc5f954ce4fdcc6e660814743f193f15378a16dbad61ca65fd863b38833783c12f513c0f1fb08321532e84e79a09e892813a26d6358af5c5ce3d303e7d8db927c0915064c83f8df00f7b9d1c8197cf1255e47ac26a"], 0x10) 16:57:41 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:41 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000016c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001f0020002cff0f00000000000001000004d20a0061002d245ec72ab9e0ba000000000000000003000000000000000000800000000000000000000000f276dd5e25621b30d0fa5e5397cffae35422e87c262ae7c9bbe4c349da3283b66d479f0027466dcc9df222808a6f84023df91c522b2ebe80e508a5"], 0x40}}, 0x4000041) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=@updsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, @in6=@private0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x6}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}, @extra_flags={0x8, 0x18, 0xfd}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x64010100, @in=@remote, 0xa, 0x8, 0x80}}, @lastused={0xc}]}, 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="84dd00be", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b000100696d0000000f0002006e6574646576736d6d30000008000b0080000000080001007063690011000200303030303a30303a31302e300000000008000b00aeffffff"], 0x84}}, 0x24000091) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/48) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x44, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r8, &(0x7f0000000440)={0x60000019}) write$P9_RREADLINK(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="1000090017010007002e2f94ca6cece977abd075ae4d485f39f30c5315542c29d4db220c22b7b8b8cad3d420ed812009ce5de2d582932fc8df4d14f051cc6dac17b55e3825320e4f37cc5f954ce4fdcc6e660814743f193f15378a16dbad61ca65fd863b38833783c12f513c0f1fb08321532e84e79a09e892813a26d6358af5c5ce3d303e7d8db927c0915064c83f8df00f7b9d1c8197cf1255e47ac26a"], 0x10) 16:57:41 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:41 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) eventfd(0x3) fcntl$dupfd(r1, 0x406, r0) 16:57:41 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001600)=ANY=[]) getdents(r0, &(0x7f0000000480)=""/89, 0x59) getdents64(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='./^+]\xfa*(+\x00', &(0x7f00000000c0)=']-+\x00', &(0x7f0000000140)='%:!],%\\#\x00'], &(0x7f00000002c0)=[&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='+\x1c#-#/#{!]\x00'], 0x0) 16:57:41 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdff0000000008002600"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x4004000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 16:57:41 executing program 2: ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000000200)={"6ac7b272a1b3fe6e4baf6228", 0x0, 0x0, 0x7ffe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b34b399", 0x0, "e56d2bee", 0x0, 0x0, 0x0, "3c1f93", "77cbb9911dc3e2eb7fd1f08e4d32c9051e32720263345e4821256138a028384c3b9771b008456a58048ee8ea21f5"}, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaab54, &(0x7f0000000200), 0x0, &(0x7f0000000040)) chdir(&(0x7f00000000c0)='./file0\x00') 16:57:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000040)=0x9, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) close(r0) r1 = inotify_init() r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002580)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r4, 0x0, 0x20}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32=r4, @ANYRESHEX=r2]) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000180)={r4, 0x9, 0x6, 0x1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) dup2(r5, r6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0xd5}}, './file0\x00'}) [ 139.412813] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 139.465090] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.486246] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 139.488481] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 139.489862] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 139.491161] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 139.492694] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 139.501157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.502486] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.504500] Buffer I/O error on dev sr0, logical block 0, async page read [ 139.512949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.514172] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.516149] Buffer I/O error on dev sr0, logical block 1, async page read [ 139.547375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.548598] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.550719] Buffer I/O error on dev sr0, logical block 2, async page read [ 139.552685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.553878] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.555979] Buffer I/O error on dev sr0, logical block 3, async page read [ 139.557949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.559118] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.561209] Buffer I/O error on dev sr0, logical block 4, async page read [ 139.563139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.564310] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.566404] Buffer I/O error on dev sr0, logical block 5, async page read [ 139.568402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.569599] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.571711] Buffer I/O error on dev sr0, logical block 6, async page read [ 139.573720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.574890] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.576989] Buffer I/O error on dev sr0, logical block 7, async page read 16:57:42 executing program 6: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:42 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:42 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdff0000000008002600"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x4004000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 16:57:42 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) eventfd(0x3) fcntl$dupfd(r1, 0x406, r0) 16:57:42 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000016c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001f0020002cff0f00000000000001000004d20a0061002d245ec72ab9e0ba000000000000000003000000000000000000800000000000000000000000f276dd5e25621b30d0fa5e5397cffae35422e87c262ae7c9bbe4c349da3283b66d479f0027466dcc9df222808a6f84023df91c522b2ebe80e508a5"], 0x40}}, 0x4000041) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=@updsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, @in6=@private0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x6}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}, @extra_flags={0x8, 0x18, 0xfd}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x64010100, @in=@remote, 0xa, 0x8, 0x80}}, @lastused={0xc}]}, 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="84dd00be", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b000100696d0000000f0002006e6574646576736d6d30000008000b0080000000080001007063690011000200303030303a30303a31302e300000000008000b00aeffffff"], 0x84}}, 0x24000091) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/48) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x44, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r8, &(0x7f0000000440)={0x60000019}) write$P9_RREADLINK(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="1000090017010007002e2f94ca6cece977abd075ae4d485f39f30c5315542c29d4db220c22b7b8b8cad3d420ed812009ce5de2d582932fc8df4d14f051cc6dac17b55e3825320e4f37cc5f954ce4fdcc6e660814743f193f15378a16dbad61ca65fd863b38833783c12f513c0f1fb08321532e84e79a09e892813a26d6358af5c5ce3d303e7d8db927c0915064c83f8df00f7b9d1c8197cf1255e47ac26a"], 0x10) [ 140.487776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.488910] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 140.490797] Buffer I/O error on dev sr0, logical block 0, async page read [ 140.494855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.496125] Buffer I/O error on dev sr0, logical block 1, async page read [ 140.498088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.499763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.501398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.502888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.504302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.505784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:57:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000040)=0x9, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) close(r0) r1 = inotify_init() r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002580)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r4, 0x0, 0x20}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32=r4, @ANYRESHEX=r2]) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000180)={r4, 0x9, 0x6, 0x1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) dup2(r5, r6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0xd5}}, './file0\x00'}) 16:57:56 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x103, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000160000000400020008000c0000000000"], 0x1c}}, 0x0) 16:57:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40400, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x3b, 0x0, "ad7e667bdc5c59db554baeb57c11c1a86960be1fa99a9c021e8a417d62ee17be35afe4bbb0f9341120558c3c5b310d300e8ae12e4f98dc8ac2faf4fb10f7bd49ac8876474e3cf5ce3f4d044e3d06ba6d"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x58, 0xc21, 0x0, 0x0, {}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0xffe3) 16:57:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000040)=0x9, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) close(r0) r1 = inotify_init() r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002580)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r4, 0x0, 0x20}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32=r4, @ANYRESHEX=r2]) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000180)={r4, 0x9, 0x6, 0x1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) dup2(r5, r6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0xd5}}, './file0\x00'}) 16:57:56 executing program 2: ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000000200)={"6ac7b272a1b3fe6e4baf6228", 0x0, 0x0, 0x7ffe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b34b399", 0x0, "e56d2bee", 0x0, 0x0, 0x0, "3c1f93", "77cbb9911dc3e2eb7fd1f08e4d32c9051e32720263345e4821256138a028384c3b9771b008456a58048ee8ea21f5"}, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaab54, &(0x7f0000000200), 0x0, &(0x7f0000000040)) chdir(&(0x7f00000000c0)='./file0\x00') 16:57:56 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x6, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x8, r4, 0x1, 0x16, 0x6, @broadcast}, 0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@local, r7}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@mcast2, 0x2d, r7}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="140000000000000000000000074e593264cb47b125870b8f01458468000000001c00"/46, @ANYRES32=r4], 0x38}}], 0x1, 0x0) 16:57:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8a040, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x2200, 0x0) fallocate(r5, 0x43, 0x0, 0x7fff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xf034fdfba3691603, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, r3, 0x13) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:57:56 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000c24a3e3fca78820bdc000000a5ec00000000000000000400000000f320fbc5a81c394be0cb0000005c8745c26c7263ef5b6772ccc779ccda776973bb2f124d640b71df2fa94c138dce40b80bdb87d6010056fed6115aa0262b8aa6be73e9a6d59058394f40df10c47871484a7812944c62674cb31a0ba49f48e13a26a86cc2374c2de8872dc85f4b6f461931ca228ded0354bfe5fe852649c0b79dcc8843b5677c3f9d782d884e5ce5f29f19e08286cc847224eaea0d85a359a7b9fea28a503aa1d7fdb9e1682c043d898d9915b62357b4c268"]) sendfile(r0, r1, 0x0, 0xffe3) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, 0x9, 0xffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}, {0x77359400}}, 0x0) [ 154.448693] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 154.599318] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 154.601345] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 154.602754] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 154.604088] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 154.605654] print_req_error: 7 callbacks suppressed [ 154.605672] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 154.628243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.628903] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.630082] buffer_io_error: 6 callbacks suppressed [ 154.630088] Buffer I/O error on dev sr0, logical block 0, async page read [ 154.635643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.636231] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.637355] Buffer I/O error on dev sr0, logical block 1, async page read [ 154.644870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.645518] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.646572] Buffer I/O error on dev sr0, logical block 2, async page read [ 154.648597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.649193] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.650311] Buffer I/O error on dev sr0, logical block 3, async page read [ 154.653380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.654003] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.655117] Buffer I/O error on dev sr0, logical block 4, async page read [ 154.667504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.668635] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.670653] Buffer I/O error on dev sr0, logical block 5, async page read [ 154.674790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.675954] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.677997] Buffer I/O error on dev sr0, logical block 6, async page read [ 154.697584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 154.698241] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 154.699326] Buffer I/O error on dev sr0, logical block 7, async page read 16:57:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) r2 = getpgid(0x0) kcmp(r2, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x9, 0x10, 0x81, 0x0, 0x4, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x1200, 0x3, 0x0, 0x7, 0xb1, 0x4, 0xfff, 0x0, 0x800, 0x0, 0x3f55957f}, r2, 0x7, r0, 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) fcntl$setlease(r3, 0x400, 0x0) fchmod(r1, 0x0) 16:57:57 executing program 6: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/254, 0xfe}, {&(0x7f0000000280)=""/227, 0xe3}], 0x2) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r2 = dup3(r0, r0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r3, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r4 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0x1058c0, 0xd4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000580)={0xab5f, 0x0, &(0x7f0000000540)=[r1, 0xffffffffffffffff, r2, r0, r3, r4, r0, r0, r0]}, 0x9) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) io_uring_enter(r5, 0x9b4, 0xdbc9, 0x2, &(0x7f0000000080)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r5) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="02002bbd7000e2dbf625010000000000000002410000001369623ac739d7409fba35d6f26b37a9703000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') 16:57:57 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create(0x3ff) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x20000001}) r3 = dup2(r2, r0) read(r3, &(0x7f0000000000)=""/178, 0xb2) 16:57:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x4304, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1, 0x0, 0x2, 0x2b9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x4010, r0, 0x10000000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r5, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r6, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd=r5, 0x6, {}, 0x6, 0x0, 0x0, {0x0, 0x0, r6}}, 0x9) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0xffffffff}, 0x80, 0x0}, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r7, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r8, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:57:57 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x3, 'lblcr\x00', 0x11, 0x80000000, 0x19}, 0x2c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000005c0)=""/168, &(0x7f0000000680)=0xa8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x1ff]}, 0x8, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) add_key(0x0, 0x0, &(0x7f0000000000)='t', 0x1, 0xfffffffffffffffb) r5 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a0802", 0xa2}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="004247eb764fcc8bb17587f0e2f9626d98090c7bd6918b292e2fe988e0f66a2a947ab104dc3bfbf458139cb505a275cb1f57f402edc6ea4c137ea90c24df7fc55649e57b61f4f6a98a5f1c2d1a550b3ee9c4d20578c4251300"/103]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r6 = dup(r5) ioctl$AUTOFS_IOC_CATATONIC(r6, 0x9362, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) [ 154.971481] audit: type=1400 audit(1702313877.478:9): avc: denied { block_suspend } for pid=4147 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:57:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x28, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8880}, 0x40) [ 155.032700] audit: type=1400 audit(1702313877.539:10): avc: denied { read } for pid=4147 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 155.143099] isofs_fill_super: get root inode failed 16:57:57 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = inotify_init1(0x0) r4 = inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) inotify_add_watch(r3, 0x0, 0x4000040) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) pwrite64(r5, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) r6 = dup3(r5, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r5, 0x8000000) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r0, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r2}}, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000007, 0x100010, r6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) [ 155.191095] audit: type=1400 audit(1702313877.693:11): avc: denied { write } for pid=4148 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 155.276081] isofs_fill_super: get root inode failed [ 155.290904] audit: type=1400 audit(1702313877.798:12): avc: denied { watch_reads } for pid=4164 comm="syz-executor.3" path="/syzkaller-testdir218012967/syzkaller.Pwwj08/7" dev="sda" ino=15974 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 16:58:10 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = inotify_init1(0x0) r4 = inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) inotify_add_watch(r3, 0x0, 0x4000040) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) pwrite64(r5, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) r6 = dup3(r5, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r5, 0x8000000) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r0, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r2}}, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000007, 0x100010, r6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) 16:58:10 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000c24a3e3fca78820bdc000000a5ec00000000000000000400000000f320fbc5a81c394be0cb0000005c8745c26c7263ef5b6772ccc779ccda776973bb2f124d640b71df2fa94c138dce40b80bdb87d6010056fed6115aa0262b8aa6be73e9a6d59058394f40df10c47871484a7812944c62674cb31a0ba49f48e13a26a86cc2374c2de8872dc85f4b6f461931ca228ded0354bfe5fe852649c0b79dcc8843b5677c3f9d782d884e5ce5f29f19e08286cc847224eaea0d85a359a7b9fea28a503aa1d7fdb9e1682c043d898d9915b62357b4c268"]) sendfile(r0, r1, 0x0, 0xffe3) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, 0x9, 0xffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}, {0x77359400}}, 0x0) 16:58:10 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x3, 'lblcr\x00', 0x11, 0x80000000, 0x19}, 0x2c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000005c0)=""/168, &(0x7f0000000680)=0xa8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x1ff]}, 0x8, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) add_key(0x0, 0x0, &(0x7f0000000000)='t', 0x1, 0xfffffffffffffffb) r5 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a0802", 0xa2}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="004247eb764fcc8bb17587f0e2f9626d98090c7bd6918b292e2fe988e0f66a2a947ab104dc3bfbf458139cb505a275cb1f57f402edc6ea4c137ea90c24df7fc55649e57b61f4f6a98a5f1c2d1a550b3ee9c4d20578c4251300"/103]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r6 = dup(r5) ioctl$AUTOFS_IOC_CATATONIC(r6, 0x9362, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 16:58:10 executing program 6: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x414) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x145003, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000000)=[{r3, 0x108}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r6, 0x93aaa8747485835f}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r5) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="eba50c8fefe73f6cc941629da6c18a33fbfe87ca05359bfe48643ebd5288d3d6c56db82214f9d3c83571bdbba6884bd3334509ed9229c4b4c080c51413fdb0bfad55d7027e2072e135d0e4172ef33bc484c77521160f839a3d1f2f70ee9ecb796280513c1ac5c7aafb9c2bd8c72ea31b3c5ac823c941ed186827b5fafb50", @ANYRESHEX=r0]}) pidfd_getfd(r1, r4, 0x0) 16:58:10 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r0, &(0x7f00000000c0)="04", 0x1, 0x3ff03) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x19802, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(0xffffffffffffffff, 0x800, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwrite64(r3, &(0x7f0000000240), 0x0, 0x6) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(r2, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/46) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r5) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000280)=ANY=[@ANYRESDEC=r5, @ANYRES64=r2, @ANYBLOB="ff0f0000000000002e2f6669"]) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, 0x0, 0x40) 16:58:10 executing program 0: io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="ee", 0x1, 0x7ffffd}]) 16:58:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000c24a3e3fca78820bdc000000a5ec00000000000000000400000000f320fbc5a81c394be0cb0000005c8745c26c7263ef5b6772ccc779ccda776973bb2f124d640b71df2fa94c138dce40b80bdb87d6010056fed6115aa0262b8aa6be73e9a6d59058394f40df10c47871484a7812944c62674cb31a0ba49f48e13a26a86cc2374c2de8872dc85f4b6f461931ca228ded0354bfe5fe852649c0b79dcc8843b5677c3f9d782d884e5ce5f29f19e08286cc847224eaea0d85a359a7b9fea28a503aa1d7fdb9e1682c043d898d9915b62357b4c268"]) sendfile(r0, r1, 0x0, 0xffe3) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, 0x9, 0xffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}, {0x77359400}}, 0x0) 16:58:10 executing program 2: ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000000200)={"6ac7b272a1b3fe6e4baf6228", 0x0, 0x0, 0x7ffe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b34b399", 0x0, "e56d2bee", 0x0, 0x0, 0x0, "3c1f93", "77cbb9911dc3e2eb7fd1f08e4d32c9051e32720263345e4821256138a028384c3b9771b008456a58048ee8ea21f5"}, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaab54, &(0x7f0000000200), 0x0, &(0x7f0000000040)) chdir(&(0x7f00000000c0)='./file0\x00') 16:58:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) r2 = getpgid(0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x6c}, 0x0) perf_event_open(0x0, r2, 0x8, 0xffffffffffffffff, 0xb) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f0000001300)='./file1\x00', 0x200000, 0x183) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone3(&(0x7f0000002340)={0x28000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x28}, &(0x7f0000000180)=""/252, 0xfc, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=[r2, 0xffffffffffffffff], 0x2, {r3}}, 0x58) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x729d2000) unshare(0x48020200) 16:58:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000c24a3e3fca78820bdc000000a5ec00000000000000000400000000f320fbc5a81c394be0cb0000005c8745c26c7263ef5b6772ccc779ccda776973bb2f124d640b71df2fa94c138dce40b80bdb87d6010056fed6115aa0262b8aa6be73e9a6d59058394f40df10c47871484a7812944c62674cb31a0ba49f48e13a26a86cc2374c2de8872dc85f4b6f461931ca228ded0354bfe5fe852649c0b79dcc8843b5677c3f9d782d884e5ce5f29f19e08286cc847224eaea0d85a359a7b9fea28a503aa1d7fdb9e1682c043d898d9915b62357b4c268"]) sendfile(r0, r1, 0x0, 0xffe3) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, 0x9, 0xffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}, {0x77359400}}, 0x0) [ 167.859064] isofs_fill_super: get root inode failed 16:58:10 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x8010, r1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r5, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:58:10 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r3, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xa9}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008880}, 0x1) openat(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x102) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sendfile(r1, r0, 0x0, 0x500000001) 16:58:10 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000140), 0x5, 0x40) dup3(r1, r2, 0x1ca286fda604e35d) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_virt_wifi\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) dup3(r3, r0, 0x0) 16:58:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000400)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) sendmmsg$sock(r2, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="3be0175b4d9fbf2e5d54170f49aa5896ce791976080d060579df8dc8ebd658eb9268ffda4bf9fc05179e608771a707f4aa4616b466fb72d94c420ac7ccdb931ded4dfc053bad0fcdcc01eec12e6c18c1beea6d92cbe98ec6e54cfb322854", 0x5e}, {&(0x7f0000000180)="4282daba18ab0452ac4411252c3e4fee328bf2803fca4882f93098a084e5676e848017807fa7adafb9fc0a5d4130381dc7d53e915f796b45dbebdcff3c3a920065476a4ca4aeee07dc13e34f36188f63a85b922f8afab0edc6c825e6701b627ee5a860cccaec9f838accf4166033f57a1a97ef566230824b2483c13deea2319016a3858c3132eb4eb32f0817908b1f0beb1517857ce6955ff444e156fdc718fb92b5d6dced7c6bd94df131822a3a871960d4b7dcdf041f0c1ef1cfd3810eb9b4aa6247e75b09", 0xc6}, {&(0x7f0000000280)="2ab5ddd2ac390484f530c11489dea593a1b79aab2a9005de94ea714d83ed0a716b98d570352f4563af6ed97731097b13a37dc1b909726c37bb6c35d283400b9215cfaf9887bd83237e99d94abaf15b5519a4916039b745aa946bf196d27d81c9cdf16a749c554985168fb07cb54c82277bc50a8c70f8ac4ec2d2358e5fff83caf05aa6f773636c01b92c61304ac8e6928079e9a78a1967e874cf8e35b320edb977ca6a2fba580ca783a3ea13b9932b0929b8f3d426ea7d003630afe9a5c151e649", 0xc1}, {&(0x7f0000000440)="55d85f88c87c9598bf05bd904aec4b2acf2b9e02642b789cb485f9298f06632b30cae9d7b30795961e9cfa225f335c5d69227e0b374206f9bad0d6f0b8c593cfae7db3b6139b5fa773a75936e201d6c93b39f42d5f9cafc2970b4b31f5f05d51905358b425cc16168ddd1506c134d563cf70105cbffd0d99a58f5d9222ec281a50d8eb86aec4793cd8fd1f985a00a60784192682fdc993d64fd190bcdd8a4c9955e4fd5c5efa6664701ebf8c909a", 0xae}, {&(0x7f0000000500)="8aa2458a523dc049824d70e9a931224e2fe319e08dbcc355444c7ffc19af7c043aa6eedb74450c359c752aa4a5a528f6784cf3dbf50f587d361a1d51184e509628dc8dbf032392c0684d271386fa240d44b2523ec88f2854eb9c3cc248ed7f40563ea6f314204386c6e2d0739a2364b932d4fa9594b6734da24cc14f75777e8daeb092377fd18236a126c61776939052e33c", 0x92}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000080)="c032735a50ed383dd6", 0x9}], 0x7}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000015c0)="28a868f68869a3bc5b2ef7ea34f2d4aaa1474110c0049d4055a800e16bdcc3b10d52ba6cae857c90f00149dc6a6c9b733664b2184719e3ab54f208a8a3cdf5bfa2c34a020f6916ed55772812b841e4e12a33b260c45d535f18d8a7367cdd0b60319bafc1171ffa019920e3684a609d0bfd0625b7f7eecebb3b08528aaa170b6d486d238e52f2a4ded63641d847518b9fa262a7e0f6b122cf9d73dc4baf93979bf0843d1e88", 0xa5}], 0x1, &(0x7f0000001680)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x330}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}], 0x90}}, {{&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fff}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000017c0)="09d1eb8f5f43a455ca0a7cfe474da6c2a2925b5a7749ad6147b99335ed84add5e4ba6e2b281d5ec332856afec8cbc6ef1be64460273752aaaa9b52829932a4a6e97a373bc8643126e750cb1360953e5693ddd6036d8dd4290bfc1dc173d48d98cf4a9aa412fd3cad13123465d6e6cd8b3cb56fba983ddffef87ec10937c9926a87b38a4c03c9b081669aa4193554baafce", 0x91}, {&(0x7f0000001880)="5caa1fe81f8d265086553c285330c643b5fb436a0caeb6449a4631d5cf4e7a7efa8725830898c50d2ed599635208ba642507c8aa75134db94ced5ae203b82207", 0x40}], 0x2}}, {{&(0x7f0000001900)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001980)="d98ba087a5888aa283df1e04ddb357bfccf75ab312072abb50e47fe96378944b5bf28579e4", 0x25}, {&(0x7f00000019c0)="a73ee6d31c55e2b661827365c40fdd0b48c182c1f7e403f55df0c6fe83d2c4746c1f684b33267f76144884297d52e00889fe3a496cd37d9dfde195aea59c3c27c2db0c9d72e3dbf8249329101c439fbd01dc806753e27344c336d50b76d9e173802648057d", 0x65}], 0x2, &(0x7f0000001a80)=[@mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x78}}, {{&(0x7f0000001b00)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="93ce0aa07582c61e9c6b32b1b7f0eb", 0xf}, {&(0x7f0000001bc0)="c1454f1b26d3560f544f974d578cc73d493a3590780db3afd17b7743bcf1a5fa5f42fb3d0982bc65d858ef4f02c2f96945d686db458d72f5db4134d1825e3c29ba6ee65a701e8eb358461c5f700560", 0x4f}, {&(0x7f0000001c40)="ac3be05f9adc44b2b2288f6e6d3905860648aa5659edb3ab86cd6a1fe9adeab7f4bd3586d42c1cfc86a6c10b0e9d2c93466901247aec07bc89a35daa132eb05711c05169bfb72d092e8ff48ae9b73673c99e9939bd1f97b81f53e4dd8801431e9d7a5e338d1b8aed63", 0x69}, {&(0x7f0000001cc0)="c3ae5abdf1247d8f9eacc66521560b0373a9", 0x12}], 0x4, &(0x7f0000001d40)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}], 0x30}}], 0x5, 0x0) sendfile(r0, r1, 0x0, 0x6) [ 168.235336] device veth0_vlan entered promiscuous mode [ 168.283367] device veth0_vlan entered promiscuous mode 16:58:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a3136efd6eca826e30d4ecab4853920930b34524ed7a91510ba4bd72eb189d5d8ab918658e9b4fb83222d814e350d3a4d263ad9fa1c322f0497eae5a95ff2056949db66da3acf83072c"], 0x76) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x1}) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x140) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) io_uring_setup(0x5960, &(0x7f0000000380)={0x0, 0x8dc0, 0x2, 0x1, 0x76, 0x0, r1}) syz_open_pts(r0, 0x280) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40900, 0xa0) openat(0xffffffffffffffff, 0x0, 0x1800, 0x0) creat(&(0x7f0000000240)='./file0/file0\x00', 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfb}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) 16:58:10 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x27, 0x4}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x31c3, 0xf1e7, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) dup(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x14802, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1c, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x0, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = openat(r5, &(0x7f0000000080)='./file0\x00', 0x201, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000340)={0x1}) ioctl$TIOCGPTLCK(r6, 0x80045439, &(0x7f0000000200)) 16:58:10 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000c24a3e3fca78820bdc000000a5ec00000000000000000400000000f320fbc5a81c394be0cb0000005c8745c26c7263ef5b6772ccc779ccda776973bb2f124d640b71df2fa94c138dce40b80bdb87d6010056fed6115aa0262b8aa6be73e9a6d59058394f40df10c47871484a7812944c62674cb31a0ba49f48e13a26a86cc2374c2de8872dc85f4b6f461931ca228ded0354bfe5fe852649c0b79dcc8843b5677c3f9d782d884e5ce5f29f19e08286cc847224eaea0d85a359a7b9fea28a503aa1d7fdb9e1682c043d898d9915b62357b4c268"]) sendfile(r0, r1, 0x0, 0xffe3) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, 0x9, 0xffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}, {0x77359400}}, 0x0) 16:58:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)={[{@i_version}]}) [ 168.455025] syz-executor.5 (4232) used greatest stack depth: 23800 bytes left 16:58:11 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0xfffffffffffffffc, 0x0) 16:58:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a3136efd6eca826e30d4ecab4853920930b34524ed7a91510ba4bd72eb189d5d8ab918658e9b4fb83222d814e350d3a4d263ad9fa1c322f0497eae5a95ff2056949db66da3acf83072c"], 0x76) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x1}) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x140) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) io_uring_setup(0x5960, &(0x7f0000000380)={0x0, 0x8dc0, 0x2, 0x1, 0x76, 0x0, r1}) syz_open_pts(r0, 0x280) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40900, 0xa0) openat(0xffffffffffffffff, 0x0, 0x1800, 0x0) creat(&(0x7f0000000240)='./file0/file0\x00', 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfb}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) [ 168.684109] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,,errors=continue 16:58:24 executing program 6: r0 = getpid() r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000000540)={0x320880, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000240)=0x0, {0x8}, &(0x7f0000000280)=""/244, 0xf4, &(0x7f0000000380)=""/239, &(0x7f0000000500)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r7 = perf_event_open(0x0, r6, 0x3, r1, 0x9) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r7, 0xf50f, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:58:24 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r3, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xa9}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008880}, 0x1) openat(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x102) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sendfile(r1, r0, 0x0, 0x500000001) 16:58:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) finit_module(r1, &(0x7f0000000040)='[[\x00', 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0xff20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5cbe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 16:58:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) capget(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x9, 0x3, 0x0, 0xf96, 0x7fff, 0x1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000e5ff2e2f66696c003000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:58:24 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@nojournal_checksum}]}) 16:58:24 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x27, 0x4}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x31c3, 0xf1e7, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) dup(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x14802, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1c, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x0, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = openat(r5, &(0x7f0000000080)='./file0\x00', 0x201, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000340)={0x1}) ioctl$TIOCGPTLCK(r6, 0x80045439, &(0x7f0000000200)) 16:58:24 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c00, 0x0) chown(0x0, 0xee00, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x100, 0x7, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000180), 0x0, 0x3}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001800), 0x0, 0x1}, {0x0}], 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x5, 0xa, 0x8, 0x0, "872d61f7f73b26deef975bf17a9a9ce294643c3d6b9f8f6ab9d4efed673acfd70989fcafe1c1415dd6b7cefded7bfbd0a7c08acbf0ee7d907359e0fe896a673d", "600290774fb97c43960008d73742a2b012573a21933b22fffc162518641066df", [0x2, 0x4c]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x80000, 0x3c) 16:58:24 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40280, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000300)=""/208, 0xd0}], 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) openat(r2, &(0x7f0000000400)='./file0\x00', 0x2000, 0x40) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x1e, 0xe21, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 181.629076] [ 181.629442] ====================================================== [ 181.630714] WARNING: possible circular locking dependency detected [ 181.631960] 5.10.203 #1 Not tainted [ 181.632679] ------------------------------------------------------ [ 181.633944] syz-executor.1/4273 is trying to acquire lock: [ 181.638560] ffff88800f950ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 181.640534] [ 181.640534] but task is already holding lock: [ 181.641727] ffff88800f950f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 181.643462] [ 181.643462] which lock already depends on the new lock. [ 181.643462] [ 181.645103] [ 181.645103] the existing dependency chain (in reverse order) is: [ 181.646612] [ 181.646612] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 181.647879] __mutex_lock+0x13d/0x10b0 [ 181.648761] hci_dev_do_close+0xef/0x1240 [ 181.649724] hci_rfkill_set_block+0x166/0x1a0 [ 181.650728] rfkill_set_block+0x1fd/0x540 [ 181.651664] rfkill_fop_write+0x253/0x4b0 [ 181.652604] vfs_write+0x29a/0xa70 [ 181.653428] ksys_write+0x1f6/0x260 [ 181.654266] do_syscall_64+0x33/0x40 [ 181.655121] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 181.656251] [ 181.656251] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 181.657610] __mutex_lock+0x13d/0x10b0 [ 181.658491] rfkill_register+0x36/0xa10 [ 181.659389] hci_register_dev+0x42e/0xc00 [ 181.660327] __vhci_create_device+0x2c8/0x5c0 [ 181.661336] vhci_open_timeout+0x38/0x50 [ 181.662261] process_one_work+0x9a9/0x14b0 [ 181.663212] worker_thread+0x61d/0x1310 [ 181.664119] kthread+0x38f/0x470 [ 181.664903] ret_from_fork+0x22/0x30 [ 181.665753] [ 181.665753] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 181.667061] __mutex_lock+0x13d/0x10b0 [ 181.667956] vhci_send_frame+0x63/0xa0 [ 181.668842] hci_send_frame+0x1b9/0x320 [ 181.669775] hci_tx_work+0x10af/0x1660 [ 181.670652] process_one_work+0x9a9/0x14b0 [ 181.671607] worker_thread+0x61d/0x1310 [ 181.672518] kthread+0x38f/0x470 [ 181.673307] ret_from_fork+0x22/0x30 [ 181.674154] [ 181.674154] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 181.675744] __lock_acquire+0x29e7/0x5b00 [ 181.676675] lock_acquire+0x197/0x470 [ 181.677560] __flush_work+0x105/0xa90 [ 181.678420] hci_dev_do_close+0x131/0x1240 [ 181.679365] hci_rfkill_set_block+0x166/0x1a0 [ 181.680366] rfkill_set_block+0x1fd/0x540 [ 181.681306] rfkill_fop_write+0x253/0x4b0 [ 181.682239] vfs_write+0x29a/0xa70 [ 181.683054] ksys_write+0x1f6/0x260 [ 181.683886] do_syscall_64+0x33/0x40 [ 181.684737] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 181.685895] [ 181.685895] other info that might help us debug this: [ 181.685895] [ 181.687516] Chain exists of: [ 181.687516] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 181.687516] [ 181.690120] Possible unsafe locking scenario: [ 181.690120] [ 181.691325] CPU0 CPU1 [ 181.692263] ---- ---- [ 181.693205] lock(&hdev->req_lock); [ 181.693979] lock(rfkill_global_mutex); [ 181.695294] lock(&hdev->req_lock); [ 181.696552] lock((work_completion)(&hdev->tx_work)); [ 181.697638] [ 181.697638] *** DEADLOCK *** [ 181.697638] [ 181.698852] 2 locks held by syz-executor.1/4273: [ 181.699807] #0: ffffffff85619528 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 181.701711] #1: ffff88800f950f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 181.703547] [ 181.703547] stack backtrace: [ 181.704456] CPU: 1 PID: 4273 Comm: syz-executor.1 Not tainted 5.10.203 #1 [ 181.706093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 181.708094] Call Trace: [ 181.708737] dump_stack+0x107/0x167 [ 181.709652] check_noncircular+0x263/0x2e0 [ 181.710675] ? register_lock_class+0xbb/0x17b0 [ 181.711781] ? print_circular_bug+0x470/0x470 [ 181.712876] ? alloc_chain_hlocks+0x342/0x5a0 [ 181.713969] __lock_acquire+0x29e7/0x5b00 [ 181.714984] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 181.716254] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 181.717535] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 181.718843] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 181.720154] lock_acquire+0x197/0x470 [ 181.721074] ? __flush_work+0xdd/0xa90 [ 181.721963] ? lock_release+0x680/0x680 [ 181.722791] ? lock_release+0x680/0x680 [ 181.723615] ? lock_chain_count+0x20/0x20 [ 181.724475] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 181.725569] ? lock_chain_count+0x20/0x20 [ 181.726426] ? lock_acquire+0x197/0x470 [ 181.727251] __flush_work+0x105/0xa90 [ 181.728038] ? __flush_work+0xdd/0xa90 [ 181.728850] ? queue_delayed_work_on+0xe0/0xe0 [ 181.729821] ? hci_dev_do_close+0xef/0x1240 [ 181.730711] ? __cancel_work_timer+0x2a9/0x4c0 [ 181.731659] ? mutex_lock_io_nested+0xf30/0xf30 [ 181.732630] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 181.733722] ? __cancel_work+0x250/0x2b0 [ 181.734566] ? trace_hardirqs_on+0x5b/0x180 [ 181.735462] ? __cancel_work+0x1bb/0x2b0 [ 181.736300] ? try_to_grab_pending+0xe0/0xe0 [ 181.737213] hci_dev_do_close+0x131/0x1240 [ 181.738102] ? rfkill_set_block+0x18f/0x540 [ 181.738998] ? hci_dev_open+0x350/0x350 [ 181.739823] ? mark_held_locks+0x9e/0xe0 [ 181.740667] hci_rfkill_set_block+0x166/0x1a0 [ 181.741610] ? hci_power_off+0x20/0x20 [ 181.742419] rfkill_set_block+0x1fd/0x540 [ 181.743281] rfkill_fop_write+0x253/0x4b0 [ 181.744138] ? rfkill_sync_work+0xa0/0xa0 [ 181.745007] ? security_file_permission+0x24e/0x570 [ 181.746044] ? rfkill_sync_work+0xa0/0xa0 [ 181.746904] vfs_write+0x29a/0xa70 [ 181.747645] ksys_write+0x1f6/0x260 [ 181.748405] ? __ia32_sys_read+0xb0/0xb0 [ 181.749251] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 181.750353] ? syscall_enter_from_user_mode+0x1d/0x50 [ 181.751428] do_syscall_64+0x33/0x40 [ 181.752203] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 181.753272] RIP: 0033:0x7f5af3e9fb19 [ 181.754050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.757862] RSP: 002b:00007f5af1415188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 181.759411] RAX: ffffffffffffffda RBX: 00007f5af3fb2f60 RCX: 00007f5af3e9fb19 [ 181.760862] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 181.762322] RBP: 00007f5af3ef9f6d R08: 0000000000000000 R09: 0000000000000000 [ 181.763776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.765234] R13: 00007ffe013967ff R14: 00007f5af1415300 R15: 0000000000022000 [ 181.865498] EXT4-fs (loop2): Mount option "nojournal_checksum" incompatible with ext3 16:58:24 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r3, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xa9}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008880}, 0x1) openat(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x102) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sendfile(r1, r0, 0x0, 0x500000001) 16:58:24 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') readv(r3, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xa9}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008880}, 0x1) openat(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x102) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sendfile(r1, r0, 0x0, 0x500000001) 16:58:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) capget(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x9, 0x3, 0x0, 0xf96, 0x7fff, 0x1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000e5ff2e2f66696c003000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 182.796330] rfkill: input handler enabled VM DIAGNOSIS: 16:58:24 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff888018114bc0 RCX=ffffffff83c1629a RDX=0000000000000001 RSI=ffff888008c61a40 RDI=0000000000000005 RBP=dffffc0000000000 RSP=ffff88806ce09a68 R8 =0000000000000000 R9 =ffffffff8567268f R10=0000000000000006 R11=0000000000000001 R12=ffff888018115d98 R13=0000000000000001 R14=ffff88800d0b2678 R15=0000000000000002 RIP=ffffffff81408c50 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc8b0ddd700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0700000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc8d1dd6018 CR3=000000000dc52000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000007a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822caf21 RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff888047d0f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000007a R13=000000000000007a R14=ffffffff879e8200 R15=dffffc0000000000 RIP=ffffffff822caf78 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5af1415700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe5700000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020000042 CR3=000000000c89e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000