Warning: Permanently added '[localhost]:4797' (ECDSA) to the list of known hosts. 2022/03/28 17:47:05 fuzzer started 2022/03/28 17:47:06 dialing manager at localhost:45617 syzkaller login: [ 36.247894] cgroup: Unknown subsys name 'net' [ 36.313314] cgroup: Unknown subsys name 'rlimit' 2022/03/28 17:47:20 syscalls: 2218 2022/03/28 17:47:20 code coverage: enabled 2022/03/28 17:47:20 comparison tracing: enabled 2022/03/28 17:47:20 extra coverage: enabled 2022/03/28 17:47:20 setuid sandbox: enabled 2022/03/28 17:47:20 namespace sandbox: enabled 2022/03/28 17:47:20 Android sandbox: enabled 2022/03/28 17:47:20 fault injection: enabled 2022/03/28 17:47:20 leak checking: enabled 2022/03/28 17:47:20 net packet injection: enabled 2022/03/28 17:47:20 net device setup: enabled 2022/03/28 17:47:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/28 17:47:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/28 17:47:20 USB emulation: enabled 2022/03/28 17:47:20 hci packet injection: enabled 2022/03/28 17:47:20 wifi device emulation: enabled 2022/03/28 17:47:20 802.15.4 emulation: enabled 2022/03/28 17:47:20 fetching corpus: 50, signal 24872/26651 (executing program) 2022/03/28 17:47:20 fetching corpus: 100, signal 33920/37347 (executing program) 2022/03/28 17:47:20 fetching corpus: 150, signal 44250/49151 (executing program) 2022/03/28 17:47:20 fetching corpus: 200, signal 52590/58810 (executing program) 2022/03/28 17:47:20 fetching corpus: 250, signal 57184/64766 (executing program) 2022/03/28 17:47:20 fetching corpus: 300, signal 60244/69209 (executing program) 2022/03/28 17:47:20 fetching corpus: 350, signal 66522/76603 (executing program) 2022/03/28 17:47:21 fetching corpus: 400, signal 68594/79943 (executing program) 2022/03/28 17:47:21 fetching corpus: 450, signal 70566/83173 (executing program) 2022/03/28 17:47:21 fetching corpus: 500, signal 74770/88454 (executing program) 2022/03/28 17:47:21 fetching corpus: 550, signal 76849/91706 (executing program) 2022/03/28 17:47:21 fetching corpus: 600, signal 81955/97683 (executing program) 2022/03/28 17:47:21 fetching corpus: 650, signal 86249/102777 (executing program) 2022/03/28 17:47:21 fetching corpus: 700, signal 88408/105925 (executing program) 2022/03/28 17:47:21 fetching corpus: 750, signal 90396/108891 (executing program) 2022/03/28 17:47:22 fetching corpus: 800, signal 92046/111603 (executing program) 2022/03/28 17:47:22 fetching corpus: 850, signal 93640/114240 (executing program) 2022/03/28 17:47:22 fetching corpus: 900, signal 95135/116700 (executing program) 2022/03/28 17:47:22 fetching corpus: 950, signal 96574/119057 (executing program) 2022/03/28 17:47:22 fetching corpus: 1000, signal 98044/121484 (executing program) 2022/03/28 17:47:22 fetching corpus: 1050, signal 99496/123836 (executing program) 2022/03/28 17:47:22 fetching corpus: 1100, signal 101826/126896 (executing program) 2022/03/28 17:47:22 fetching corpus: 1150, signal 103098/129061 (executing program) 2022/03/28 17:47:22 fetching corpus: 1200, signal 104497/131320 (executing program) 2022/03/28 17:47:23 fetching corpus: 1250, signal 105959/133616 (executing program) 2022/03/28 17:47:23 fetching corpus: 1300, signal 106694/135322 (executing program) 2022/03/28 17:47:23 fetching corpus: 1350, signal 107784/137278 (executing program) 2022/03/28 17:47:23 fetching corpus: 1400, signal 108499/138953 (executing program) 2022/03/28 17:47:23 fetching corpus: 1450, signal 110106/141235 (executing program) 2022/03/28 17:47:23 fetching corpus: 1500, signal 111630/143401 (executing program) 2022/03/28 17:47:23 fetching corpus: 1550, signal 113375/145798 (executing program) 2022/03/28 17:47:23 fetching corpus: 1600, signal 114767/147898 (executing program) 2022/03/28 17:47:24 fetching corpus: 1650, signal 115506/149481 (executing program) 2022/03/28 17:47:24 fetching corpus: 1700, signal 116524/151254 (executing program) 2022/03/28 17:47:24 fetching corpus: 1750, signal 117383/152837 (executing program) 2022/03/28 17:47:24 fetching corpus: 1800, signal 118116/154300 (executing program) 2022/03/28 17:47:24 fetching corpus: 1850, signal 119342/156165 (executing program) 2022/03/28 17:47:24 fetching corpus: 1900, signal 120770/158094 (executing program) 2022/03/28 17:47:24 fetching corpus: 1950, signal 121522/159595 (executing program) 2022/03/28 17:47:24 fetching corpus: 2000, signal 122711/161350 (executing program) 2022/03/28 17:47:25 fetching corpus: 2050, signal 123447/162839 (executing program) 2022/03/28 17:47:25 fetching corpus: 2100, signal 124221/164312 (executing program) 2022/03/28 17:47:25 fetching corpus: 2150, signal 125066/165823 (executing program) 2022/03/28 17:47:25 fetching corpus: 2200, signal 125866/167287 (executing program) 2022/03/28 17:47:25 fetching corpus: 2250, signal 126510/168638 (executing program) 2022/03/28 17:47:25 fetching corpus: 2300, signal 127304/170066 (executing program) 2022/03/28 17:47:25 fetching corpus: 2350, signal 127964/171404 (executing program) 2022/03/28 17:47:25 fetching corpus: 2400, signal 128952/172928 (executing program) 2022/03/28 17:47:26 fetching corpus: 2450, signal 130080/174480 (executing program) 2022/03/28 17:47:26 fetching corpus: 2500, signal 131343/176154 (executing program) 2022/03/28 17:47:26 fetching corpus: 2550, signal 132145/177492 (executing program) 2022/03/28 17:47:26 fetching corpus: 2600, signal 133569/179145 (executing program) 2022/03/28 17:47:26 fetching corpus: 2650, signal 134168/180340 (executing program) 2022/03/28 17:47:26 fetching corpus: 2700, signal 134573/181504 (executing program) 2022/03/28 17:47:26 fetching corpus: 2750, signal 135046/182636 (executing program) 2022/03/28 17:47:26 fetching corpus: 2800, signal 135722/183842 (executing program) 2022/03/28 17:47:27 fetching corpus: 2850, signal 136564/185142 (executing program) 2022/03/28 17:47:27 fetching corpus: 2900, signal 137177/186329 (executing program) 2022/03/28 17:47:27 fetching corpus: 2950, signal 138868/188031 (executing program) 2022/03/28 17:47:27 fetching corpus: 3000, signal 139696/189319 (executing program) 2022/03/28 17:47:27 fetching corpus: 3050, signal 140476/190505 (executing program) 2022/03/28 17:47:27 fetching corpus: 3100, signal 141163/191636 (executing program) 2022/03/28 17:47:27 fetching corpus: 3150, signal 142037/192871 (executing program) 2022/03/28 17:47:28 fetching corpus: 3200, signal 142873/194029 (executing program) 2022/03/28 17:47:28 fetching corpus: 3250, signal 143702/195165 (executing program) 2022/03/28 17:47:28 fetching corpus: 3300, signal 144506/196307 (executing program) 2022/03/28 17:47:28 fetching corpus: 3350, signal 145156/197406 (executing program) 2022/03/28 17:47:28 fetching corpus: 3400, signal 145793/198477 (executing program) 2022/03/28 17:47:28 fetching corpus: 3450, signal 146438/199551 (executing program) 2022/03/28 17:47:28 fetching corpus: 3500, signal 146996/200544 (executing program) 2022/03/28 17:47:28 fetching corpus: 3550, signal 147544/201537 (executing program) 2022/03/28 17:47:28 fetching corpus: 3600, signal 148213/202589 (executing program) 2022/03/28 17:47:29 fetching corpus: 3650, signal 148901/203564 (executing program) 2022/03/28 17:47:29 fetching corpus: 3700, signal 149370/204511 (executing program) 2022/03/28 17:47:29 fetching corpus: 3750, signal 149857/205436 (executing program) 2022/03/28 17:47:29 fetching corpus: 3800, signal 150374/206348 (executing program) 2022/03/28 17:47:29 fetching corpus: 3850, signal 151007/207323 (executing program) 2022/03/28 17:47:29 fetching corpus: 3900, signal 151408/208240 (executing program) 2022/03/28 17:47:29 fetching corpus: 3950, signal 151824/209107 (executing program) 2022/03/28 17:47:29 fetching corpus: 4000, signal 152404/210051 (executing program) 2022/03/28 17:47:30 fetching corpus: 4050, signal 152961/210942 (executing program) 2022/03/28 17:47:30 fetching corpus: 4100, signal 153708/211915 (executing program) 2022/03/28 17:47:30 fetching corpus: 4150, signal 154505/212880 (executing program) 2022/03/28 17:47:30 fetching corpus: 4200, signal 155049/213765 (executing program) 2022/03/28 17:47:30 fetching corpus: 4250, signal 155469/214566 (executing program) 2022/03/28 17:47:30 fetching corpus: 4300, signal 156064/215431 (executing program) 2022/03/28 17:47:30 fetching corpus: 4350, signal 156557/216246 (executing program) 2022/03/28 17:47:30 fetching corpus: 4400, signal 156943/217005 (executing program) 2022/03/28 17:47:31 fetching corpus: 4450, signal 157545/217803 (executing program) 2022/03/28 17:47:31 fetching corpus: 4500, signal 158149/218649 (executing program) 2022/03/28 17:47:31 fetching corpus: 4550, signal 158556/219432 (executing program) 2022/03/28 17:47:31 fetching corpus: 4600, signal 159067/220241 (executing program) 2022/03/28 17:47:31 fetching corpus: 4650, signal 159561/221006 (executing program) 2022/03/28 17:47:31 fetching corpus: 4700, signal 160105/221775 (executing program) 2022/03/28 17:47:31 fetching corpus: 4750, signal 160510/222519 (executing program) 2022/03/28 17:47:31 fetching corpus: 4800, signal 161228/223300 (executing program) 2022/03/28 17:47:32 fetching corpus: 4850, signal 161715/224050 (executing program) 2022/03/28 17:47:32 fetching corpus: 4900, signal 162043/224749 (executing program) 2022/03/28 17:47:32 fetching corpus: 4950, signal 162576/225491 (executing program) 2022/03/28 17:47:32 fetching corpus: 5000, signal 163107/226234 (executing program) 2022/03/28 17:47:32 fetching corpus: 5050, signal 163528/226915 (executing program) 2022/03/28 17:47:32 fetching corpus: 5100, signal 164092/227602 (executing program) 2022/03/28 17:47:32 fetching corpus: 5150, signal 164469/228285 (executing program) 2022/03/28 17:47:32 fetching corpus: 5200, signal 164967/228999 (executing program) 2022/03/28 17:47:33 fetching corpus: 5250, signal 165547/229674 (executing program) 2022/03/28 17:47:33 fetching corpus: 5300, signal 165884/230351 (executing program) 2022/03/28 17:47:33 fetching corpus: 5350, signal 166604/231031 (executing program) 2022/03/28 17:47:33 fetching corpus: 5400, signal 167097/231640 (executing program) 2022/03/28 17:47:33 fetching corpus: 5450, signal 167599/232268 (executing program) 2022/03/28 17:47:33 fetching corpus: 5500, signal 168149/232900 (executing program) 2022/03/28 17:47:33 fetching corpus: 5550, signal 168537/233537 (executing program) 2022/03/28 17:47:34 fetching corpus: 5600, signal 168897/234144 (executing program) 2022/03/28 17:47:34 fetching corpus: 5650, signal 169391/234739 (executing program) 2022/03/28 17:47:34 fetching corpus: 5700, signal 169908/235348 (executing program) 2022/03/28 17:47:34 fetching corpus: 5750, signal 170356/235935 (executing program) 2022/03/28 17:47:34 fetching corpus: 5800, signal 170683/236527 (executing program) 2022/03/28 17:47:34 fetching corpus: 5850, signal 171071/237056 (executing program) 2022/03/28 17:47:34 fetching corpus: 5900, signal 171416/237631 (executing program) 2022/03/28 17:47:34 fetching corpus: 5950, signal 171820/238208 (executing program) 2022/03/28 17:47:34 fetching corpus: 6000, signal 172112/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6050, signal 172567/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6100, signal 172828/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6150, signal 173152/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6200, signal 173533/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6250, signal 174002/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6300, signal 174598/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6350, signal 174948/238280 (executing program) 2022/03/28 17:47:35 fetching corpus: 6400, signal 175345/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6450, signal 175691/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6500, signal 176292/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6550, signal 176765/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6600, signal 177209/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6650, signal 177527/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6700, signal 178125/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6750, signal 178479/238280 (executing program) 2022/03/28 17:47:36 fetching corpus: 6800, signal 178881/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 6850, signal 179257/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 6900, signal 179628/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 6950, signal 179924/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 7000, signal 180204/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 7050, signal 180652/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 7100, signal 181127/238280 (executing program) 2022/03/28 17:47:37 fetching corpus: 7150, signal 182052/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7200, signal 182311/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7250, signal 182760/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7300, signal 183052/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7350, signal 183611/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7400, signal 183873/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7450, signal 184200/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7500, signal 184509/238280 (executing program) 2022/03/28 17:47:38 fetching corpus: 7550, signal 184842/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7600, signal 185261/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7650, signal 185599/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7700, signal 185893/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7750, signal 186105/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7800, signal 186345/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7850, signal 186570/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7900, signal 186808/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 7950, signal 187137/238280 (executing program) 2022/03/28 17:47:39 fetching corpus: 8000, signal 187544/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8050, signal 187822/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8100, signal 188062/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8150, signal 188420/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8200, signal 188743/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8250, signal 189040/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8300, signal 189429/238280 (executing program) 2022/03/28 17:47:40 fetching corpus: 8350, signal 189819/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8400, signal 190169/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8450, signal 190424/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8500, signal 190816/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8550, signal 191100/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8600, signal 191429/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8650, signal 191666/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8700, signal 192136/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8750, signal 192458/238280 (executing program) 2022/03/28 17:47:41 fetching corpus: 8800, signal 192725/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 8850, signal 192986/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 8900, signal 193266/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 8950, signal 193491/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 9000, signal 193896/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 9050, signal 194147/238280 (executing program) 2022/03/28 17:47:42 fetching corpus: 9100, signal 194527/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9150, signal 194759/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9200, signal 195054/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9250, signal 195550/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9300, signal 195884/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9350, signal 196190/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9400, signal 196420/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9450, signal 196627/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9500, signal 197197/238280 (executing program) 2022/03/28 17:47:43 fetching corpus: 9550, signal 197482/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9600, signal 197688/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9650, signal 197897/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9700, signal 198315/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9750, signal 198592/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9800, signal 198907/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9850, signal 199123/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9900, signal 199337/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 9950, signal 199548/238280 (executing program) 2022/03/28 17:47:44 fetching corpus: 10000, signal 199757/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10050, signal 200002/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10100, signal 200258/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10150, signal 200532/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10200, signal 200793/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10250, signal 201048/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10300, signal 201441/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10350, signal 201701/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10400, signal 201913/238280 (executing program) 2022/03/28 17:47:45 fetching corpus: 10450, signal 202219/238280 (executing program) 2022/03/28 17:47:46 fetching corpus: 10500, signal 202480/238280 (executing program) 2022/03/28 17:47:46 fetching corpus: 10550, signal 202693/238280 (executing program) 2022/03/28 17:47:46 fetching corpus: 10600, signal 202955/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10650, signal 203174/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10700, signal 203373/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10750, signal 203632/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10800, signal 203877/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10850, signal 204113/238282 (executing program) 2022/03/28 17:47:46 fetching corpus: 10900, signal 204412/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 10950, signal 204753/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11000, signal 204962/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11050, signal 205179/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11100, signal 205430/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11150, signal 205648/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11200, signal 205864/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11250, signal 206058/238282 (executing program) 2022/03/28 17:47:47 fetching corpus: 11300, signal 206275/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11350, signal 206528/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11400, signal 206706/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11450, signal 206915/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11500, signal 207168/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11550, signal 207405/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11600, signal 207604/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11650, signal 207851/238282 (executing program) 2022/03/28 17:47:48 fetching corpus: 11700, signal 208105/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 11750, signal 208450/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 11800, signal 208694/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 11850, signal 208955/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 11900, signal 209196/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 11950, signal 209429/238282 (executing program) 2022/03/28 17:47:49 fetching corpus: 12000, signal 209632/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12050, signal 209820/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12099, signal 210011/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12149, signal 210214/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12199, signal 210431/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12249, signal 210631/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12299, signal 210761/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12349, signal 210973/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12399, signal 211206/238282 (executing program) 2022/03/28 17:47:50 fetching corpus: 12449, signal 211538/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12499, signal 211783/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12549, signal 212003/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12599, signal 212199/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12649, signal 212388/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12699, signal 212569/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12749, signal 212768/238282 (executing program) 2022/03/28 17:47:51 fetching corpus: 12799, signal 212921/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 12849, signal 213172/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 12899, signal 213356/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 12949, signal 213510/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 12999, signal 213675/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 13049, signal 213887/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 13099, signal 214094/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 13149, signal 214302/238282 (executing program) 2022/03/28 17:47:52 fetching corpus: 13199, signal 214436/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13249, signal 214575/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13299, signal 214767/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13349, signal 214972/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13399, signal 215157/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13449, signal 215397/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13499, signal 215857/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13549, signal 216007/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13599, signal 216191/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13628, signal 216279/238282 (executing program) 2022/03/28 17:47:53 fetching corpus: 13628, signal 216279/238282 (executing program) 2022/03/28 17:47:56 starting 8 fuzzer processes 17:47:56 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) 17:47:56 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20008001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x8, 0x101, 0x0, 0x0, {0x9, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4804}, 0x4) r0 = socket(0x2c, 0xf, 0xffffffb3) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc044}, 0x2c015) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x6c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000081) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000580)={'raw\x00', 0x0, [0x1, 0x7, 0x5, 0xba2, 0x800]}, &(0x7f0000000600)=0x54) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000640), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", "", ""]}, 0x14}}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x36}}}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x48010) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000900)=0x3, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000940)="d86a19fdfad86e84f13fa0f09a2f51e4c7c298eac9a968bfb58c516b59f6ca6ae860a08f6ba9ee42", 0x28) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r3) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), r3) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, r6, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x2}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x80000001}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x7}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0xfffffff9}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x40080) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x98, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8, 0x7, 0x81}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0xc000}, 0x8045) 17:47:56 executing program 1: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x920}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fffffff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8001}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40208c0}, 0x20000000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x400800, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xa5d2, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x400c040}, 0x20000800) preadv(r0, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/243, 0xf3}, {&(0x7f0000000680)=""/46, 0x2e}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/204, 0xcc}], 0x8, 0x1, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x60, 0x4, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008144}, 0x42000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000a80)={0x0, 0x1, r0, 0xfa7}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x34004081}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000cc0)=0xe8) r3 = open_tree(r0, &(0x7f0000000d00)='./file0\x00', 0x9001) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x12c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb88}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a8c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa35}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad39}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @mcast2, 0xf1}}}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000f40)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@local, @in=@loopback, 0x4e22, 0x3, 0x4e24, 0x12e5, 0xa, 0x0, 0x80, 0x88, r1, r2}, {0x1800, 0xa5c4, 0x8, 0xfec, 0x4, 0x5, 0x100, 0x495f1304}, {0x200, 0x2, 0x8, 0x8}, 0x800, 0x6e6bbb, 0x1, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d4, 0xe7}, 0x2, @in=@rand_addr=0x64010102, 0x3504, 0x0, 0x1, 0x1f, 0x3cf4, 0x1, 0xffffffff}}, 0xe8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000001080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xb279603}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x26}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x8010) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000011c0)) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0xf0, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @private2, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @private1, 0x800000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @private0}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeab8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x0) dup3(r4, r0, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x5df8edab5921b1d2) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r5, &(0x7f0000001e00)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001400)={0x988, 0x0, 0x8, 0x70bd26, 0xfff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x2a0, 0x33, @mgmt_frame=@auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x1}, {0x4}, @device_b, @device_b}, @ver_80211n={0x0, 0xae7, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}}, 0x1, 0x3, 0x21, @void, [{0xdd, 0xc, "95b80e0a50cb34316996af1d"}, {0xdd, 0xa4, "5df6df933d83ed6f8dc0391e22996122559c06c95bb3cf9a29b94fcb4c63c971d3bb27bbdda4c1be5f96d239161154ce3e5711a4be378a3e7411b5ebf0176db7b6ddfaf942e19cb1952b7b1c6ed683ab2ed1574a149cf3a398b3f45ce99a929f4397cfcf6acd37b4ae50d884660ab1821c123d43a6954f1153b8789875e9ca76335fc63da797f622cf25f9381fd95b028758f855692a262aea1746b79e0b591d19983e90"}, {0xdd, 0xe7, "1f598b460451e292e5a4d96b9a88cbff10a575786a6b9bf5ec5eaac52298211ed20b4925976107573f385a1b24bd8cb0db7cb075cb8297b55b5eeae1497eecf1fe7bc03d9ec3eb44204733ca5fd92bc4772f310f6324fac6a830ed245d1e5289517400af1a3be3486037d3ad378a1df348cc5411de708419f6365665d7bdfa0e835f7eb1ccd4d2afc02f84bfea6267d8d12ce0ffb6e2817dec521165d15e41b534144d57c2ab573f111909ab0d4d9c6b8a88e899ff015389f6e0ec2eff88e98e705afec4b1889088215d962bc806f634b68150d51d8b78987bc08b03135bf8416b453126125aee"}, {0xdd, 0x74, "d895fb7fd46d3420a3d4a808d72b1d0fcf033019c79d67dc0728464c7e8b6f6819e05a78c82fdcc84c17bd841d762899e787f9fe24acf3b5433b8c6dd302d0a294617bd6613a39090d20de93e05ea6a04231357b0a776e624fe8621903625133f364b3f162ce9c0546587c62d1df3214cec99046"}, {0xdd, 0x65, "380df31e3c3f45ef3323f5c65d489a7d7eb1da1017a9ff6b8ba09a5d5117f7c3e19875c79710871968c689e2fe511a3194f679aa2269ae92fbf5a676bb078c0db9031f0713d7e191810b1f70222a75e79dabfc75ecccb49c08f89ce9913b0cf84ac106bc98"}]}}, @NL80211_ATTR_FRAME={0x694, 0x33, @mgmt_frame=@probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x6}, @device_b, @device_a, @random="d2d230c14ae5", {0x2, 0x3}}, @ver_80211n={0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0xffffffffffffff00, @default, 0x4081, @void, @void, @void, @val={0x4, 0x6, {0x8, 0xff, 0xffc1, 0x9}}, @val={0x6, 0x2, 0x38c}, @void, @void, @val={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x20}}, [{0xdd, 0xca, "5f4c6be504491007cfef5095f1d1943c966689f6c6c6547fa1807fbc3ec8664402da80127fa6693dc2ab7ceae74cc63758342ceb70b53027068584d84d5c9f7740b259ab34f7bf7384c1dce336db769ee3c41231e09b70b56f4599e0754c0a6c6daccb99e838a38f02ff1a4c03d4bdc96e69dabf8b535f1f7448a60eecf99bc196078263461c66a3015a7cc534df83eba269007b663200ee415c66fe2e01bf5cf661b15f1e3eea8626d0b97b31d13f369f4102a00fc56450dd8101a4ac33ab4d17e30bf3b501cab162fd"}, {0xdd, 0xfc, "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"}, {0xdd, 0x98, "406c7629da9b3efa5ad01996bece3323e3ccc0d03322c9e9c17c15f3ae85d959ec44bfd3056868592796c008b5ab09e4140622b31d7bf43237090487e9752b1426f9273bcb005c132313933de298c2f7fecae327f01b3c88115ea8c952ecc4b4a228f4acedc4f9a41c2de1b4e1d3cb77684290a2d6afeb64ab7c035442a003f09fe6ff744dcb90655f5162fd853272bdbcd4ba8383f4adcf"}, {0xdd, 0xa7, "a9ae1534e3416feb1cff92881dd47b06b2ab3cb8911b4bd956f8c461bdf40e446a713563ce04be38a2dec20e7697e9504376df588e4d6f6bf6e77eb61a0c0a6f2bdad8694881e59dd45c4fd5a678706eaab34fd767005c255a9a08d821bbd5dd033486aa8a0b351856d3d8054efe50ff128b1271715bdc2d0c305cff8416c1741af13a93670366b8623a349d301bc26b57501483085baba1b634b6c78798111ce7d86e273bb653"}, {0xdd, 0xa0, "1f1b03f89b5ae108eb1ad847d1473f1fd7f41114edc5f63bebaa2ba5ed1ee721d2a5d152dd5bb0c57f3738f5acf7bc820b156438959457bd1abaf6e8a528c15fd87d225f1f98f476f8c4b7d822c31cea61550b5d3c92c55ef687361a7651b64421938738088430463a6a112d8f67f992982f4cad2c17a896ecf382c203ef5d9dc277973261d5cac79a300091619c1afa7d7a9a80aa6b8f41bf45c95171a5f3be"}, {0xdd, 0xce, "d9e6c834cacd4943f7077ea566b35dfc2d8a9c2ba706a1bbfc547a69a9d8567d28649b977c1b3ea38b55dfad78d9babe763b415a92cc0341641110521817704a81bdda709f03e10266f4fef60600119ee9552f214d41c8d5c14899ddf46d3af9d5994689465fa59f8a9ebe3a08b7ca0de396dec6448d4d5a44bdfb21da5dd24ee22d8483c46e0f8ef865be510aebbc664e68d109369fd9237cb47ffc24ea653cfbf89d4903c6ffcefc0b58453c530bb42c63a68269a10ceab0ff5d8f1d4675791ff179745d20ee8500fd9e42d281"}, {0xdd, 0xb, "e0d2d71c0bef0d39223c54"}, {0xdd, 0x8b, "4c798ee0f97b61645cc553a5c50c8826231436b6176aca8bd0e690d6eae58be3d9ebe3a7f1c1b37c029d0cf429e76c824bab9f90764afeb08bb3e3247e37eed13278343d47676097bd07d6aa722d0a954a8c6dce0dcde0ea4362c3f7bd6f864f52a7c67fb73aeb5b51b0d007f7d0cf317c55f0e8b549094b63e803c85a45dca68a0e5700e37024a9c932e6"}, {0xdd, 0x89, "cc8ef6cfb39c7a10f0eab1d5a2f591120d05c95de3a869d9b5ffa93672ca2b7ddae2e80f564876be58d612f4b0c8f885a81cd728b9c0211eb9a835cf1d6ab4b3ec71fe4e18e076b82b01b52238cd4d65585603508645af6d837953bcf73f7c6612588967e4e7b45f084c93731fe5c0157753fc81419198565443e4b930debf60d3f075e20ee69d1436"}, {0xdd, 0xad, "ed14059e8aab8643ac2b2c102e8163f2a9adc14b3b9741167ea905e748ea9678eec2394a7af4bb542fcfd7b1b510de1a1adcb617673b7e5f90dcd3345be25ac1f7334834a5a2c8ac613895a7fee07ba5ffddf23be921d0fc1355c07680b4adc356c3c6aa10f80b631e25b282924c436a67a82f0ea3d9d414aa83a7e912e0a51eac4f4c0b3b49b75a6b4b19954e947506b44f6e6bcccc7c059f3e3b36ddf764ba47c4e343ee2463a6eac6e8799f"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x2b, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1}, {}, @device_b, @device_b, @from_mac=@broadcast, {0xe, 0x2}}, @channel_switch={0x0, 0x4, {{0x25, 0x3, {0x0, 0xb8, 0x7}}, @void, @val={0x76, 0x6, {0x1f, 0x68, 0x33, 0xfffe}}}}}}]}, 0x988}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 17:47:56 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "1d971d9ac98bcf113cb8a89c438ebd63fcf0673769bf9cc8a204892a8a42f4dfcfe64de38bf57e07b8138e78d257606871c40d147d10cd6ff83dcba131acaae03d9f37e81dbddfb7130a627282224fec5d786559c02fbce3dd931f8c489c6e45fbcf53d4950e5badde0e92fd1e21361e70c5f71ed3c4e23eea1d547b9f2bf66f905c97153ac7fc3da5f5e0681df961c50e00816049427592dcc762bc6a7ec4dd48654640f1"}, 0xa9) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000000c0)=0x5, 0x4) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) close_range(0xffffffffffffffff, r0, 0x2) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x10, 0x70bd2c, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) r3 = pidfd_open(r2, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{0x20, ','}, {0x20, '@,^'}, {0x20, '\xaa#'}], 0xa, "1a1aef6307bb276ee5eddade43951bbe71b7c4a3011e89f9282744a32c92b8c8cb88fc813f04eb4c9511ea9e76a8f4e7757a8798f36282f843c5d27ff6e17eda57999be5d3803bc811db58530d924f4e11cfb5281ddc3b12c742d92d6b3c95f4e7e56ab4c9b420fe7588aed07268d9b12e50d94e110f77b8d194af13a8e313e2ade41670543bb53e6441cd7f64a380abd4abbe9b7d43e2066aaa4f9acf77ca4c83"}, 0xb5) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r6, 0x300, 0x6, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10000000}, 0x40000) r7 = accept4$inet(r4, &(0x7f00000004c0)={0x2, 0x0, @private}, &(0x7f0000000500)=0x10, 0x100800) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f0000000540)={r7}) r8 = dup3(r0, r3, 0x80000) sendmsg$NFNL_MSG_ACCT_GET(r8, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, 0x1, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x41) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x50, 0x0, 0x83e7b96eeacb2ea4, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000800)={'syztnl2\x00', r1, 0x20, 0x10, 0x7fff, 0x9, {{0x1a, 0x4, 0x3, 0x1, 0x68, 0x68, 0x0, 0xda, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1f, 0x47, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @multicast2, @loopback]}, @timestamp_addr={0x44, 0x14, 0x49, 0x1, 0x1, [{@multicast1, 0x3f00000}, {@loopback, 0xff6}]}, @ssrr={0x89, 0x13, 0x16, [@local, @empty, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x64010102]}, @lsrr={0x83, 0x7, 0x5d, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000f80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000f40)={&(0x7f0000000900)={0x614, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x5b0, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x6, @mcast1, 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x36}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4ab8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f72f4d35217b91369a441344ebf7de2fbbe317b3b1152fa7fdc01542f7b5c064"}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0xe}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x1d0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a3a81d48999de05d6a32b20f2a98877a9c4a53ed4143d4f813dcd781b3ae17e"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010100}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x41d80000}]}, 0x614}, 0x1, 0x0, 0x0, 0x2840}, 0x8000) [ 86.095172] audit: type=1400 audit(1648489676.079:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:47:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20814200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044001}, 0x4044000) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xc}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x14}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xffff}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x11}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x10}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4024040}, 0x84) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}}, 0x4000) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x6}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x3c}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001500)={&(0x7f00000006c0)={0xe34, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xe20, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x248, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x48, 0x9, 0x30, 0x48, 0x18, 0x16, 0x24, 0x30, 0x9, 0x36, 0x6e, 0x3, 0x4, 0x66, 0x18, 0x1, 0x36, 0xb, 0x29, 0x3, 0x0]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x3, 0x12, 0x18, 0x4, 0x24, 0xc, 0x30, 0x18, 0x4, 0x6, 0x9, 0x18, 0x1b, 0x30, 0x1b, 0xb, 0x3, 0x0]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x16, 0x1b, 0x12, 0xc, 0x5, 0x1, 0xa, 0x9c278204783d58cf, 0x1, 0x6, 0xb, 0x24, 0x48, 0xb, 0x6, 0x16, 0x48, 0x12, 0x60, 0x60, 0x3, 0x1b]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x4, 0x18, 0x12, 0x60, 0x36, 0x6c, 0x60, 0x16, 0x1, 0x2, 0x24, 0x1, 0x60, 0x12, 0x1, 0x6, 0x2, 0x6, 0xc, 0x9, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff7f, 0x8, 0xb51, 0x200, 0x189, 0x800, 0x1, 0x3]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0x6}, {0x0, 0x9}, {0x4, 0x2}, {}, {0x6, 0x1}, {0x7, 0x8}, {0x0, 0x9}, {0x0, 0x9}, {0x5, 0x5}, {0x1, 0x8}, {0x3, 0x5}, {0x7, 0xa}, {0x1}, {0x7, 0x4}, {0x1, 0x2}, {0x0, 0x3}, {0x7, 0x9}, {0x3, 0x2}, {0x2, 0x9}, {0x6, 0x3}, {0x0, 0x5}, {0x7, 0x3}, {0x7, 0xa}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x4}, {0x0, 0x8}, {0x1, 0x4}, {}, {0x1, 0x1}, {0x2, 0x3}, {0x3, 0x2}, {0x5, 0x2}, {0x4, 0x2}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x7}, {0x4, 0x9}, {0x3, 0x9}, {0x4, 0x3}, {0x4}, {0x3, 0x9}, {0x6, 0x1}, {0x6, 0x6}, {0x4}, {0x6, 0x4}, {0x0, 0x7}, {0x5}, {0x5, 0x8}, {0x3, 0x9}, {0x2, 0x9}, {0x4, 0x1}, {0x0, 0x9}, {0x6, 0x9}, {0x1, 0x4}, {0x6, 0x1}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x7}, {0x6, 0x5}, {0x2, 0xa}, {0x6}, {0x3, 0x5}, {0x4, 0x5}, {0x1, 0x7}, {0x7, 0x8}, {0x2, 0x4}, {0x7, 0x6}, {0x3, 0x3}, {0x3, 0xa}, {0x5, 0x7}, {0x2, 0x5}, {0x7, 0x5}, {0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1a5b, 0x3, 0x5, 0x1d52, 0x3f, 0x0, 0x2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0x3, 0xb, 0x1, 0x24, 0x48, 0x36, 0x2, 0x12]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x1, 0x4}, {0x1, 0x8}, {0x1, 0xa}, {0x3, 0x2}, {0x6, 0x3}, {0x0, 0x5}, {0x3, 0x6}, {0x1, 0x7}, {0x5, 0x3}, {0x0, 0x5}, {0x5, 0x7}, {0x4}, {0x1, 0x2}, {0x7, 0x6}, {0x3, 0x8}, {0x1}, {0x6, 0x9}, {0x3}, {0x2}, {0x2, 0x9}, {0x1, 0x7}, {0x3, 0x2}, {0x3, 0x5}, {0x0, 0x3}, {0x6, 0x4}]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6, 0x3}, {0x4, 0x9}, {0x6, 0x3}, {0x1, 0x8}, {0x5, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x4, 0x5}, {0x6, 0x8}, {0x0, 0xa}, {0x4, 0x4}, {0x4, 0x8}, {0x7, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x16, 0x18, 0x24, 0x16, 0x4, 0x60, 0x6c, 0x3, 0xb, 0x48, 0x16, 0x2, 0x5]}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x48, 0x18, 0xc, 0x5c, 0x9, 0x16, 0x30, 0x60, 0x1, 0x36, 0x36, 0x60]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x1}, {0x1}, {0x7, 0xa}, {0x1, 0x4}, {0x0, 0x3}, {0x3, 0x6}, {0x0, 0xa}, {0x3}, {0x5, 0x3}, {0x7, 0x5}, {0x4, 0x1}, {0x1, 0x9}, {0x2, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x7, 0x9}, {0x0, 0x6}, {0x7, 0x8}, {0x3, 0x5}, {0x3, 0x6}, {0x4, 0x3}, {0x7, 0x1}, {0x3, 0x7}, {0x6, 0x7}, {0x3, 0xa}, {0x4, 0x1}, {0x1, 0x3}, {0x7, 0x2}, {0x7, 0x2}, {0x1, 0xa}, {0x1, 0x8}, {0x4, 0x7}, {0x2, 0x2}, {0x1, 0x8}, {0x5, 0x9}, {0x5, 0xa}, {0x0, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x7, 0x4}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x4, 0x4}, {0x3}, {0x1, 0x6}, {0x7, 0x7}, {0x6, 0x9}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x6}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x4}, {0x7, 0x2}, {0x5, 0x5}, {0x3, 0x8}, {0x3}, {0x4, 0x3}, {0x0, 0x9}, {0x5, 0x8}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0x7}, {0x6, 0x4}, {0x3, 0x1}, {0x4, 0x2}, {0x5, 0x7}, {0x6}, {0x5, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x3, 0x5}, {0x6, 0x3}, {0x0, 0x5}, {0x3, 0x1}, {0x3, 0x6}, {0x0, 0x3}, {0x0, 0x4}, {0x1, 0x7}, {0x5, 0x6}, {0x6, 0x6}, {0x4, 0x7}, {0x6, 0x6}, {0x1, 0x4}, {0x1, 0x4}, {0x5, 0x7}, {0x2, 0x8}, {0x2, 0x3}, {0x3, 0x8}, {0x2, 0x8}, {0x0, 0x8}, {0x6}, {0x5, 0x2}, {0x5, 0x2}, {0x4, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xe11, 0x8, 0x6, 0x4, 0x88ff, 0x8, 0x8000]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x30, 0x53, 0x4, 0x3d, 0x60, 0x16, 0x1, 0x74]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xffff, 0x5, 0x2233, 0xfff, 0x40, 0xe37]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x7ff, 0x2, 0x2, 0x8000, 0x8, 0x9]}}]}]}]}, {0x3f0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf8}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x100, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0x9}, {0x2, 0x8}, {0x1, 0x6}, {0x3, 0x4}, {0x7, 0x4}, {0x3, 0x4}, {0x7, 0x8}, {0x1, 0x1}, {0x0, 0x4}, {0x1, 0x3}, {0x0, 0xa}, {0x1, 0x8}, {0x1, 0x1}, {0x2, 0x8}, {0x0, 0x5}, {0x6, 0x4}, {0x4, 0x9}, {0x7, 0x7}, {0x4, 0xa}, {0x5, 0x6}, {0x5, 0x1}, {0x0, 0x9}, {0x1, 0x1}, {0x6, 0x8}, {0x2, 0xa}, {0x6}, {0x1, 0x9}, {0x4, 0x8}, {0x0, 0x1}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0xe3a1, 0x0, 0x0, 0xa7e, 0x200, 0x7]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1, 0x3}, {0x0, 0x1}, {0x3, 0xa}, {0x0, 0x2}, {0x4, 0x8}, {0x3, 0x3}, {0x7, 0x4}, {0x7, 0x1}, {0x6, 0x5}, {0x3, 0x2}, {0x2, 0x6}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0x2}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x4}, {0x4, 0x4}, {0x6}, {0x4, 0x3}, {0x5}, {0x6, 0x8}, {0x6, 0x7}, {0x0, 0x3}, {0x2, 0x9}, {0x0, 0x9}, {0x1, 0x1}, {0x4, 0x5}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0x4}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x1}, {0x1, 0x4}, {0x6}, {0x1, 0x1}, {0x3, 0x3}, {0x1, 0x9}, {0x3, 0x4}, {0x7, 0x2}, {0x0, 0x1}, {0x7, 0xa}, {0x3}, {0x0, 0xa}, {0x4, 0x7}, {0x0, 0x7}, {0x3, 0x7}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6c, 0x60, 0x44, 0x48, 0x1b, 0x5, 0x16, 0x30, 0xa, 0x18, 0x6, 0x24, 0x6c, 0x48, 0x6, 0xc]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1, 0x18, 0xc, 0x9, 0xc, 0x9, 0x0, 0x3, 0xc, 0x12, 0x6c, 0x2, 0xb, 0xb, 0x5, 0x12, 0x60, 0x3, 0x4, 0x4, 0x6c, 0x36, 0x2]}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x30, 0x3, 0xb, 0x12, 0x30, 0x1, 0x9, 0x12, 0x30, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8, 0x8000, 0x4, 0x2, 0x40, 0xd8f, 0x100]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x18, 0x2, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x3b, 0x6, 0x60, 0xb, 0xb, 0x5, 0x6, 0x18, 0x3, 0x4, 0x9, 0x6c, 0xb]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1fc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x825d, 0x9, 0x1000, 0x8, 0x0, 0x9269, 0x3]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x30, 0x16, 0xc, 0x2, 0x1, 0x30, 0x3, 0xc, 0x30, 0x18, 0xc, 0x36, 0xb, 0x0, 0x6c, 0x5, 0x6, 0x0, 0x3f]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x38, 0x18, 0x60, 0x5, 0x48, 0x48, 0x1, 0xb, 0x1, 0x1, 0x36, 0xc, 0x18, 0x18, 0xb, 0x24, 0x12, 0x48, 0x30, 0x4, 0x6c, 0x1, 0x0, 0x18, 0x36, 0x16, 0x4]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6c, 0x2, 0x26, 0x9, 0x2, 0x12, 0x6, 0x2, 0x30, 0x4, 0xb, 0x48, 0x4, 0x2, 0x30, 0x6, 0x24, 0xc, 0x18, 0x36, 0x588db0bc01e819f5, 0x1, 0x1, 0x1, 0x6c, 0x9, 0x6, 0x24, 0x12, 0x6c, 0x5, 0x1b]}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x4}, {0x4, 0x1}, {0x4, 0x2}, {0x0, 0x9}, {0x1, 0x3}, {0x4, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x2, 0x9, 0xffff, 0x196, 0x2, 0x2, 0x8]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x18, 0x9, 0x60, 0x9, 0x6c, 0x16, 0x6c, 0x36, 0x1, 0x4, 0x12, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x100, 0x3, 0x20, 0x7, 0x8000, 0x3f, 0x80b2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x6, 0x6, 0xfffe, 0x8, 0x8, 0x3c35]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x5, 0x1b, 0xc, 0xb, 0x2, 0x4, 0x9, 0x6c, 0x48, 0x36, 0x20, 0x30, 0x9, 0x9, 0x6, 0x5, 0x36, 0x1b]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x2, 0x12, 0x0, 0x5]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xbc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x30, 0x5, 0x1, 0x6c, 0x1, 0x30, 0xc, 0x18, 0x48, 0x30, 0x4, 0x6, 0x48, 0x12, 0x18, 0x2, 0x4, 0x16, 0x16, 0x16, 0x2, 0x4, 0x1b, 0x9, 0x30, 0x18]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x3, 0x3}, {0x0, 0x8}, {0x3, 0x2}, {0x7, 0x2}, {0x3, 0x4}, {0x0, 0x8}, {0x2, 0x8}, {0x7, 0x5}, {0x7, 0x4}, {0x2, 0x2}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x2}, {0x4, 0x7}, {0x1, 0x9}, {0x5, 0x2}, {0x3, 0x4}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x6}, {0x2, 0x5}, {0x3, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x2, 0x7}, {0x7, 0x9}, {0x2, 0x8}, {0x6, 0x8}, {0x7, 0x9}, {0x1, 0x8}, {0x6, 0xa}, {0x3, 0xa}, {0x4, 0x4}, {0x5, 0x6}, {0x1}, {0x5, 0xa}, {0x1, 0x4}, {0x7, 0x5}, {0x4, 0x15}, {0x2, 0x3}, {0x3, 0x2}, {0x2, 0x5}, {0x4, 0xa}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x7}, {0x1, 0x9}, {0x2, 0x3}, {0x2, 0x3}, {0x1, 0x9}, {0x5, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x4, 0x9}, {0x5, 0x2}, {0x4, 0x7}, {0x6, 0x7}, {0x4, 0x7}, {0x5, 0x2}, {0x5, 0xa}, {0x6, 0xa}, {0x7, 0x3}, {0x4, 0x1}, {0x6, 0x6}, {0x3, 0x7}, {0x1, 0x2}, {0x0, 0x7}, {0x1, 0x7}, {0x6}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x8}, {0x2, 0x7}]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x3, 0xa}, {0x2, 0x9}, {0x1, 0x9}, {0x5, 0x7}, {0x2, 0x8}, {0x1, 0x2}, {0x7, 0x9}, {0x7, 0x9}, {0x1, 0x8}, {0x1, 0x2}, {0x6, 0x6}, {0x5, 0x5}, {0x5, 0x2}, {0x2, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x4, 0x9}, {0x5, 0x7}, {0x2, 0x7}, {0x1, 0x1}, {0x5, 0x5}, {0x6, 0x2}, {0x2, 0x3}, {0x1, 0x9}, {0x5, 0x9}, {0x5, 0x7}, {0x6, 0x3}, {0x6, 0x7}, {0x7, 0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x1}, {0x2}, {0x1, 0x2}, {0x3, 0x2}, {0x2, 0x8}, {0x6, 0x7}, {0x0, 0x4}, {0x4, 0x4}, {0x6, 0x2}, {0x1, 0x4}, {0x4}, {0x5}, {0x6, 0x9}, {0x1, 0x7}, {0x3, 0x5}, {0x1, 0x4}, {0x2, 0x4}, {0x6}, {0x5, 0x9}, {0x3, 0x4}, {0x1, 0x1}, {0x7, 0x7}, {0x4, 0xa}, {0x3, 0x3}, {0x6, 0x6}, {0x6, 0x6}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x6}, {0x5, 0x2}, {0x1}, {0x7, 0x4}, {0x5, 0x6}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x5}, {}]}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x80, 0x796c, 0x10, 0x46, 0x5, 0x0, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0xcd, 0x8, 0x2, 0xf7b3, 0x73c, 0x0, 0x2bc]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x4, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xe0}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xef1, 0xffff, 0x8, 0x6, 0x200, 0x9, 0x0, 0x80]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x7, 0x5, 0x2, 0x3cb, 0x0, 0x7, 0xfb9e]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0x7f, 0x1, 0xe2, 0x2, 0x0, 0x917]}}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x4, 0x1}, {0x1, 0x8}, {0x4, 0x9}, {0x1, 0x2}, {0x0, 0x4}, {0x2, 0x4}, {0x6}, {0x2, 0x3}, {0x1, 0x7}, {0x5, 0x2}, {0x5, 0x9}, {0x2}, {0x0, 0x6}, {0x7, 0x9}, {0x3, 0xa}, {0x2, 0x8}, {0x2, 0x4}, {0x5, 0x6}, {0x5, 0xa}, {0x1, 0x3}, {0x1, 0x4}, {0x1}, {0x6, 0x8}, {0x2, 0x8}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x2, 0x3}, {0x0, 0x9}, {0x6, 0x9}, {0x2, 0x7}, {0x0, 0x6}, {0x2, 0x7}, {0x5, 0x2}, {0x4, 0x1}, {0x5, 0x6}, {0x5, 0x3}, {0x5, 0x4}, {0x4, 0x1}, {0x7, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xff, 0x3, 0x0, 0xfff7, 0x3, 0x3, 0xfffe]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x4, 0xc, 0x16, 0x48, 0x60, 0x30, 0x36, 0x5, 0x5, 0x1, 0x18, 0x6, 0x3, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x401, 0x3, 0x3, 0xfffd, 0x5, 0x4, 0x9]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbb}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x66}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x19c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe35b, 0x25, 0x8, 0xf4, 0x400, 0xd482, 0x5, 0xef]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x3, 0x3}, {0x0, 0x1}, {0x7}, {0x4, 0x6}, {0x2, 0x3}, {0x7}, {0x3, 0x5}, {0x7, 0x1}, {0x7, 0x4}, {0x1, 0x3}, {0x3, 0x7}]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x80, 0x8, 0x5, 0x7, 0x86, 0x1, 0x79]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x3, 0x1, 0x24, 0x6, 0x6, 0x60, 0x0, 0x28, 0x16, 0xb, 0x48, 0xb, 0x36, 0x1, 0x60, 0x1b, 0x6, 0x36, 0xb, 0x1b, 0x9, 0x18, 0xc, 0x16]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x9}, {0x7, 0x8}, {0x4, 0xa}, {0x5, 0x7}, {0x5, 0x2}, {0x1, 0x3}, {0x2, 0x6}, {0x6, 0x3}, {0x7, 0x9}, {0x2, 0x6}, {0x7}, {0x2, 0xa}, {0x1, 0x8}, {0x4, 0x7}, {0x4, 0x3}, {0x5, 0x9}, {0x5, 0x6}, {0x7, 0x9}, {0x2, 0x5}, {0x5, 0x6}, {0x7, 0x6}, {0x0, 0x6}, {0x4, 0x4}, {0x5, 0x4}, {0x6, 0x5}, {0x6, 0x1}, {0x7, 0x7}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x60, 0x1b, 0x0, 0x0, 0x30, 0x1b, 0x2, 0x3, 0x9, 0x18, 0x4, 0x14, 0x6, 0x4, 0x5, 0xbc37c831539bf28c, 0x7e]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x7, 0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x3}, {0x6, 0x5}, {0x3, 0x5}, {0x1, 0x2}, {0x5, 0xa}, {}, {0x4, 0x6}, {0x0, 0x1}, {0x6, 0x8}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x9}, {0x7, 0x6}, {0x0, 0x4}, {0x7, 0x7}, {0x0, 0x8}, {0x1, 0x6}, {0x2}, {0x5, 0x2}, {0x0, 0x8}, {0x6, 0x5}, {0x0, 0xa}, {0x6, 0x9}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x2}, {0x7, 0x7}, {0x7, 0x8}, {0x1, 0xa}, {0x3, 0xa}, {0x2, 0x9}, {0x7, 0x3}, {0x0, 0x8}, {0x3, 0x1}, {0x1, 0x4}, {0x7, 0x3}, {0x2, 0x7}, {0x6, 0x8}, {0x1, 0xa}, {0x6, 0x2}, {0x1}, {0x5, 0x3}, {0x0, 0xa}, {0x4, 0xa}, {0x5}, {0x0, 0x6}, {0x0, 0x6}, {0x0, 0x9}, {0x7, 0x2}, {0x6}, {0x6, 0x7}, {0x2, 0x5}, {0x6, 0x7}, {0x1, 0x8}, {0x7, 0xa}, {0x1, 0x8}, {0x7, 0x9}, {0x5, 0x8}, {0x4, 0x1}, {0x5, 0x5}, {0x5, 0x2}, {0x0, 0x1}, {0x5, 0x5}, {0x6}, {0x7, 0x9}, {0x3, 0x5}, {0x1, 0x6}, {0x3}, {0x3, 0x7}, {}, {0x1, 0x2}, {0x2, 0x6}, {0x6, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x4, 0x6}, {0x2, 0x2}, {0x6, 0x1}, {}, {0x3}, {0x4, 0x8}, {0x1, 0x2}, {0x4, 0x6}, {0x4}, {0x6, 0x2}, {0x7, 0x4}, {0x6, 0x3}, {0x5, 0xa}, {0x0, 0x4}, {}, {0x7, 0x1}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x1}, {0x2, 0x5}, {0x7, 0x6}, {0x1, 0x2}, {0x3, 0x2}, {0x2, 0x8}, {0x0, 0x2}, {0x0, 0x7}, {0x5, 0x4}, {0x3, 0x9}, {0x5, 0x3}, {0x0, 0x1}, {0x1, 0x5}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x7}, {0x6, 0x6}, {0x7, 0xa}, {0x6, 0x6}, {0x2, 0x8}, {0x7, 0x5}, {0x4, 0x1}, {0x6, 0x8}, {0x7, 0x4}, {0x4, 0x3}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1b, 0x5, 0x3, 0x0, 0x24, 0x1, 0x1, 0x36, 0x6c]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf4e8, 0x4, 0x1, 0x0, 0xff, 0x48, 0x8000, 0x4]}}]}]}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x40}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xfc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x12, 0x0, 0x1, 0xe0e3, 0x3, 0x6, 0x1ff, 0x101]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x3, 0x4}, {0x0, 0xa}, {0x4, 0x5}, {0x1, 0x2}, {0x0, 0x3}, {0x5, 0x9}, {0x6, 0x3}, {0x0, 0x9}, {0x2, 0x2}, {0x0, 0x6}, {0x0, 0x1b}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x3}, {}, {0x0, 0x2}, {0x4, 0x2}, {0x6, 0x8}, {0x7, 0x3}, {0x0, 0xa}, {0x0, 0x4}, {0x1, 0x3}, {0x2, 0x3}, {0x7, 0x4}, {0x6, 0x7}, {0x5, 0x4}, {0x4, 0x7}, {0x3, 0x8}, {0x0, 0xa}, {0x0, 0x1}, {0x1, 0x8}, {0x6, 0x3}, {}, {}, {0x6, 0xa}, {0x6, 0x4}, {0x2, 0x3}, {0x1, 0x1}, {0x7, 0x6}, {0x7, 0x6}, {0x0, 0x4}, {0x1, 0x6}, {0x4, 0x3}, {0x1, 0xa}, {0x0, 0x2}, {0x3}, {0x5, 0x6}, {0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x6}, {0x1, 0x1}, {0x7}, {0x2, 0x6}, {0x6, 0x4}, {0x1, 0x8}, {0x2, 0x4}, {0x0, 0x9}, {0x6, 0x7}, {0x0, 0x2}, {0x5, 0xa}, {0x3, 0x4}, {0x2, 0x6}, {0x7, 0x1}, {0x2, 0x3}, {0x7}, {0x1, 0x9}, {0x4, 0x1}, {0x4, 0x4}, {0x2, 0x6}, {0x5, 0xa}, {0x1, 0x1}, {0x6, 0x4}, {0x6, 0x6}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0x8}, {0x5, 0x9}, {0x7, 0x2}, {0x3, 0x4}, {0x4, 0x4}, {0x4, 0xa}, {0x1, 0x3}, {0x0, 0x6}, {0x2, 0x1}, {0x4, 0x4}, {0x0, 0x7}, {0x6}, {0x4, 0x6}, {0x5, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x9, 0x800, 0x2, 0x7, 0x0, 0x3]}}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x9}, {0x5, 0x7}, {0x3, 0x4}, {0x7, 0x2}, {0x1, 0x1}, {0x3, 0x5}, {0x0, 0xa}, {0x1, 0x5}, {0x6, 0x1}, {0x2, 0x7}, {0x0, 0x9}, {0x4, 0xa}, {0x3, 0x2}, {0x7, 0x7}, {0x2, 0x5}, {0x1, 0x2}, {0x1, 0x2}, {0x7, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x5}, {0x1, 0x5}, {0x1, 0x7}, {0x4, 0x9}, {0x5, 0x2}, {}, {0x1}, {0x4, 0x7}, {0x2, 0xa}, {0x0, 0x2}, {0x2, 0x1}, {0x1, 0x4}, {0x0, 0x7}, {0x6, 0xa}, {0x1, 0x6}, {0x0, 0x3}, {0x1, 0x3}, {0x0, 0x7}, {0x0, 0xa}, {0x7, 0x6}, {0x5, 0x8}, {0x1, 0x8}, {0x5}, {0x1}, {0x2, 0x5}, {0x6, 0x5}, {0x3, 0x9}, {}, {0x1}, {0x7, 0x6}, {0x4, 0x5}, {0x7, 0x6}, {0x4, 0x1}, {0x1, 0x6}, {0x4, 0x2}, {0x1, 0x6}, {0x3, 0x6}, {0x1, 0x2}, {0x5, 0x8}, {0x7, 0x9}, {0x5, 0x3}, {0x4, 0x6}, {0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x478, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x468, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x18, 0x1b, 0x12, 0x9, 0x4, 0x5, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcc, 0x7c9a, 0x3, 0xffff, 0x1000, 0x8000, 0x81, 0x177]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x479, 0x8, 0x7, 0x3, 0xff, 0x6, 0x3, 0xd42]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x12, 0x12, 0x4, 0x48, 0x12, 0x12, 0x69, 0x9, 0x1b, 0x1, 0x5]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x3, 0x4}, {0x6, 0x3}, {0x3, 0x4}, {0x1, 0x4}, {0x5}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x5}, {0x7, 0x8}, {0x3, 0x1}, {0x4, 0x3}, {0x1}, {0x1, 0x2}, {0x6, 0x6}, {0x0, 0x9}, {0x7, 0x3}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x21, 0x178, 0x1, 0x1f, 0x0, 0x6, 0x7bc3, 0x7ff]}}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x3, 0x48, 0x60, 0x1b, 0x16, 0x16, 0x16, 0x0, 0x1b, 0x30, 0x16, 0x2, 0x1b, 0x60, 0x6c, 0x6, 0xb, 0x11, 0x16, 0xb, 0x12, 0x2, 0x6c, 0x2, 0x4, 0x16, 0x18, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1, 0x2, 0x48, 0x6, 0x1b, 0x2, 0x3, 0x1, 0x36, 0x2, 0x9, 0x4d, 0x48, 0x4, 0x6, 0x6c, 0x4, 0x4, 0x19, 0x5, 0x4, 0x2, 0x1, 0x15, 0x6, 0xc, 0x2]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x5, 0x6}, {0x1, 0x5}, {0x7, 0x5}, {0x7, 0x7}, {0x1, 0x3}, {0x3}, {0x2, 0x3}, {0x0, 0x3}, {0x3, 0x8}, {0x1, 0x8}, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x8}, {0x1, 0xa}, {0x6, 0x6}, {0x0, 0x5}, {0x6, 0x4}, {0x4, 0x3}, {0x2, 0x4}, {0x1, 0x1}, {0x1, 0x5}, {0x7, 0x5}, {0x7, 0x2}, {0x0, 0x9}, {0x3, 0x6}, {0x0, 0x7}, {0x1, 0x6}, {0x2, 0x9}, {0x6}, {0x7, 0x8}, {0x7, 0x6}, {0x4, 0x4}, {0x4, 0x6}, {0x6, 0x1}, {0x4, 0x4}, {0x5, 0x1}, {0x6, 0x7}, {0x5, 0x4}, {0x6, 0x8}, {0x7, 0xa}, {0x0, 0x7}, {0x1, 0x3}, {0x4, 0x7}, {0x4, 0x4}, {0x2, 0x6}, {0x4, 0x9}, {0x3, 0x9}]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff81, 0x0, 0x3ff, 0x0, 0x800, 0x8f, 0x1, 0x4]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x2, 0x8}, {0x2, 0x3}, {0x2}, {0x2, 0x1}, {0x6, 0x3}, {0x5, 0x5}, {0x6, 0x9}, {0x6, 0x7}, {0x0, 0x9}, {0x3, 0x8}, {0x6, 0x3}, {0x1, 0x1}, {0x3, 0x2}, {0x3, 0x3}, {0x6, 0x1}, {0x5, 0x3}, {0x5, 0x7}, {0x6, 0x9}, {0x4, 0x8}, {0x0, 0x6}, {0x4, 0xa}, {0x7, 0x9}, {0x2, 0x4}, {0x3, 0x1}, {0x3, 0x6}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x3}, {0x5, 0x8}, {0x3, 0x2}, {0x6, 0x1}, {0x1, 0xa}, {0x0, 0x7}, {0x7}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x4, 0x80, 0x8, 0x0, 0x6, 0x3a, 0x2]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0xa7b, 0x6, 0x3f, 0x20, 0x8001, 0x6, 0x100]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x24, 0x2, 0x6, 0x36, 0x2, 0x6, 0x3, 0x3, 0x6c, 0x3, 0x5, 0x18, 0x7, 0x12, 0xb, 0x16, 0xc, 0x9, 0x3, 0x60, 0x12]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x3, 0x3}, {0x5, 0x8}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0x8}, {0x7, 0xa}, {0x1, 0x4}, {0x1, 0x7}, {0x1}, {0x3, 0x1}, {0x7, 0x9}, {0x4, 0x3}, {0x1, 0x2}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x9}, {0x0, 0x3}, {0x7, 0x8}, {0x1, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x2, 0x7}, {0x7, 0x2}, {0x6, 0x1}, {0x7}, {0x4, 0x3}, {0x5, 0xa}, {0x7, 0x3}, {0x1, 0x5}, {0x6, 0xa}, {0x2, 0x7}, {0x2, 0x4}]}]}, @NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x6, 0x6}, {0x2, 0x3}, {0x6, 0xa}, {0x1, 0x1}, {0x0, 0xa}, {0x4, 0x2}, {0x7, 0x7}, {0x5}, {0x3, 0x5}, {0x6, 0xa}, {0x1, 0x4}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0x4}, {0x0, 0x8}, {0x6, 0x9}, {0x0, 0xa}, {0x2, 0x1}, {0x0, 0x2}, {0x5, 0xa}, {0x0, 0x3}, {0x5, 0x3}, {0x5, 0x3}, {}, {0x0, 0x9}, {0x6, 0x4}, {0x4, 0x6}, {0x2}, {0x3, 0x7}, {0x0, 0x1}, {0x3, 0x1}, {0x6, 0x2}, {0x1, 0x4}, {0x0, 0x6}, {0x5, 0x3}, {0x5, 0xa}, {0x2, 0x9}, {0x0, 0x3}, {0x4, 0x9}, {0x5, 0xa}, {0x7, 0x2}, {0x3, 0x1}, {0x4, 0x5}, {0x1}, {0x4, 0x4}, {0x1, 0x9}, {0x0, 0x6}, {0x2, 0x6}, {0x5, 0x9}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0xa}, {0x6}, {0x5, 0x3}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x8}, {0x0, 0xa}, {0x5, 0x8}, {0x5}, {0x3, 0x3}, {0x3, 0x2}, {0x6}, {0x2, 0x3}, {0x4}, {0x2, 0xa}, {0x4, 0x2}, {0x2, 0xa}, {0x4, 0x6}, {0x0, 0xa}, {0x1, 0x4}, {0x5, 0x8}, {0x6, 0x7}, {0x1, 0xa}]}]}, @NL80211_BAND_60GHZ={0xe0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x2}, {0x3, 0x3}, {0x2}, {0x4, 0x1}, {0x4}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x6}, {0x4, 0x3}, {0x3, 0x1}, {0x1, 0x8}, {0x0, 0x2}, {0x5, 0x6}, {0x1, 0x4}, {0x4, 0x5}, {0x1, 0x7}, {0x1, 0x9}, {0x5, 0x1}, {0x2, 0x5}, {0x1, 0x3}, {0x7}, {0x0, 0x7}, {0x1, 0x4}, {0x4}, {0x5, 0x9}, {0x4, 0x8}, {0x4}, {0x1}, {0x1, 0x2}, {0x1}, {0x4, 0x6}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x7}, {0x0, 0x2}, {0x5, 0x4}, {0x2, 0xa}, {0x3}, {0x0, 0x6}, {0x3, 0x4}, {0x3, 0x1}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x9}, {}, {0x1, 0x4}, {0x7, 0x9}, {0x6, 0x9}, {0x1, 0x7}, {0x2, 0x9}, {0x7, 0x4}, {0x5, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x92, 0x0, 0x9, 0xde, 0xac7b, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x30, 0xc, 0x36]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x7}, {0x6, 0xa}, {0x4, 0x8}, {0x3, 0x4}, {0x4, 0x2}, {0x2, 0xa}, {0x1, 0xa}, {0x6}, {0x6, 0x6}, {0x7, 0x5}, {0x4, 0x8}, {0x5, 0x3}, {0x2, 0x2}, {0x0, 0x7}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xef, 0x6, 0x8001, 0x7ff, 0x2, 0x20, 0x9, 0x4]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x3, 0x4}, {0x0, 0xa}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x9}, {0x1, 0x3}, {0x1, 0x3}, {0x0, 0x4}, {0x3, 0x1}, {0x1, 0xa}, {0x4, 0x1}, {0x1, 0x3}, {0x4, 0x6}, {0x5, 0x7}, {0x2}, {0x0, 0x6}, {0x2, 0x9}, {0x0, 0x5}, {0x0, 0x3}, {0x6, 0x8}, {0x4, 0x4}, {0x6, 0x1}, {0x0, 0x6}, {0x3, 0x8}, {0x5, 0x7}, {0x3, 0x6}, {0x0, 0x5}, {0x0, 0x1}, {0x7, 0x8}, {0x6, 0x2}, {0x2, 0x7}, {0x3, 0x9}, {0x6, 0x8}, {0x3}, {0x5, 0x5}, {0x5, 0xa}, {0x0, 0x3}, {0x5, 0x2}, {0x2, 0x2}, {0x2, 0x2}, {0x1, 0x6}, {0x3, 0x7}, {0x1, 0x1}, {}, {0x7, 0xa}, {0x0, 0x8}, {0x1}, {0x5}, {0x0, 0x6}, {0x0, 0x3}, {0x4, 0x7}, {0x2, 0x1}, {0x1, 0x2}, {0x1}, {0x6, 0x7}, {0x6, 0xa}, {0x5, 0xa}, {0x5, 0xa}, {0x0, 0x5}, {0x7, 0x6}, {0x7, 0x2}, {0x0, 0x3}, {0x2, 0x9}, {0x0, 0x6}, {0x2, 0x5}]}]}, @NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x3, 0x6c, 0x48, 0x5, 0x5, 0xc]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x8, 0x8001, 0xf4b7, 0x8, 0xfff, 0x1000, 0x944]}}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x2, 0xa}, {0x0, 0x9}, {0x0, 0xa}, {0x7, 0xa}, {0x3}, {0x1, 0x4}, {0x1, 0xa}, {0x1, 0x4}, {}, {0x0, 0x8}, {0x3}, {0x1, 0x8}, {0x5}, {0x6, 0x2}, {0x6, 0x6}, {0x5, 0x1}, {0x3, 0x2}, {0x1, 0x6}, {0x4, 0x6}, {0x5, 0x8}, {0x6, 0x4}, {0x5, 0x9}, {0x4, 0x5}, {0x5, 0x8}, {0x2, 0x5}, {0x7, 0x8}, {0x5, 0x5}, {0x4, 0xa}, {0x5, 0x5}, {0x6, 0x6}, {0x6}, {0x7, 0x8}, {0x5, 0x4}, {0x3, 0x6}, {0x2}, {0x0, 0x6}, {0x2, 0x6}, {0x5, 0x1}, {0x2, 0x7}, {0x2, 0x9}, {0x1, 0x1}, {0x5, 0xa}, {0x4, 0x8}, {0x1, 0x2}, {0x4, 0x4}, {0x0, 0x2}, {0x2, 0x3}, {0x7}, {0x1, 0x4}, {0x6, 0xa}, {0x5, 0x8}, {0x0, 0xa}, {0x4, 0x9}, {0x1, 0x5}, {0x4, 0x6}, {0x1, 0x2}, {0x3, 0x8}, {0x5, 0xa}, {0x7, 0x9}, {0x3, 0x5}, {0x3}, {0x5, 0x4}, {0x5, 0x7}, {0x2, 0xa}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0xa}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x18, 0x9, 0x12, 0x9, 0x72, 0x4, 0xb, 0x9, 0x16, 0x5, 0x3]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x2, 0x16, 0x24, 0x48, 0x36, 0x9, 0x1b, 0x3, 0xb, 0x1b, 0x18, 0x6c]}]}, @NL80211_BAND_2GHZ={0xcc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x5, 0x12, 0xc, 0x30, 0x16, 0x12, 0x4, 0xb, 0x24, 0x0, 0x5, 0x18, 0x48, 0x36, 0x9, 0xb, 0x12, 0x1b, 0x24, 0x5]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x4, 0x24, 0x12, 0x4, 0x16, 0x6, 0x1b, 0x2b, 0x16, 0x30, 0x2, 0x1b, 0x2, 0x3, 0xb, 0x30, 0x6c, 0x48, 0x14, 0x6c, 0x18, 0x24, 0x1b, 0x4, 0x4, 0x6c, 0x7, 0x4, 0x18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x2, 0x12, 0x2, 0x5, 0x0, 0x1, 0xb, 0x18, 0x48, 0x30, 0x0, 0x30, 0x6c, 0x2, 0x2, 0x16, 0x48, 0x16]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x48, 0x60, 0x30, 0x24, 0x48, 0x9, 0x12, 0xb, 0x2, 0x1b, 0x6c, 0x71, 0x4, 0xc, 0x6, 0x9, 0x12, 0x3, 0x30, 0x0, 0x2, 0xc, 0xb, 0x6c, 0x12, 0x1b, 0x24, 0x1b, 0x4, 0x18, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa31, 0x7, 0x7, 0x2, 0x200, 0x0, 0xff, 0x4]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0xa}, {0x7, 0x3}, {0x4, 0x4}, {0x4, 0x5}, {0x6, 0x4}, {0x6, 0x4}, {0x0, 0x3}, {0x5, 0x9}, {0x7, 0x4}, {0x0, 0x9}, {0x2}, {0x1, 0x9}, {0x1, 0x4}, {0x1, 0x8}, {0x5, 0x3}, {0x4, 0x3}, {0x0, 0x2}, {0x1}, {0x6, 0x8}, {0x4}, {0x7, 0x9}, {0x0, 0x8}, {0x2, 0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x4}, {0x2, 0x7}, {0x0, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x38}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffff}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0xe34}, 0x1, 0x0, 0x0, 0x44880}, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001580), r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x54, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000085) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000001780), r2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x34, r8, 0x200, 0x70bd27, 0x4, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001880), r7) syz_genetlink_get_family_id$ieee802154(&(0x7f00000018c0), 0xffffffffffffffff) 17:47:56 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x10001]}, 0x8, 0xc0800) clock_gettime(0x0, &(0x7f0000002e00)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000140)=""/178, 0xb2}, {&(0x7f0000000200)=""/74, 0x4a}], 0x4, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f00000003c0), 0x6e, &(0x7f0000001940)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000480)=""/254, 0xfe}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/223, 0xdf}, {&(0x7f0000001740)=""/68, 0x44}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/183, 0xb7}], 0x8, &(0x7f00000019c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x170}}, {{&(0x7f0000001b40)=@abs, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000001bc0)=""/185, 0xb9}, {&(0x7f0000001c80)=""/54, 0x36}, {&(0x7f0000001cc0)=""/4096, 0x1000}], 0x3, &(0x7f0000002d00)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x20, &(0x7f0000002e40)={r1, r2+60000000}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000002e80), 0x12102, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r0, &(0x7f0000002ec0)={r11, r0, 0x9634}) clock_gettime(0x0, &(0x7f0000002f40)={0x0, 0x0}) io_pgetevents(0x0, 0x80000000, 0x1, &(0x7f0000002f00)=[{}], &(0x7f0000002f80)={r12, r13+10000000}, &(0x7f0000003000)={&(0x7f0000002fc0)={[0x20]}, 0x8}) ppoll(&(0x7f0000003040)=[{r10, 0x8}], 0x1, &(0x7f0000003080), &(0x7f00000030c0)={[0x6]}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000003100), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000008000)={0x0, 0x0}) recvmmsg(r9, &(0x7f0000007e80)=[{{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000003140)=""/57, 0x39}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)}, {&(0x7f0000003280)=""/43, 0x2b}], 0x4}, 0x6}, {{&(0x7f0000003300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003380)=""/130, 0x82}, {&(0x7f0000003440)=""/148, 0x94}, {&(0x7f0000003500)}, {&(0x7f0000003540)=""/53, 0x35}, {&(0x7f0000003580)=""/229, 0xe5}, {&(0x7f0000003680)=""/93, 0x5d}, {&(0x7f0000003700)=""/33, 0x21}, {&(0x7f0000003740)=""/129, 0x81}, {&(0x7f0000003800)=""/239, 0xef}], 0x9, &(0x7f00000039c0)=""/134, 0x86}, 0x8000}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000003a80)=""/249, 0xf9}, {&(0x7f0000003b80)=""/40, 0x28}, {&(0x7f0000003bc0)=""/4, 0x4}, {&(0x7f0000003c00)=""/187, 0xbb}, {&(0x7f0000003cc0)=""/38, 0x26}, {&(0x7f0000003d00)=""/94, 0x5e}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/176, 0xb0}, {&(0x7f0000004e40)=""/17, 0x11}, {&(0x7f0000004e80)=""/248, 0xf8}], 0xa, &(0x7f0000005040)=""/162, 0xa2}, 0x4}, {{&(0x7f0000005100)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000005440)=[{0xfffffffffffffffe}, {&(0x7f0000005180)=""/70, 0x46}, {&(0x7f0000005200)=""/26, 0x1a}, {&(0x7f0000005240)=""/204, 0xcc}, {&(0x7f0000005340)=""/40, 0x28}, {&(0x7f0000005380)=""/180, 0xb4}], 0x6, &(0x7f00000054c0)=""/76, 0x4c}, 0x4}, {{&(0x7f0000005540)=@alg, 0x80, &(0x7f0000006b80)=[{&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/98, 0x62}, {&(0x7f0000006640)=""/110, 0x6e}, {&(0x7f00000066c0)=""/209, 0xd1}, {&(0x7f00000067c0)=""/53, 0x35}, {&(0x7f0000006800)=""/57, 0x39}, {&(0x7f0000006840)=""/128, 0x80}, {&(0x7f00000068c0)=""/215, 0xd7}, {&(0x7f00000069c0)=""/218, 0xda}, {&(0x7f0000006ac0)=""/133, 0x85}], 0xa, &(0x7f0000006c40)=""/4096, 0x1000}, 0x1ff}, {{0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f0000007c40)=""/93, 0x5d}, {&(0x7f0000007cc0)=""/49, 0x31}, {&(0x7f0000007d00)=""/146, 0x92}, {&(0x7f0000007dc0)=""/66, 0x42}], 0x4}, 0xfffffe00}], 0x6, 0x2002, &(0x7f0000008040)={r14, r15+60000000}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r8, 0x89f5, &(0x7f0000008100)={'sit0\x00', &(0x7f0000008080)={'sit0\x00', 0x0, 0x29, 0x7, 0x2, 0xfffffffe, 0x40, @loopback, @loopback, 0x7800, 0x20, 0xbd7, 0xb706}}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000008140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x23, r16}) tee(r5, r4, 0x2, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000008180)='net/ptype\x00') r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000081c0), 0xc001, 0x0) sendfile(0xffffffffffffffff, r17, &(0x7f0000008200)=0x7, 0x56f) r18 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000008240), 0x331000, 0x0) dup3(r6, r18, 0x0) io_pgetevents(0x0, 0x4, 0x3, &(0x7f00000082c0)=[{}, {}, {}], &(0x7f0000008380), 0x0) 17:47:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x9, 0x6, 0x401, 0x80, 0x0, "068d00ad3493c361"}) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x7f, 0x101) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) ioctl$KDSETLED(r0, 0x4b32, 0x401) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x9, 0x3, 0xce04, 0x5, 0xa, "a02b4e9322010e5183690ef11ef36fc7a10725"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x5, 0x8, 0x8, 0x0, 0xe, "779a9d5a9efe5a85f1ab5ebf9c412c4e821b3a"}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_merged\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/160) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000280)=""/244) ppoll(&(0x7f0000000380)=[{r2, 0x200}], 0x1, &(0x7f00000003c0), &(0x7f0000000400)={[0x3]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000580)={0x2, 0xde, &(0x7f0000000480)="32ebc063dc625e18106d6512096563fc83043decef835a964e1ed38f6afdfee6d772853528c9f660984009f8ae1cc85e5fada24cdeb223b009eec0e9784647c523a5d252004156d8f67d51efc7d30ae12b8a36ab9bbeace3c2ff9c7dff1baef5507c44491b7bda48279481c9c8c99083976a24f83f24d9a7e7c60b96d254f250dfee1461fbafa2efef50fba46ae9128878d8ea2da42d4b96550e85f96ab23b73b8f82b63c90ecebc87d27bc2c6997b82ee45546c18f9a222bbcbcd208a108dcab97c9b796eb4af93eea069eccb297ff72f0f5c3036cd8783c503c04dbfe6"}) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000005c0)='cpu.pressure\x00', 0x2, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000600)={0x9, 0xfffffff9, 0x7, 0x6254, 0x5, "6a956208e519e672c9971e528b34bc554e4051"}) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000700)={0x0, 0xb0, &(0x7f0000000640)="25b916a86ed2e3b544d06c72011aaaf3bf2b4d7820a6830ecbac0dff930f13a368907196de847efe235a976b172c995e80dd2cabc8e56e26b044033b1b97fcbb56a7e73e4726b5c1020e3f052b88765ff2ab9360b76a805085ab1c511dc0666d0145b105770c4042d699b8d5253572bb4b0dadbdc17ad51c8b4d25183e7a7048832e42ca5cb3200fe5c7a8cc065753458a0b6969c4c3f15102b49ef3c9b7f5d5d37dcddf0a6aa2b6ba07ad8090ef977b"}) clock_gettime(0x0, &(0x7f0000000740)) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000c00)={0xfffffc00, 0x3f, 0x1, 0x3a0, 0x5}) 17:47:56 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x7, 0x81}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = fsmount(0xffffffffffffffff, 0x0, 0x79) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '\x00'}, {0x20, ')'}, {0x20, '\x00'}], 0xa, "f874b045f4002b5e8dcc3e6fe81ef693f50e30eb142f3cdb08f8690f862c38756a6b85262e67261b9037ada3c20272ff6cbd85b3880d8debde209136a4eeb4651e25b1034f09c7e34a3b68881a7f1283b1769f4ccb1e3dd8e1229f793d02c7419db014e469658f786addeb16c118df3bd79056bf0afd3d24462a91c498a0085eb8b5fa67b4293c3919655b22510bf88124d98a20c98e82dc53b45fa312af86fbf0489545f989fa5a331ea7fc6d6b9a89b7c32e5b38547121dc1d7beb96beb18ba72cdcc34a25dfc839f1"}, 0xdb) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="4227a900665d5cf335f91ed20b3a16d197ed0110b642014fef01ab5961cbaee6e6cf03d87940", 0x26}, {&(0x7f0000000280)="92c65db38ee2223a42951f34f74b8cb7f9d1bff2e97a60df3d3109dfc564e3590a542c3eaef089ac19ad35060a5043786e9d0a5fe688a73cdfdb3fcd32fcf007d816b6c8fdf1c4164f1df97a550ed28f6299844f07cf7dc100201aee0489d231331522482366d7b9b451ac15093bab59a344a08098394675f498de48a602e13509772325753038eb8779788d4f02e1cd2154b90bc6d998ede729098285063f8cf27354e7381c954cb53572e6e4e94d5ef4d21d400b7ab3f0d140d4bbf1bc", 0xbe}], 0x2, 0x2, 0x9) flock(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000005140)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000004f00)=[{{&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)=""/202, 0xca}], 0x3, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000000780), 0x6e, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000001840)}}, {{&(0x7f0000001880), 0x6e, &(0x7f0000002b00)=[{&(0x7f0000001900)=""/35, 0x23}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/46, 0x2e}, {&(0x7f0000002980)=""/81, 0x51}, {&(0x7f0000002a00)=""/194, 0xc2}], 0x5}}, {{&(0x7f0000002b80), 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002c00)=""/170, 0xaa}, {&(0x7f0000002cc0)=""/94, 0x5e}, {&(0x7f0000002d40)=""/68, 0x44}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/94, 0x5e}], 0x5, &(0x7f0000002f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002fc0)=""/228, 0xe4}], 0x1, &(0x7f0000003100)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000003180)=@abs, 0x6e, &(0x7f0000003680)=[{&(0x7f0000003200)=""/13, 0xd}, {&(0x7f0000003240)=""/124, 0x7c}, {&(0x7f00000032c0)=""/161, 0xa1}, {&(0x7f0000003380)=""/9, 0x9}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/121, 0x79}, {&(0x7f0000003500)=""/80, 0x50}, {&(0x7f0000003580)=""/220, 0xdc}], 0x8, &(0x7f0000003700)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003780), 0x6e, &(0x7f0000003800), 0x0, &(0x7f0000003840)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000003880), 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000003900)=""/148, 0x94}, {&(0x7f00000039c0)=""/22, 0x16}, {&(0x7f0000003a00)=""/104, 0x68}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/167, 0xa7}, {&(0x7f0000004b40)=""/109, 0x6d}, {&(0x7f0000004bc0)=""/207, 0xcf}], 0x7}}, {{&(0x7f0000004d40), 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004dc0)=""/169, 0xa9}], 0x1, &(0x7f0000004ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}], 0x9, 0x1, &(0x7f0000005180)={r2, r3+60000000}) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f00000051c0)={r5}) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000005200)={0x7ff, 0x6, 0x80000001, 0x31, 0xe, "8dd6de3b667b20d176726eba207f6365d16e88"}) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000005240)={0x2, {0x2, 0x4, 0x2, 0x833d, 0xfff, 0x1}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000005280)='/proc/slabinfo\x00', 0x0, 0x0) syz_open_pts(r1, 0x84) openat$sr(0xffffffffffffff9c, &(0x7f00000052c0), 0x3002, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), r7) sendmsg$NL80211_CMD_SET_WDS_PEER(r6, &(0x7f0000005400)={&(0x7f0000005300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000053c0)={&(0x7f0000005380)={0x38, r9, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3bd4, 0x40}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20080019}, 0x20004004) [ 87.310277] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.312046] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.314159] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.315946] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.317320] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.318802] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.320484] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.321806] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.323354] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.326763] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.329131] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.332526] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.333868] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.357071] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.358319] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.359228] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 87.360587] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 87.361326] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.362107] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 87.362921] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 87.363634] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.364313] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 87.365274] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 87.367153] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 87.368876] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.369603] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 87.370243] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 87.371334] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 87.372066] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 87.373025] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 87.373692] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 87.374801] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 87.375509] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 87.376155] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 87.376863] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 87.378592] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 87.386808] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.389580] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.396280] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.403569] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.407862] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.408877] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.427232] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 87.450954] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 87.452671] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 87.455681] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 87.457615] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 87.459664] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 89.442276] Bluetooth: hci3: command 0x0409 tx timeout [ 89.442293] Bluetooth: hci6: command 0x0409 tx timeout [ 89.446084] Bluetooth: hci1: command 0x0409 tx timeout [ 89.447857] Bluetooth: hci0: command 0x0409 tx timeout [ 89.450028] Bluetooth: hci7: command 0x0409 tx timeout [ 89.452499] Bluetooth: hci4: command 0x0409 tx timeout [ 89.459509] Bluetooth: hci2: command 0x0409 tx timeout [ 89.505530] Bluetooth: hci5: command 0x0409 tx timeout [ 91.489502] Bluetooth: hci6: command 0x041b tx timeout [ 91.489569] Bluetooth: hci2: command 0x041b tx timeout [ 91.493496] Bluetooth: hci4: command 0x041b tx timeout [ 91.495031] Bluetooth: hci7: command 0x041b tx timeout [ 91.496134] Bluetooth: hci0: command 0x041b tx timeout [ 91.500279] Bluetooth: hci1: command 0x041b tx timeout [ 91.506499] Bluetooth: hci3: command 0x041b tx timeout [ 91.553566] Bluetooth: hci5: command 0x041b tx timeout [ 93.537507] Bluetooth: hci6: command 0x040f tx timeout [ 93.537560] Bluetooth: hci3: command 0x040f tx timeout [ 93.539729] Bluetooth: hci1: command 0x040f tx timeout [ 93.540340] Bluetooth: hci0: command 0x040f tx timeout [ 93.540968] Bluetooth: hci7: command 0x040f tx timeout [ 93.541588] Bluetooth: hci4: command 0x040f tx timeout [ 93.542178] Bluetooth: hci2: command 0x040f tx timeout [ 93.601555] Bluetooth: hci5: command 0x040f tx timeout [ 95.585493] Bluetooth: hci3: command 0x0419 tx timeout [ 95.585541] Bluetooth: hci2: command 0x0419 tx timeout [ 95.586811] Bluetooth: hci4: command 0x0419 tx timeout [ 95.587397] Bluetooth: hci7: command 0x0419 tx timeout [ 95.588672] Bluetooth: hci0: command 0x0419 tx timeout [ 95.589269] Bluetooth: hci1: command 0x0419 tx timeout [ 95.590092] Bluetooth: hci6: command 0x0419 tx timeout [ 95.649533] Bluetooth: hci5: command 0x0419 tx timeout [ 108.157912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.158845] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.167106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.326538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.327435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.328903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.381091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.381953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.384159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.626532] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.627436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.628782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.780629] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.781611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.782864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:48:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvfrom(r2, &(0x7f0000000040)=""/87, 0x57, 0x300, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000003240), &(0x7f0000003280)='./file0\x00', 0x8, 0x5, &(0x7f0000003600)=[{&(0x7f00000032c0)="bdc3c776d14aa385a46caebe59ee6a00578965c0f9043091448ee317d83f99031f4680c96d2484897254f2ca465d98206030e83e12470427", 0x38, 0x100000001}, {&(0x7f0000003340)="832eb4104060dc94bc4868a09abb2ec195709c0b095effc2d53677af985fa3b3421c82b5375a32835a740e93d189e19aa3fb3c2940849aab6fa4de922af6c613c671ffc703553f4b9b4bf56240ad9e98fa7e0ab6f47478e5d085e6f513b3d4faf0cc5a08944ca0e5", 0x68, 0x1}, {&(0x7f00000033c0), 0x0, 0x1ff}, {&(0x7f0000003400)="2775e672cc20228a1b51973fe34b55e59e023aba03795b2b9aa39b1671fc6d7b692b6008d148d616d987ee5543e1a3b1523a5cbe2c33a99e4d4d4578427ada147393ee42db99a6e5a7714939fb7cf640eb4513faee6a2a6e1f5448a25abe9063582250ba4c4bc1f61c10816777d8b4f4b5e730ef75bdfb1eb0e304930d2d1a42065791ad4198b544d5a712eef869fa9728d70fdd234a97d3053d95e99f456b3c63b76ff6fc41e41032191536374313076cbce6bc3a00", 0xb6, 0x6}, {&(0x7f0000003500)="7914a69fa16443bce87006374c7b9f5a7e9207e3b6b492c410a6c279ad1df8738fc14198f73dda0f50b5431aa18d97e94013021835baba51d23d09b258cc4bed16bf4305fd7feba3456067926a18b6fcf1404a89f059f8b9a992af175f07e4de0b04432609f38e2e27baa065571e3ed1d030c33e0880989e9a459c4788545bb383c8b789b7280e165e005f4ad3e960c27e6c55ca1bdefaaff3", 0x99, 0x6}], 0x1010000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x23ee0473, 0xec000000}}, './file1\x00'}) recvfrom(r4, &(0x7f0000000140)=""/208, 0xd0, 0x10060, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x4, @loopback, 0x218a}, 0x80) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2200) [ 108.891324] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.892201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.895077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.003239] loop1: detected capacity change from 0 to 264192 [ 109.063997] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.064995] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.066469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.147796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.148684] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.175621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.212919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.213800] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.215290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.385955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.387226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.389527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.396145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.397342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.401476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.404045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.405230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.408146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.410748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.411911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.415009] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.493515] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.494677] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:48:19 executing program 7: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x60800, 0x64}, 0x18) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000400)={0x40, "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"}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001e0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x0, 0x1) r3 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) read(r1, &(0x7f00000001c0)=""/133, 0x85) [ 109.519589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:48:19 executing program 7: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x60800, 0x64}, 0x18) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000400)={0x40, "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"}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001e0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x0, 0x1) r3 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) read(r1, &(0x7f00000001c0)=""/133, 0x85) [ 109.657416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.658680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.660358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.699755] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.700726] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.702453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:48:19 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000200)={{0x2, 0x1b9d}, 0x100, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x2c, r3, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x20, r1, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x40}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x20}}, 0x40000000) 17:48:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f0000000180)="08807e511e63decb6d9eb2ced55512155c9d4e7753f896cc7140f7f01366af581da883c8fb0715e17be45f5ce00e79f8f170bd5df8d5383a43759582c38bc45d776a5fde7ce8d9764b40372a", 0x4c, 0x2}, {&(0x7f0000000200)="d059c3a5f4047de1de19f184766dbc30050f0c9fcc9026587a1c3ca8540f6671238264158ffd4bded09b5ee035b07e7d", 0x30, 0x1f}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f00000002c0)="0d6ffda2d884a38b60c826d17e3185683a902c5402aff55106146147fdd9a8221c59164b42e999f721af72d7e69657560da6a08bb0ffb7a2d22701a1a68ec2800bedc24354acabc626f5bcdf95f6d54e5d5708", 0x53, 0x3}], 0x81cc0, &(0x7f0000000180)=ANY=[]) openat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0xbfd522553eb73f58) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x400000101}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x0) 17:48:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvfrom(r2, &(0x7f0000000040)=""/87, 0x57, 0x300, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000003240), &(0x7f0000003280)='./file0\x00', 0x8, 0x5, &(0x7f0000003600)=[{&(0x7f00000032c0)="bdc3c776d14aa385a46caebe59ee6a00578965c0f9043091448ee317d83f99031f4680c96d2484897254f2ca465d98206030e83e12470427", 0x38, 0x100000001}, {&(0x7f0000003340)="832eb4104060dc94bc4868a09abb2ec195709c0b095effc2d53677af985fa3b3421c82b5375a32835a740e93d189e19aa3fb3c2940849aab6fa4de922af6c613c671ffc703553f4b9b4bf56240ad9e98fa7e0ab6f47478e5d085e6f513b3d4faf0cc5a08944ca0e5", 0x68, 0x1}, {&(0x7f00000033c0), 0x0, 0x1ff}, {&(0x7f0000003400)="2775e672cc20228a1b51973fe34b55e59e023aba03795b2b9aa39b1671fc6d7b692b6008d148d616d987ee5543e1a3b1523a5cbe2c33a99e4d4d4578427ada147393ee42db99a6e5a7714939fb7cf640eb4513faee6a2a6e1f5448a25abe9063582250ba4c4bc1f61c10816777d8b4f4b5e730ef75bdfb1eb0e304930d2d1a42065791ad4198b544d5a712eef869fa9728d70fdd234a97d3053d95e99f456b3c63b76ff6fc41e41032191536374313076cbce6bc3a00", 0xb6, 0x6}, {&(0x7f0000003500)="7914a69fa16443bce87006374c7b9f5a7e9207e3b6b492c410a6c279ad1df8738fc14198f73dda0f50b5431aa18d97e94013021835baba51d23d09b258cc4bed16bf4305fd7feba3456067926a18b6fcf1404a89f059f8b9a992af175f07e4de0b04432609f38e2e27baa065571e3ed1d030c33e0880989e9a459c4788545bb383c8b789b7280e165e005f4ad3e960c27e6c55ca1bdefaaff3", 0x99, 0x6}], 0x1010000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x23ee0473, 0xec000000}}, './file1\x00'}) recvfrom(r4, &(0x7f0000000140)=""/208, 0xd0, 0x10060, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x4, @loopback, 0x218a}, 0x80) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2200) [ 109.808280] ======================================================= [ 109.808280] WARNING: The mand mount option has been deprecated and [ 109.808280] and is ignored by this kernel. Remove the mand [ 109.808280] option from the mount to silence this warning. [ 109.808280] ======================================================= 17:48:19 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000002000001000000000000000b0000000002", 0x5a, 0x7}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x804}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}]}) syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)=ANY=[@ANYBLOB="01000b1d01000000b1ad1300", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) write$bt_hci(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18"], 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0xdb8a) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) syz_mount_image$ext4(&(0x7f0000000d40)='ext4\x00', &(0x7f0000000d80)='./file0\x00', 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000dc0)="ccc7b887b349e58e78d38b4678894ac40b4f77737ce7a8b7c8", 0x19, 0x800}, {&(0x7f0000000f40)="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", 0x1000, 0x5}], 0xb0, &(0x7f0000001fc0)={[{@init_itable}], [{@measure}, {@smackfsroot}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x36, 0x33, 0x35, 0x37, 0x52], 0x2d, [0x62, 0x66, 0x66, 0x32], 0x2d, [0x32, 0x63, 0x62, 0x39], 0x2d, [0x36, 0x34, 0x65, 0x30], 0x2d, [0x37, 0x35, 0x36, 0x37, 0x0, 0x50, 0x36, 0x32]}}}, {@euid_eq}]}) [ 109.840555] loop5: detected capacity change from 0 to 4097 17:48:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvfrom(r2, &(0x7f0000000040)=""/87, 0x57, 0x300, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000003240), &(0x7f0000003280)='./file0\x00', 0x8, 0x5, &(0x7f0000003600)=[{&(0x7f00000032c0)="bdc3c776d14aa385a46caebe59ee6a00578965c0f9043091448ee317d83f99031f4680c96d2484897254f2ca465d98206030e83e12470427", 0x38, 0x100000001}, {&(0x7f0000003340)="832eb4104060dc94bc4868a09abb2ec195709c0b095effc2d53677af985fa3b3421c82b5375a32835a740e93d189e19aa3fb3c2940849aab6fa4de922af6c613c671ffc703553f4b9b4bf56240ad9e98fa7e0ab6f47478e5d085e6f513b3d4faf0cc5a08944ca0e5", 0x68, 0x1}, {&(0x7f00000033c0), 0x0, 0x1ff}, {&(0x7f0000003400)="2775e672cc20228a1b51973fe34b55e59e023aba03795b2b9aa39b1671fc6d7b692b6008d148d616d987ee5543e1a3b1523a5cbe2c33a99e4d4d4578427ada147393ee42db99a6e5a7714939fb7cf640eb4513faee6a2a6e1f5448a25abe9063582250ba4c4bc1f61c10816777d8b4f4b5e730ef75bdfb1eb0e304930d2d1a42065791ad4198b544d5a712eef869fa9728d70fdd234a97d3053d95e99f456b3c63b76ff6fc41e41032191536374313076cbce6bc3a00", 0xb6, 0x6}, {&(0x7f0000003500)="7914a69fa16443bce87006374c7b9f5a7e9207e3b6b492c410a6c279ad1df8738fc14198f73dda0f50b5431aa18d97e94013021835baba51d23d09b258cc4bed16bf4305fd7feba3456067926a18b6fcf1404a89f059f8b9a992af175f07e4de0b04432609f38e2e27baa065571e3ed1d030c33e0880989e9a459c4788545bb383c8b789b7280e165e005f4ad3e960c27e6c55ca1bdefaaff3", 0x99, 0x6}], 0x1010000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x23ee0473, 0xec000000}}, './file1\x00'}) recvfrom(r4, &(0x7f0000000140)=""/208, 0xd0, 0x10060, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x4, @loopback, 0x218a}, 0x80) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2200) [ 109.867328] loop2: detected capacity change from 0 to 512 [ 109.895972] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 109.960630] loop2: detected capacity change from 0 to 512 [ 109.963052] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 109.975510] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 109.983986] loop1: detected capacity change from 0 to 264192 [ 110.037348] loop7: detected capacity change from 0 to 264192 17:48:34 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38343433353034323400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000e1f4655fe1f4655fe1f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000e1f4655fe1f4655fe1f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000e1f4655fe1f4655fe1f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffe2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB=' ']) 17:48:34 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r4, 0x200, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}]}, 0x30}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r4, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000000) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:48:34 executing program 1: [ 124.505451] loop1: detected capacity change from 0 to 512 syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34393430313039353000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008174406d72404b538720b2bc773362a7010000000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004000800000000000000050000000600"/64, 0x40, 0x4100}, {&(0x7f0000012600)="2000000038ac934338ac934300000000daf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="c041000000300000daf4655fdaf4655fdaf4655f000000000000020018000000000000000000000007000000080000000900"/64, 0x40, 0x4a00}, {&(0x7f0000012800)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000091cafec80000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012a00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001000800000000000000010000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b8e800f0000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012b00)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3439343031303935302f66696c65302f66696c653000000000000000000000000000000000000000000000787142f50000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012c00)="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", 0x1a0, 0x4e00}, {&(0x7f0000012e00)="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", 0x100, 0x5000}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000013000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x7000}, {&(0x7f0000013100)="00000000001000"/32, 0x20, 0x8000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x9000}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="287818f97f92f638fe72bff4bb1e734384567826912ea734c23e95b2756a7a538e9f0ff1c5024340cf4eecab9f21545d2d3b4b320cb0c150219de02ab0e3b6fb340fb117c10f9f2e487285e30af9c31d4298263f3d641531dce396f4bc21709000622604fa808bf5c229f698c8a9065a25746981df6647de03ede1ef1bc55e044ff70f1465c8278b26a797aab0ad905e2f999c184870d62aa1cd9fdd604a1d9b1a4451"]) 17:48:34 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000002000001000000000000000b0000000002", 0x5a, 0x7}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x804}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}]}) syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)=ANY=[@ANYBLOB="01000b1d01000000b1ad1300", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) write$bt_hci(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18"], 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0xdb8a) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) syz_mount_image$ext4(&(0x7f0000000d40)='ext4\x00', &(0x7f0000000d80)='./file0\x00', 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000dc0)="ccc7b887b349e58e78d38b4678894ac40b4f77737ce7a8b7c8", 0x19, 0x800}, {&(0x7f0000000f40)="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", 0x1000, 0x5}], 0xb0, &(0x7f0000001fc0)={[{@init_itable}], [{@measure}, {@smackfsroot}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x36, 0x33, 0x35, 0x37, 0x52], 0x2d, [0x62, 0x66, 0x66, 0x32], 0x2d, [0x32, 0x63, 0x62, 0x39], 0x2d, [0x36, 0x34, 0x65, 0x30], 0x2d, [0x37, 0x35, 0x36, 0x37, 0x0, 0x50, 0x36, 0x32]}}}, {@euid_eq}]}) 17:48:34 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x7, 0x81}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = fsmount(0xffffffffffffffff, 0x0, 0x79) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '\x00'}, {0x20, ')'}, {0x20, '\x00'}], 0xa, "f874b045f4002b5e8dcc3e6fe81ef693f50e30eb142f3cdb08f8690f862c38756a6b85262e67261b9037ada3c20272ff6cbd85b3880d8debde209136a4eeb4651e25b1034f09c7e34a3b68881a7f1283b1769f4ccb1e3dd8e1229f793d02c7419db014e469658f786addeb16c118df3bd79056bf0afd3d24462a91c498a0085eb8b5fa67b4293c3919655b22510bf88124d98a20c98e82dc53b45fa312af86fbf0489545f989fa5a331ea7fc6d6b9a89b7c32e5b38547121dc1d7beb96beb18ba72cdcc34a25dfc839f1"}, 0xdb) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="4227a900665d5cf335f91ed20b3a16d197ed0110b642014fef01ab5961cbaee6e6cf03d87940", 0x26}, {&(0x7f0000000280)="92c65db38ee2223a42951f34f74b8cb7f9d1bff2e97a60df3d3109dfc564e3590a542c3eaef089ac19ad35060a5043786e9d0a5fe688a73cdfdb3fcd32fcf007d816b6c8fdf1c4164f1df97a550ed28f6299844f07cf7dc100201aee0489d231331522482366d7b9b451ac15093bab59a344a08098394675f498de48a602e13509772325753038eb8779788d4f02e1cd2154b90bc6d998ede729098285063f8cf27354e7381c954cb53572e6e4e94d5ef4d21d400b7ab3f0d140d4bbf1bc", 0xbe}], 0x2, 0x2, 0x9) flock(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000005140)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000004f00)=[{{&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)=""/202, 0xca}], 0x3, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000000780), 0x6e, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000001840)}}, {{&(0x7f0000001880), 0x6e, &(0x7f0000002b00)=[{&(0x7f0000001900)=""/35, 0x23}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/46, 0x2e}, {&(0x7f0000002980)=""/81, 0x51}, {&(0x7f0000002a00)=""/194, 0xc2}], 0x5}}, {{&(0x7f0000002b80), 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002c00)=""/170, 0xaa}, {&(0x7f0000002cc0)=""/94, 0x5e}, {&(0x7f0000002d40)=""/68, 0x44}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/94, 0x5e}], 0x5, &(0x7f0000002f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002fc0)=""/228, 0xe4}], 0x1, &(0x7f0000003100)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000003180)=@abs, 0x6e, &(0x7f0000003680)=[{&(0x7f0000003200)=""/13, 0xd}, {&(0x7f0000003240)=""/124, 0x7c}, {&(0x7f00000032c0)=""/161, 0xa1}, {&(0x7f0000003380)=""/9, 0x9}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/121, 0x79}, {&(0x7f0000003500)=""/80, 0x50}, {&(0x7f0000003580)=""/220, 0xdc}], 0x8, &(0x7f0000003700)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003780), 0x6e, &(0x7f0000003800), 0x0, &(0x7f0000003840)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000003880), 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000003900)=""/148, 0x94}, {&(0x7f00000039c0)=""/22, 0x16}, {&(0x7f0000003a00)=""/104, 0x68}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/167, 0xa7}, {&(0x7f0000004b40)=""/109, 0x6d}, {&(0x7f0000004bc0)=""/207, 0xcf}], 0x7}}, {{&(0x7f0000004d40), 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004dc0)=""/169, 0xa9}], 0x1, &(0x7f0000004ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}], 0x9, 0x1, &(0x7f0000005180)={r2, r3+60000000}) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f00000051c0)={r5}) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000005200)={0x7ff, 0x6, 0x80000001, 0x31, 0xe, "8dd6de3b667b20d176726eba207f6365d16e88"}) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000005240)={0x2, {0x2, 0x4, 0x2, 0x833d, 0xfff, 0x1}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000005280)='/proc/slabinfo\x00', 0x0, 0x0) syz_open_pts(r1, 0x84) openat$sr(0xffffffffffffff9c, &(0x7f00000052c0), 0x3002, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), r7) sendmsg$NL80211_CMD_SET_WDS_PEER(r6, &(0x7f0000005400)={&(0x7f0000005300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000053c0)={&(0x7f0000005380)={0x38, r9, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3bd4, 0x40}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20080019}, 0x20004004) [ 124.519617] ext4: Unknown parameter '(xù’ö8þr¿ô»sC„Vx&‘.§4Â>•²ujzSŽŸñÅC@ÏNì«Ÿ!T]-;K2 °ÁP!à*°ã¶û4±ÁŸ.Hr…ã [ 124.519617] ùÃB˜&?' 17:48:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0xc000) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4800}, 0x4048050) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="00000000d5b80b2413fb5319f3", @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a003400020202020202000008004a0006ac0f00"], 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x1d, &(0x7f00000003c0)=0x20, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r4, @ANYBLOB="000326bd7000fbdbdf250f0000003c00018008000300010000001400020076657468315f766c616e00000000000014000200767863616e310000000000000000000008000300030000002800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f6d6163767461700000007400018008000300000000001400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="140002006772657461703000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="1400020062617461647630000000000000000000140002006970365f76746930000000000000000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="3000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000300030000001400020074756e6c3000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="c7035380c5b5b3ed348b298f32277cbd58ee0a278a2f384cb5f2e1d12e4a42d561e8"], 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc040) 17:48:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1462a8014a0ef5a2, 0x42) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xf0c2}}, './file1\x00'}) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, r2, 0xf) umount2(&(0x7f0000000040)='./file1\x00', 0x4) 17:48:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000002000001000000000000000b0000000002", 0x5a, 0x7}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x804}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}]}) syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)=ANY=[@ANYBLOB="01000b1d01000000b1ad1300", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) write$bt_hci(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18"], 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0xdb8a) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) syz_mount_image$ext4(&(0x7f0000000d40)='ext4\x00', &(0x7f0000000d80)='./file0\x00', 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000dc0)="ccc7b887b349e58e78d38b4678894ac40b4f77737ce7a8b7c8", 0x19, 0x800}, {&(0x7f0000000f40)="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", 0x1000, 0x5}], 0xb0, &(0x7f0000001fc0)={[{@init_itable}], [{@measure}, {@smackfsroot}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x62, 0x36, 0x33, 0x35, 0x37, 0x52], 0x2d, [0x62, 0x66, 0x66, 0x32], 0x2d, [0x32, 0x63, 0x62, 0x39], 0x2d, [0x36, 0x34, 0x65, 0x30], 0x2d, [0x37, 0x35, 0x36, 0x37, 0x0, 0x50, 0x36, 0x32]}}}, {@euid_eq}]}) [ 124.536069] loop0: detected capacity change from 0 to 2560 [ 124.544568] audit: type=1400 audit(1648489714.528:7): avc: denied { open } for pid=4022 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.548084] loop1: detected capacity change from 0 to 512 [ 124.548875] audit: type=1400 audit(1648489714.529:8): avc: denied { kernel } for pid=4022 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.557680] ext4: Unknown parameter ' ' [ 124.559252] ext4: Unknown parameter '(xù’ö8þr¿ô»sC„Vx&‘.§4Â>•²ujzSŽŸñÅC@ÏNì«Ÿ!T]-;K2 °ÁP!à*°ã¶û4±ÁŸ.Hr…ã [ 124.559252] ùÃB˜&?' [ 124.567367] loop3: detected capacity change from 0 to 512 [ 124.596580] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 124.606399] loop0: detected capacity change from 0 to 2560 [ 124.618395] loop2: detected capacity change from 0 to 512 [ 124.627014] ext4: Unknown parameter ' ' [ 124.631811] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:48:34 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x9e74, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) sendfile(r1, r1, 0x0, 0x10000100000) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) openat(r4, &(0x7f0000000000)='./file1\x00', 0x101000, 0x50) 17:48:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0xf0ffff, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x38bd66012e24b198}}, 0x0) 17:48:34 executing program 1: r0 = syz_io_uring_setup(0xeb1, &(0x7f0000000200), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x15d, &(0x7f0000000000)={0x0, 0x66f1, 0x1, 0x0, 0x2c4, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}}, 0x2b16) epoll_create1(0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 17:48:34 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) write$sndseq(r1, &(0x7f0000000140)=[{0x1, 0x1, 0x7, 0x7, @time={0x81, 0x7fff}, {0x0, 0x7f}, {0x1f, 0x8}, @connect={{0x6c, 0x5}, {0x8}}}, {0x62, 0x0, 0xfd, 0x48, @time={0x0, 0x10000}, {0x9, 0x4}, {0x7, 0x49}, @addr={0x3, 0xff}}, {0x3, 0x4, 0x1, 0x3a, @tick, {0x7f, 0x1}, {0x7, 0x91}, @note={0x3, 0x6, 0x9, 0x40, 0x1ff}}], 0x54) fallocate(r0, 0x8, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) pwrite64(r0, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040c00) [ 125.638529] syz-executor.6 (4038) used greatest stack depth: 24168 bytes left 17:48:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0xc000) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4800}, 0x4048050) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="00000000d5b80b2413fb5319f3", @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a003400020202020202000008004a0006ac0f00"], 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x1d, &(0x7f00000003c0)=0x20, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r4, @ANYBLOB="000326bd7000fbdbdf250f0000003c00018008000300010000001400020076657468315f766c616e00000000000014000200767863616e310000000000000000000008000300030000002800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f6d6163767461700000007400018008000300000000001400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="140002006772657461703000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="1400020062617461647630000000000000000000140002006970365f76746930000000000000000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="3000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000300030000001400020074756e6c3000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="c7035380c5b5b3ed348b298f32277cbd58ee0a278a2f384cb5f2e1d12e4a42d561e8"], 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc040) 17:48:47 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f800, 0xaaaaaaaaaaaada7, &(0x7f0000000200)=[{&(0x7f0000000380)="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", 0x61e, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e0000000000001e00080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000000040)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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", 0x380, 0xe000}, {&(0x7f0000011500)="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", 0x200, 0xe7fd}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0022000000000000220a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011900)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0028000000000000281a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00290000000000002900000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0xf800}, {&(0x7f0000011a00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x10000}, {&(0x7f0000000080)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10800}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x11000}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012200)) 17:48:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) write$sndseq(r1, &(0x7f0000000140)=[{0x1, 0x1, 0x7, 0x7, @time={0x81, 0x7fff}, {0x0, 0x7f}, {0x1f, 0x8}, @connect={{0x6c, 0x5}, {0x8}}}, {0x62, 0x0, 0xfd, 0x48, @time={0x0, 0x10000}, {0x9, 0x4}, {0x7, 0x49}, @addr={0x3, 0xff}}, {0x3, 0x4, 0x1, 0x3a, @tick, {0x7f, 0x1}, {0x7, 0x91}, @note={0x3, 0x6, 0x9, 0x40, 0x1ff}}], 0x54) fallocate(r0, 0x8, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) pwrite64(r0, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040c00) 17:48:47 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646ea67b", @ANYRESHEX=r0, @ANYBLOB=',\x00']) 17:48:47 executing program 5: r0 = msgget(0x2, 0x1) msgsnd(r0, &(0x7f00000000c0)={0x0, "d4f7a114636287d49f7d9429a713ddeeb3dd5792fdb5784ef9cdf4f76f31e3b859c1f99a439fa2f340c3882ca5b9c7bde728829d3c5f216d55cb05a858441624ffdab7c3673c2b1a0faf"}, 0x52, 0x800) r1 = syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="bc", 0x1}], 0x0, &(0x7f0000000240)={[{}], [{@subj_role}, {@obj_role}, {@permit_directio}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x80800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000000)='\'\x00', &(0x7f0000000040)='./file0\x00', r1) 17:48:47 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800450000b000000000001190780a010101ac1414aa00000000009c907801000000000000009cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5971117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae452bd88da6fe3cce2e1d7da77bb012bae313e602785b0268a2ed03bd928c6509"], 0x0) 17:48:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0xc000) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4800}, 0x4048050) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="00000000d5b80b2413fb5319f3", @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a003400020202020202000008004a0006ac0f00"], 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) setsockopt$SO_TIMESTAMP(r10, 0x1, 0x1d, &(0x7f00000003c0)=0x20, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r4, @ANYBLOB="000326bd7000fbdbdf250f0000003c00018008000300010000001400020076657468315f766c616e00000000000014000200767863616e310000000000000000000008000300030000002800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f6d6163767461700000007400018008000300000000001400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="140002006772657461703000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="1400020062617461647630000000000000000000140002006970365f76746930000000000000000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="3000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000300030000001400020074756e6c3000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="c7035380c5b5b3ed348b298f32277cbd58ee0a278a2f384cb5f2e1d12e4a42d561e8"], 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc040) 17:48:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) r2 = openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x21c082, 0x28) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$PTP_PEROUT_REQUEST(0xffffffffffffffff, 0x40383d03, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000c80), 0x105002, 0x0) [ 137.929324] 9pnet_fd: Insufficient options for proto=fd 17:48:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x149100, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x400, @rand_addr=' \x01\x00', 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r3}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="32f900006f9429fd68f97f67856eedbfe799915f4bbf0c646fece7244974c938819ba1bb12a606c1f6c26a990e8a6f880921eb0d0cc36ffd8156ec88015706498628f5af3f16c2875039a267923ddee6bcefae699b5e55b7acf070c92e489d6473a1c140f1ae1c8ce3af2db8dec3f31d0dd84665fde44434a59597b93de37f83d98a67e587914707d04b29eb0769627adfc77ff8d149a0ec19282d40aaaf0df14366a71f8dedea", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf25090000000c000180080003000200000018000180140002006c6f00000000000000000000000000004c0001801400020076657468305f746f5f62617461647600080003000000000008000300000000000800030001000000140002006d616373656330000000000000000000080003000000000038000180080003000300000008000100", @ANYRES32=r3, @ANYBLOB="1400020076657468315f746f5f7465616d000000080003000600000008000100", @ANYRES32=0x0, @ANYBLOB="280001800800030001000000080003000300000014000200766972745f776966693000000000000038000180080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000000800030000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x4040080}, 0x890) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x127800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000001f800f80078000e0000000200000000ff01000400000b0000000001054344524f4d01000000000700000002db8cf0c2db8cf0c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000200000300000000000000000000000001054344524f4d00000000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444200020000004254464c444d475240000000000000000000001601b3000020000000200000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000001b300040000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444600020000004454464c444d47524000000000000000000000170000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000696c65320200000054455854756e6978000000000000000000000012001a000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000001f00186010e00960060000e0000000400000001ff01000300000f00000000020966696c652e636f6c640200000054455854756e69780000000000000000000000100018000000640000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001800010000000000000000000000000000000000000000000000000b00000000020566696c653001000000000100000014db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000020566696c65310200000054455854756e697800000000000000000000001100190000000a0000080000000000000000000000db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000019000100000000000000000000000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000000020566696c65330200000054455854756e6978000000000000000000000013001f000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001f0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f001da014800d60084000e0000000000000000000200030000250000000001054344524f4d0000000000000000000000000000000000000000000000000000000000012500000000020966696c652e636f6c6400000000000000000000000000000000000000000000000000022500000000020566696c653200000000000000000000000000000000000000000000000000000000000400"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11b53f4d89f7f503"]) [ 137.973797] loop2: detected capacity change from 0 to 3520 17:48:47 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x5204, 0x800, 0x1, 0xff]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xda}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 138.087043] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 138.105297] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 138.123925] syz-executor.3 (4094) used greatest stack depth: 23144 bytes left 17:49:00 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x1cba, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x2}) ioctl$FICLONE(r1, 0x40049409, r1) 17:49:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x30c2, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="a80100001d00010000000000000000000400000045001180aca88e14218172577f639d71c5f0e47cebc818a9466a4014d6192bd714671d024b6fc62990e23b61c2f8a42f"], 0x1a8}], 0x1}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000006740)={[0xfffffffffffffff9]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) r4 = creat(&(0x7f0000006780)='./file0\x00', 0xa9) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r5, 0x0, 0x0, 0xac5c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r6, 0x0, 0x0, 0xac5c) r7 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000067c0), 0x200, 0x0) r9 = syz_open_dev$hiddev(&(0x7f0000006800), 0x0, 0x80000) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) r11 = inotify_init1(0x0) r12 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000006840)='./binderfs2/binder-control\x00', 0x800, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x4000110}, 0xc, &(0x7f00000064c0)=[{&(0x7f0000000480)={0x3440, 0x34, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x22c1, 0x87, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @uid=0xee00}, @generic="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", @generic="ee26f44a08dc7bd63c13fab10d655e35f150f5efc96f903c9156d8303e6cddb9a1193be9229963", @generic="e52b253a52178f17f017eea4a90188b56be9af29b010448dc6aa0dfdd7ecfad493f5f459c3726fffc6bbf34230c03323447ba85cc4c518bd558936e0da133ab9e2442062b530c3486dd520da38be8de2bb158e195ce785f8548983ec339d987e711402b23bbe52fb500b5c21b79dcaa25206c99bfafe825e04fd04d7f2adcd645dddf0b3d994d5", @generic="9e3a3fb09abfdddefca52e372375d9af229e59420ec09702b8b5ae2b22bff09f080da80c610ed9f265477695e962ef7b67e05959019c3218da8c28fba4758041d72bae40f9f306959d41069aa9b3f4725c80c00be3b402f4948fe4eda4e2e504f8f92ed297f34cbfa78bf8c6f4578f33817ac94b6e55346a2f595c482728753cdd29933e65e84d4f454aa619e888a6c3fab491350506e93459805aa0ebfb71b2321fd9be6d611f8bc2dfd04d", @typed={0x5, 0x73, 0x0, 0x0, @str='\x00'}, @generic="40e01cccc733e6e112f57e798e34a27d5a685fd4c25e0435d7c82c29dabee93a2ccf532ee9fdcb668ade9721fb4c54bec39d00633e6d3bffd9dfef8491600dd15098384db987bae45df4aaef36b8490a0a713c45e18209e1a9b657cb8c30b065608f00f5ceca6248d125ee6b4f1bef89ce33b7416260afc985b16f8bec", @typed={0xc, 0x19, 0x0, 0x0, @u64=0x8}, @generic="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", @generic="6f5a4eadbb258d570e345d46a088aa4770c08d78183ec2aefe136e2d1342a279ef82a29e376a5e48e11cea08707fb5da15a001dcc230d7d1f612f5dbd541d3fbabd115feff1f29da6e72d7ca2bed00c5f743467ad9c63840a9ead1129b4d2605bda65de1488c413953bdcccd06f235c3a455ed51c027dfe36829349fcead2c15ef71bfa9ebe7511445453c0d31039413ab14518a3fa6ee90fca5786cc75cd9d916b11de0ad6b8838a55992d7a0e40a12b081a2ef227063357aa3495232c0440e36e7659ef76f0463dcec"]}, @generic="4c37b6df1232b5507f98d148ec8ecdaec8b900c13ab0a970070330893741514ce7cf9ea69af35b2a3a378513c4bc0385bb44fe7890098a5df469fe982585af43ad500f7079597ce24b32b6fc02a2d87765ccca8b09172a21cf0e450ecf745dbee6d90d8430b60a7f0684875757b08f70ec", @generic="c01c8f64dace3cfc1e5861d20b758990066bf10e819bb058c0247aa0e8307c63f11b3d3388e45eb324e3e80ba7a4bc9a7c098e6b514c14607c4b27a91df95ee89bce87b31bdf3d18d272e507757912074dfbfbaf4c65a1232ac90f359056b07320d97f357e10d37cac3b22c8683ab8544b8ebfe2ea9968835846dfc7366b50ab8a9f", @generic="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", @generic="4e802cfd0e345e0b3d6b441e1ee72605bf1c1a55403372db6716c2b77c361aa1536da985fc5266e321f1ca51a0608b80a99a394e442610d3cc1d8b41e9820c5185afa84dab7dab8513ddf12dedb8b289d50cf34dc2471ec40470d0143ccd20f6d2895eb887e8c847ea700c58d826033db3b16036e639864f"]}, 0x3440}, {&(0x7f00000000c0)={0xb4, 0x2a, 0x404, 0x70bd25, 0x25dfdbfd, "", [@generic="cd892088b1163f64c98c0e9879c8857cddb5b64d069e5db2d7db3aae221b42d60884bad2a73f96f6b068633bf5457b0b4507ebb0f42bedb8c17102f24fb812bfb89f113c7cf0c33c38fbff2456cbde20dcbb4b8553ea124e0623a26360f4adbf776fb78af9a4b0b579cd9e937e9404b557b6ac66f8e04fdcb06dcf04c7e99a58efd089cbda6f97b2b51f4b37f32a9aa3802b8b42a20d5960b49871eafc865328dcc946d4"]}, 0xb4}, {&(0x7f00000038c0)={0x598, 0x12, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1a8, 0x7, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @u32=0x113}, @typed={0x8, 0x84, 0x0, 0x0, @pid}, @typed={0x8, 0x62, 0x0, 0x0, @uid}, @generic="517f92b0af0184d32bfbdc81116966f81deac650067bed746ad4cffef2b0dae382cfe2258b23b8cc505a7d8b61df1a697f07b2cbbe5077c6a3cb4facc1fa5b6f8cbad3df1d9864c02e0e7428ae4dd422b5297998b414646a693ccadae09cf0f31ed60437b0e65e558960", @generic="cf3211b1550623de078181ef22a262b0aa6d8a0b7738020466e5c3d349d908cfddd19f8963903fb30c88b7f53800c3cafe25626ea81fc840056fccce8ec736a1a2e560c5f8ac4b853aa72687a350a0ad02d4b29a8ddf4aa9a6cbc04d0ed30711426cd706cb67485d78e518466e9cd3be1e80401c4a813868b697547cb83da575f818dae34d1988ad49745eab0ede99a20702bf014a29d1b67929867807fe2ab05a5cd0b73ed351c0ea3b8cc49eb6d1acd4ef6d10472f467764c318d25b578bddfb158b5905fe3cd76e461da11f8fa45ebe4ab2f86f8ddd53e2f13f2110191fedcde1755662ab6c7d2182a4a1ca8d9c32491c", @typed={0x8, 0x4, 0x0, 0x0, @uid}, @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private1}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x20}}]}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0x1f}, @nested={0x290, 0xc, 0x0, 0x1, [@generic="0830d254308cbad41daf9aff2959ae4c560fd75803714b757880be618bc00c32183306ad9a2a556535280d3947a31955a927f7a6dcb0a382773bd1944ea7c523a9fd3de69e0127e98daf04e0ea9f84b9feb093277055725d80eae8e711793f37ea352069deee3e3f9f282344562ed78f91100ac18c7fdb732d53436cfe713ee5ebe52d0b1df3972a7501900e6fa0b4f4a04d93307679a9042f79daf2189feb41f0e13832f4e9125a6d02f4ae9f7e4c9f0699423a90b09c8c987c5d6a958380bc8d58ba03472c00bd962510b021d9e3dc1b85bce7c773401def91d21d5c9c7c99117455f3fbe33ac3e4e114b6f23f2816982e50374fe05cf87b9d883803db", @generic="5c10e654d6c151581edc98f1e2750ece3a4183a937af99dc9e308a21cbbb5ff7c49ae3cf3b7350db5d4491aa64c9dc10e9d28f112a6a0971bde003714767e353cf89664ffb78e387e608a02316dd67c68f5e03de4a4cad2334d68c833b4032bcd3632db44fa01c034bab36f6e4815179560d263546379bb8854169b2f30295ad1251270b0db7432ac5a8c0243b17b4de04bf1058367c4574ea5f3b1d4e3957fca20d947aa04b5f7d59ff53f917c99b9c4cb2ef71c73ad245a88fb94c5550f873f5075381bff613f15c9530c6ed0f5db7a3e314084669d72bdd43b2d0b1", @generic="6538b45755519300e0d0f42d75bc6967f2e9ac55a64fb8e46785b6817fdc5a60b4d43a83d5feebe27a5e3cbacdb9230d5dd55ac186492e96b8e538f06b1ee06136fb02f809d6c9a5552f7e5af8e2d4455e05a93e7687f0a464410f9112ae2309920f39535691a2274085f1cfc688d3ff1b4c5bf0f06d396a97778efa3f15e59798e38e8f991f6a5cbe34ffe532879641942b669e00c5199dc1ac36", @generic="99848004a8518bab6cc4c5be880dcb48abbda5b82dd7"]}, @generic="f767ea5fc1b21bea5d11801f09f578ca4adaa20738078fc97deaedfdcc4a664110cc384eb3d1bcb690deaf07d9fb68ede5e724e5e1097eb793d25d33246734c893a104d3fb42e4ae0007a070dfd9bbebb35284a51e8f2e95ae", @typed={0x8, 0x9, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="35cd1ee2f4a2ef64ea2061966840e5f4c03a89477bc8601c87c243e054a6690712d4483966", @generic="763926c55b78728b1bd692f3499b51018c78396cd1b81a344fb929465159c95f1aaf4f0c3fb07889cd75fc65300f01a032b242c65847306870704ee420d91c8dc63f32fb088d4855cba1917e5bdc77fba21250a076e253579abfdf2682570f16d2bb951d2aa5c92fcf74af9b7a470b082950931816889c7d0d44512550101ec9a85e2d433ecb054e851bd4c40b6abc7ecc8b090017f59c38f44d8ac80adee3ebd7154bbf5e3cd29fd9e9b992f35aa5c2a18aa05de910f4edcfb9b9b1ff02f5073683"]}, 0x598}, {&(0x7f0000003e80)={0x121c, 0x22, 0x2, 0x70bd2b, 0x25dfdbfe, "", [@generic="664993627b85c592d8fbf67123e13452f3fd70abe1cf9841ea5fdc6963f19a6fbd985939b89016e49e9fd17517c8cd26a62b6da001d840f9e63348a6a7dc301dd4576f9bb32b148afb25934d34189a32879eec3356869909c2056ac3277be1d87f3e8021d48e51af1a1bdb15969c09d850380ca34eae75d6dd6086b6712a02f405b8f1e56a49e2e8b99290626c645ebc5db09698f65848aeb7c7a3fcf9978afdb08d1697bc232ae9bd339fae62c7c88a0172cbea800db1165837d15a7e91a4a7c2c42c923b0be70e480f863476828210851cc4df6b21957638ac887d7231b91f5943075bd72e7a6ccce9600788568ddb5d9383d2ab09c5e4318a19aefd4d45aa3d1c1dfb054f11860faf8e6e46ada936af532f7b876067cf108f8ec8ce56059b87bc9012b0b4cadb26995fe409d3d0732ba94babbe5eaea513344eff757149da01791501b9b8848b990b11de0fa899eaf7ea7ca469d20d082dea897e6d96af03736c93ad6ee0cd15d22222f2856a5c357fe84592f51dc8b8cc38de524ebd616450c3c4277ae0a2be722e61122eaa96d4ad1fec409e948f344282f1ab12bb709d6cd63a630ef3bd78beb968d5ae3c5ee345e0f687070a074bc2d9c065ee95c2d1184ac8968c118c0df2d032746dce321b89161cc7521a326966582559ef0b9fadb54e4c94541abd10be43b4b2cd054ad0a8f6c015a02953ca7debb30965b69acca662e208ed80cdd04fee09e639074e5d9fd95412498f171c65f29a6584916d087281f3086540f25a2ab6522f526eb3efab7ba95fcb6a66cade1ba19668efb89aac22b24d389a006f42d6459d78d54824e73046155e6e0b7d8928a2b7ae4aefff348a4df72a2f64e503235bad60a1e9a200e417747c0621b874ae8b85e320d919ced922fe230b0166579eadf61a1be30890be63c5ffbad988f2bad509ef5fc86a2c1cbba06bb31e8b5ad5d026c3adeef73c590991eaa7fd7f7d297c8f518f15dd21c501ca1659ba21679dee5702f76d130924ee164501e8696d7886a49e70c337d47afb87103403ebfcf6bb92bd4dc8fd5e4ce742ec9cc975d76140ad495703fa5ebe8d7d38cb1211fe1d9915d02e409c3f714d62159f97260720498778deae1022cc6c901e309e602bec2611e806a1f22537615e2afab72a06b233c4610c8e0d32b3d7808e46d633b33e2229ecf5cb152d2ff55e56fd7f32fa5b8442eabd7f8640042b4b6470f41a2d1896e86458809e526306d45891fe757592eb2903663d705f91f6c82947e24751d4929559b39304c31a84e15cd2b1149ba59e226863f5e582a5bf1d7d844673940398e4b2884ac055a9c1257279bb4c76e4543ebc73b06164cf067771b8bdcfa2a01b02f9adc594c66758f7e7de11875a45f03d14645cbed6ce4b68f7e7c05b97cf8bb54f35447057c0bb9a1ca069456eeea2cd4d2eeb34d498b0f536aa15882e3f36eeeaa73b48db544695873f16d4eabf8287ab93ff58e60708d974a2ac89f63a95b656aaf938273e93beaa509a04b85146161d87b4574171ccb678e70a756ebb6501caacdc3604f3c878a9e111541e674788df86c271781038e2df23cece210442be4a381b1f60951675da7c8c5a0cc87d1a7ad161f320456c6b154aeb282bc7c23e98b755e9ec08f0c2329011c063f26afa85114e40277567bd7b5d42f3eae04217f8b188dc16c8bb1e8c8902cf9b36ba472ea2887e4ba2a1eb54d75fbf6fd191b4dfa516b0457c44837e9370317d2e25fe23d3c7936ee8667b03e9456925073c0a58f86cec7c3a934b23d16fb2156cd97a14189f708d1361274d3b2bc31b3f15667a3b26288ede299a9d332992b1abce877dff855c0edc1e5cee41617d72d917857f18a6097cd51e4ddb5c0b1a027ddf33261ae2cdb223c6a4f3ad3c96fb73e30464e68513a328b4b952425ce1d7af69ae59cda63af591700043bcf20f71b87d18b6202201e3c6724e82764ad6ef6a8bba9cf9493deccc2634a579dcb84633da65211bc4862b82a49665cd75f2db5f8c244a27c5889cc4897e0908c3c5fe861c57f050277b701cd4bdbafb903c4f6f232dd47837c9e142131f8e80a32fe7321e1ea0ae40dbe25177f97d524cd4515bfb941a1d1675413b446eca60dbc2050fc37eb2b7d88aaef2c9c34db4fde10ec32aa46e4edeee923b5811cf694403b6ae518c035ed8f51a4f38d3a00987a1a76f7dd1d92b9c8bf894559b525a02cc33ccaec83543944bc466d3063b00c8bbc362162be9dbd77dd7c83d15349cb7a3ea8e332e686b8b398e6dbee2445cf2ab859d4131324f1a59ab531dea6367ca8b210d9d53569416818f3b26f8405a90ddcff44028abb5780909eb9fe7f02e0040108421e2649631717c7f8bd0853f7e940a8c4af7edd67205f8f7381d7d7042e4ae406056d0275dc97b653c33601a5de22c460efbdeb2c2a08ca9ffb3e189c9b240912d6e66f098975ff8b7ee9b1bdab0f7654d98f001a261214ebc8c44697b789c1399944c7006027d32fe76fedc203eb5700a499000f7000016b045208fa8e8c151da2356f62bf4b74d59e49ad238e03a70f67f2e8bdd2397bb3b8dabffc8f67339245c77f0dbe2073c18d42ec38b7ffa58cad19cfcd702342ae2d6ef8069eec2006c6e2355c853b86a1360e6a44ecd10c309474608dc194def950b1d70200dea9a04bc6d5978a937d5edba1e8dfa7b36f0951b52dcf1245eae98153aa1d802b6e679bf4152bef5df27397b44fc4903bef0b848fd4764e49442237f7ec2d67908ed90aedd72e9162dacb08b5fda511a9317efb9247762535aeb6580ef522ace9aa95ec41b01b4a566fff7812a2b5fb91dcc4bca67af2d8464852c5d6877d421e4d2ca6fb4b487cde4c5e42259b95c56d72837e4bb11f8a3c606b1077fc2a21fc5d1c7fa99b87c681cd5d36b41b1ccf758e57faf9b8dbf0c36cb6ce8653e012012588f962e6f66bf750eb4b8dff7d41a516fce3e7a8e651d1e4cabe2340a85918fbed77d88748785f5feed308bed6178b2eda5dabd02445b8f107ce3ca2aa7047c61500ca61ffdf66886c33515a412c87d676bdde70ae4703e8d70401420592e47e4b8ca5ee627b58b32b4d416035d9b65cc11629b18d095be1c3d6d17fb9f3391f11e20b48881f252522568dc716d5b17491ec3fef8cb95694b9714f32a657327316b454e3bf8f18e81e3a6db7f2ff9c2dad20a7a940bbd9106e6e8b02a6c703d3eafb0619921a904ef55b29de60cdeae2ec9b84527ba7fc41ce262929c9e0a96377f080b18da730803391122dca4ce66d3cda6ad5b5808111b88b5f40a630d898653e5a034251e04eeb9080440eef98560f17f97d0d0870d319bf8215b70702eea031aae8190e34f1cc2a9bf55493a019907687d8075879ba5430ec034d523c98d10fbd1e8f6fca8e9f516b5020be17572e07e98834395b1a3136e35de9b8601a1c4e3cec2ecebac56619f03a0a0548612b655c735e85ce06d09a4547ff1209cd23b35b8646b8800d27d231166c9aff79b39652890a1cee2e75e43d8fc7f58f51b058c1c76a2026a5706b5a1eea59c63bc4dbe213f5f579f27971d48b382e6e03c9a135c398aeae5ca812ae4f92d2a60f687acf7c57db5eb286ed474735f14cc3edda72a2f3de72c75a8423ce3b6322285f1a37f6e6b355e6e8429644caa3e78c497e9a86201be07099db2e053c480dad450ba95cdb989a3314b2280d861d3cb50cfa6331e9db44cf153f4b27db1479866cebe2ca62457ea0024426c61750e0cc994a020fae8915c6f1084c08c2c2d08483dac8990f42dc715d15a55b7231d3a04090fedff43b8a3655cf36609f8ecf5cfe03e7233e00a37583896a9893130125e8f3fca4ebbdd5ace9e9591b6f7a40d41adf938fdbffb997cb5484eb96b461047a8df8426870954a51c74e8ebc5fcbf61f9ec9600e7e08fda971bd6fb1ced811c86aba449f5eb8954fbad21a54fe8b2f29e362b2dcf480722389926842dbf1c7e163b3578b7cf0811904a45e2cf775deb02dca0f5c4a633c38a9c6ca257dd648dcb3fde785ffab742145fa893466d194acf127db32092c4edf14ddd4dc301bf8985b154b676bd79f9e3e8088cb60f01950815cdee9e62d12f54e5905188487f186edad7071a2d5b2412471f1030dbe1d97042fc7802faade524048f239ab5b35c2edde0aeaff91c811ed59a43b1a87e2c83a0dfbe8650e93e5e7d4ed67927d7f8ea8ebf02172f27fa02f8ecf3c433ca19c70dbf3fd657839edd5ec967dac1311e3d7ee12ef968e48e936b4a599be0b9f1c64163c7bb38ad671352528371c69e8445c7af82ec9436f1799bbb764fa3ff37714ee18da5d65993f8502d12c5ebbaee28579a97b5cf1a85464affef33245b55e33fccd7469ab667546947c53ac49363771e5343f82efd39792c8a113eba9ab14bed7e3ecfff224f605c132b7926a9b45e2c4b079e055d4618d6460a7723f746367c77d16c62e5e8cd585c68a0824edf3d33450bd5cad87a7190c94783aace70bbed48433c799bdf4d7693ca4fa8a079c218a4fd370a034a98055753a4748a0417c3aa9937532a67a39eaefc167df94ed3b7bf7d73d3423d3310fb001d128da6b71635e45a01304c3d6e596101d0fd5ebae707a8d033c693239deaf594e30a6fcac60ed65cc07db6e8e9236e77d5e5c200b340a77f5f9e095b7a5b4b7066967ec2b7fb8f8d24ec6f872324eda662028f763b9c9d6bffa4f7288a0724b7d32d67e760555a924e4cd0cd95036a36446c0335686653e09b3fd3db3c540cc1fa268c4f0d1f3a23880995544f27a7ffc0d6215df036732959531efc810262132c1948ea89591a50a52895df3e5a73ca94a20e826cf42fa074737633133b2bdffe6e50bbde2909b2098d6216de332025e83899af9a65a83ef4bbb03ff60ada3768f36f8c40cbc490fcf8f59875521b5563fe0fb66b7a2157b14c0e50ab2a650b18120164a1a55de045039623c46184489d2afb818f1d4f11b52643935c7e893ce3a96da1b76009a37e18eb97b2c085ab483f384daa74becf78419b8c832cd416f6026863e072c7f8699efd87a950d572485f800d82ba13bfb41eee677316e921707cc99c367a72f4ee9d8155f1f1e1e6e9f16be5c98e4ec277dde03b18ef9f4bef353244992f218c8e0353252dc0c6d35f7e6b54fe900bce5979823010c6774afef7486f3f7edc4a83ec4c6e2a94c84ece1b419f85210fea6a2a6fdfde2e8e9825e9864e4e433bc957dcc8df7bd875f07261e56f0e212138b043078ea0f072dbbf9984862ed935a860431c0d52218401e11c519cd84869caed4210ccdf80ca3f4daa358c2d3ce6833c991a67ac13cbe85af85034a9ac7b28b8bf7527ed0be52f160de6e9cad25ac8ad9573b92726cd32dd5d6c8645b59714a7c9b1f1ef0665f9364d56fcf844ac11fae0e4393a7f43520f44d520235ee59a3aa7d10e83aa6ee8ffee179643661414f0005c5cc0d517b91ecf36b0a3de4ba6ba81c01f40e786c5f058bc31f49feb0f402dc5c95f86677530b136e68440af812b975ecd8179312c69de4123508e1d2fbac801a655fd6cd94c8e6e830cdce9dbee7a14d6764e4b9b7c3503a1f4dfb35d373af805e34964d205291feeb4a124d6082ab70533879a7016ffb1f38e4844aa41459756b547ef32b2e1f775bda2038efc7e409d0fb435b11a2907dbf5f2980ff382224e27524a5fe15c2ca1805cdc5bf7b2cd2ea2d7f2ca56aab32e5db35e84b61ad5535a0e31cd67b0bd814e72114e845ed56ac3015e36264de9ac520a45940c", @nested={0x14, 0x2, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x4c, 0x0, 0x0, @pid}]}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x1e8, 0x46, 0x0, 0x1, [@generic="29a566a6", @generic="51dbba49f6349d5d77991517584c38181f281f071e57eb798ceaebc3dd634dd24ea83074bc3f1fdd55152aa4fe7ed0d77970cf05c85835348de71bcc3043a12b3b187610f483955308386db81ed52db2d95b50e5c5fa5bfaee8253af8399169e23c376", @generic="92ee2afa5036f399ec867a48ed6a32d70303cc5bc98cfc05dd023a6262017cb5eb704968aa7be5bb253438c092", @generic="c7652b3b19c2507feb0fc7bda87643cde9f167ec37eb5a", @generic="92a06b278c47033f5378e9c1f4bbd433d71c6941a70f4aaa732dd131fd5e9dd8f77870dca33088e454b546522341a9f6e913f9b7a155360919fae53a790e5b2560afecbadfa97def58cf12b6a3a9c128937097097a45bec81b5b269daa52c46a433615f4c83a86ada24dba38753ee673c0f0", @generic="8d3feb68a4802e29f2783dd2aa05f04ad4f83dac8cc6cd8349248b593a8f10ec4e1d268d49180f6c1b52e15801e2d5975bf8c6053f1ef2f8cd56584a3729d15ef727c4d82fa5a43ea1c9d167256acca68906df7c987e5c12dd75db008e1f63b97d737f39d0fcbe6cb063153d3267464be088f09968565e1c09912e5eefc5c6cfa188de64dc2ea70a95292c545f135ebe33ff9cd25e61f48e5e1217f1d33e7bdcc1f81d695b53dfb48ccbc7b5f96b9094f2", @generic="9fcf528ddaba", @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x7, 0x7c, 0x0, 0x0, @str='])\x00'}]}, @typed={0x8, 0x15, 0x0, 0x0, @uid}]}, 0x121c}, {&(0x7f0000000200)={0xfc, 0x21, 0x200, 0x70bd25, 0x25dfdbfe, "", [@generic="2f5acf64ec496e16b03aff09b99b0c3d43895c3e47f8fb60b7da4f08c4c04dd24b44784c101a7cd11db5a41bf7f450cb017e4898202277b3fce50dac55469a90983b53d6a5f72be86fda1691eb84ba92c0f17856074c0ab0d0bc766e4b1f360be2913f8f3038cc89bf5def1db7870c241c10e9a0cc2064a64a63c0ad954b8e087e010d833d17", @generic="5cd63d75b6d3a3dbff0f6def988f1652489b2c982318bdcf7b1a3db2a5e6e620e0e60bf3e532c3f8e813a84d9e67a632cd4f5d56ce4188508b56af109db98997808e36500b35ebe974", @nested={0x1a, 0x7, 0x0, 0x1, [@generic="238bcd0a283d1aacfe3ab983e96871ef627ecd432894"]}]}, 0xfc}, {&(0x7f00000050c0)={0x1e0, 0x3d, 0x8, 0x70bd29, 0x25dfdbfd, "", [@nested={0x1ce, 0x20, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @ipv4=@empty}, @generic="c0daa888d8ab95deb91a4d50e4c6228b14eedb8ee2cdf9ad80817e6973a11e2bf12adde47c09e57784ffe1d7842ddb95b2b3805f321f08e4357ad110f8167d3b8b0a3b145935583be36e3e6e117df6598ef1e218e2d619c92bfc17e7943b1c5c8882f10db36b1d8dd76ca04cdd0ca62eb08b35b7c4e36bf5c765a2981a0089d427a7ea8a623e295b8efc6f9066ca050b21076c90f0fcdc30b0036c1e46d3febd10a40bfff048fb5dd0b0aa167701f1d96b32430999a0b1afb57aeefddec82d69a139fdd585", @typed={0x8, 0x94, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="2f1a6860e48182d18bb7", @generic="dc44c7146e191604b8dd07d95b624374696a3862fe9fcea84a33af59bef7c16f77d636bed1c65b6ffdc8e349c72ac85a8d4674dc98a568267b8f7cef70ea4698c0d07fd8d558749b2f60a45b4bfa42d1c677fb27bffeea911f3919d93b10bea62b1b699b0fcadad4b8644f87cf82882573b2295899135a6506cec15a0c397b39044ecdc6110ac33ddbd6adf4c4d5c8b3aa9606fdb182323862c639efa2048bbf10ed1bc584dc11e4393694b6b8e779ba9a0ab21aebeb8c47edd6", @generic="f10d5d1061827b14c41ab49162073b11b18e3c0869a4a62c86e78c2ed495b46a41b0f8322fc701fe151a9602e1ea391d54"]}]}, 0x1e0}, {&(0x7f00000052c0)={0x10e8, 0x3d, 0x400, 0x70bd2d, 0x25dfdbff, "", [@generic="5f94fc506710edc9f14e22d5e5bc7287aaeb3a383569ca1b876fe1838e799f13516acf0114f3e73054382aa9969eb5da5918287700479902bb392bb32947b765aabc353cce466bafc0bee9a2b27c5c1d46e0d5e79577711912f4a0c4ebb76919df0b3c5b34317e242a2f585b33bb526b44a5eaf7218892e2b0369b1c4932b2cf4e447a7d655b06c7d8d2a851d198221a05de89075f13f879ed6f0136abc7f423969794d5286175c29ff2cd40af13d5ee215959fd0a3e47651b0a4ad4e476d98c7f92fb5855d1edeb892c1e65f9", @generic="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", @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@private=0xa010102}]}, 0x10e8}, {&(0x7f0000000340)={0xc0, 0x30, 0x1, 0x70bd25, 0x25dfdbfb, "", [@nested={0xa8, 0x74, 0x0, 0x1, [@typed={0x9a, 0x2b, 0x0, 0x0, @binary="5897f465f01a67ccf992212c6d0e6a7124422720420dd470664da9e0dfd94541d5455f235ffb697c24792bce966ac158e3b6757fdca53055ba017ed65add042c2bf2edf6ce7da7bafa8c1380c65b515d5d7146862cae26363565a712b37c28b7ad764e187ea1ec29b94fdf4dc52ab352be806a77caf38c1be0709581342ebdc2908d15350edf1fa3f2bcd5d54d09ed2747f9a52c61b9"}, @typed={0x8, 0x67, 0x0, 0x0, @fd}]}, @typed={0x8, 0x57, 0x0, 0x0, @pid}]}, 0xc0}, {&(0x7f00000063c0)={0x6c, 0x29, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="1a25303ebb4d003d19866e2150a67d54000ddf777e93626859e4c5a9775f5c35204c80d43bafb1d3c2318fab9cd3c5c243cecd568fb54b8aeba37d64acf8f180378024a25871d5fbb8a57ad033601d24", @nested={0x4, 0x91}, @typed={0x8, 0x7a, 0x0, 0x0, @pid}]}, 0x6c}, {&(0x7f0000006440)={0x58, 0x39, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="5d94ee6aab11c50cfcf3dfd84245e15a0b0640832901f086432f2f772cb8cf671a2c667b82d7e1a6f1d325a209695c81db0fbc4bede2f867ac9bc96da17391819ea2f14119f1"]}, 0x58}], 0xa, &(0x7f0000006880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, r0]}}, @rights={{0x38, 0x1, 0x1, [r3, r4, r0, r0, r5, r6, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r7, r8, r0, 0xffffffffffffffff, r9]}}, @rights={{0x24, 0x1, 0x1, [r10, r0, r0, r0, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r12, r0]}}], 0x180, 0x416fdfbf11c0f4da}, 0x1) 17:49:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000694893a600"]) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x9, 0x11, r0, 0x8f19c000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xac5c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack_expect\x00') fallocate(r4, 0x0, 0x0, 0xac5c) r5 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @none}, &(0x7f0000000140)=0xe, 0x80800) r6 = syz_open_dev$mouse(&(0x7f0000000180), 0x7ff, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r7, 0x0, 0x0, 0xac5c) poll(&(0x7f00000001c0)=[{}, {r5, 0x16a4}, {r1, 0x80}, {r4, 0xb47dd9612df777ac}, {0xffffffffffffffff, 0xc}, {r2, 0xc080}, {r5, 0xb47}, {r6, 0x6540}, {r2, 0x1421}, {r1, 0x160}], 0xa, 0x1) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r10 = getpgrp(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="06004c7b", @ANYRES16=r3, @ANYBLOB="01000000000000000000310000000800fe006700000008000300", @ANYRES32=r9, @ANYBLOB='\b\x00R\x00', @ANYRES32=r10, @ANYBLOB], 0x2c}}, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x8229, 0x10000, 0x0, 0x40, 0x1, r10}) [ 150.179102] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 17:49:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[], 0x57c) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x608, 0x80901) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x74692f8139f2822c, 0x0, 0x40000ac5c) r4 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001300), 0x880, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) fspick(0xffffffffffffffff, &(0x7f00000013c0)='./file1\x00', 0x1) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x442000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000000300)={0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "50fcab8be9350b5e7507c8e1931a576524e056b7859a2c9720e72dc8208b82562b24538c2d8d2ed54cce89bf73202076837a9584ffae8ad502edc229f48c658793ec5189a328055183b4faf5be2157bf73240f9c16750be4996f26bd64aa05e7da48588c452ddf82101eef173741c4556578a88bc9b7e181345ec9a5612996c0aa7704a73f89f95ee81aa68111437174e9d3816aeff3450f3f023ccfb7ab279e1a1e2f543ac8f5af82d4a04c2c02b503e251f1ca"}, 0xb8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000000)={0x0, 0x4000000000}) 17:49:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='net/tcp6\x00', 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1922008, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{r3}, 0x0, 0x0, @unused=[0x6, 0x8ce, 0x1, 0x8000], @name="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"}) r4 = gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/tcp6\x00') read$hiddev(r5, &(0x7f0000000000)=""/161, 0xa1) pwritev2(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="c117719b65247f57e6fd5155c9611ae18a3de3143c143568cf7b99", 0x1b}], 0x1, 0x33, 0x5, 0x13) 17:49:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x149100, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x400, @rand_addr=' \x01\x00', 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r3}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="32f900006f9429fd68f97f67856eedbfe799915f4bbf0c646fece7244974c938819ba1bb12a606c1f6c26a990e8a6f880921eb0d0cc36ffd8156ec88015706498628f5af3f16c2875039a267923ddee6bcefae699b5e55b7acf070c92e489d6473a1c140f1ae1c8ce3af2db8dec3f31d0dd84665fde44434a59597b93de37f83d98a67e587914707d04b29eb0769627adfc77ff8d149a0ec19282d40aaaf0df14366a71f8dedea", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf25090000000c000180080003000200000018000180140002006c6f00000000000000000000000000004c0001801400020076657468305f746f5f62617461647600080003000000000008000300000000000800030001000000140002006d616373656330000000000000000000080003000000000038000180080003000300000008000100", @ANYRES32=r3, @ANYBLOB="1400020076657468315f746f5f7465616d000000080003000600000008000100", @ANYRES32=0x0, @ANYBLOB="280001800800030001000000080003000300000014000200766972745f776966693000000000000038000180080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000000800030000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x4040080}, 0x890) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x127800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11b53f4d89f7f503"]) 17:49:00 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fork() r2 = syz_open_procfs(r1, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000500)={'batadv0\x00', 0x7}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup(r3) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x105000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0x92) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xc, 0x0, &(0x7f00000000c0)="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"}) r5 = open(&(0x7f0000000540)='./file0\x00', 0x4000, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="054efd0100000000000002000000081e3616dfe1cba43d73c970ea2b", @ANYRES32=r8, @ANYBLOB="08002600a415000008009f0007000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="20002bbd7000ffdbdf253f00000048005e800800030006000000080005002d00000008000200000400000800060035d2000024000100ff0000000080000009000000808000000200000004000000520000000daf0000"], 0x5c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000000) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r9, 0x0, 0x0, 0xac5c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f00000006c0)={0x0, @aes256, 0x0, @desc4}) 17:49:00 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/83) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0xa1ee, &(0x7f0000000200)) io_setup(0x0, &(0x7f0000000440)=0x0) io_destroy(0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000007c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0800ffffff7f000000003000fb44d96faad3aa0c871939000000010000000000000000"]) io_setup(0xcd5, &(0x7f0000000300)=0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = fsmount(r1, 0x0, 0x2) r5 = mq_open(&(0x7f00000005c0)='{\x00', 0x2, 0x164, &(0x7f0000000600)={0xfffffffffffffffc, 0x9, 0x20, 0x1ff}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) io_getevents(0x0, 0x6, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000840)={r7, r8+60000000}) fallocate(r6, 0x0, 0x0, 0xac5c) io_submit(r2, 0x3, &(0x7f0000000780)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x6fb8, r3, &(0x7f0000000380)="8296850d5adfb395cad9bed676b7a62c9f1629662321bffc0f577976ee9b96a362e7e1ae8b9ecbe3f3765e496142c8f960359f1a02ae4abc5fdfdad86d57768a4cfe89f4a5bc0dc17dfff6aade8ef7f8f3270873c5d2754952b71f63f50551", 0x5f, 0x8, 0x0, 0x1, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xff, r4, &(0x7f0000000480)="42ea8b40a0ab3669a4a8ea1e4ca1f0aae66990f6b849169e103006373d1e5d6336f7dba495b13829369a2907e0b95f5f67df2472e5d33a838f5d4e635e984a195f53dad2316a3ad1fda5d73c7522c67e7e511b2be2548793f70023ac575374e4a10a55f7f5b2061851255a90a8c59545d471f96b9fb3df775f9a7c738fedb7407d39cc5b190ea17f9a2509dec1e502c7b9d43cf562f935e67f460883ccf4e980998009e4788759b1d4dba5c28348617b9f16da775ce8fba14161da1d2cdeb0a407d0e2b297ca7fe9f8182bd4c2", 0xcd, 0x8, 0x0, 0x1, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000640)="8225b9214a9e951045f86340c1ac85093eeb4fdfdbcffd63ea143016721d78d446fe8a31fed5f8149dd380091e2e51fa75bc59b8cb42fcf0c58685f7e89b8b0d7134fb750aa14ad00520dfdb2d5fc23597260db3265d677554eaf5baa6116e0b6ebe6689842eb9a46c69f1319c8a7cfddadb6b4ae1a419bbc0212869f93990d940d83898bc91848441c90235aed78c25fdf7cb197bfc68bb2cc6bdf09e896c6445a57d4d9ae738b7039ac650048a6667bff2aa327ec2f1eaaa39d47e66fe5c703295404a0a", 0xc5, 0x5, 0x0, 0x1, r6}]) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f0000000080)="19d7b6e692be27bae995ee9a0d6591691bae2b015ee2d7814a29102eca4884cdb811d1d295996cd983889424ba727414e8272c50012d0f554bcfcec35d870b74747b7392fee9658291a5ab263610c1ce0de9181a5d4ee1162649e19e93171ebd4d04d837b05a576598418a443b0a6957c3272d5bd04e4ed74a16184700019e8aec349733fd4b0f83dce25b89ef548b4511c3db67b9b93d342efa", 0x9a, 0x4, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="625cbe6da293d52efb61174b348b6d6f0aab8d640a0ebb44e35d768e2e99569da7b2986339e23477b612b699b0d319b6f67b459bc63974e7be05cffd1fa38aef7ef945571989116230691d39f24552a6ed76aa4aac59c88b6749bdb7e09f305bac0e0b421ac3", 0x66, 0x4, 0x0, 0x2, r1}]) [ 150.190098] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.7'. [ 150.193772] loop4: detected capacity change from 0 to 256 [ 150.206272] loop2: detected capacity change from 0 to 3520 [ 150.217357] : Can't open blockdev [ 150.232150] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:49:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='net/tcp6\x00', 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1922008, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{r3}, 0x0, 0x0, @unused=[0x6, 0x8ce, 0x1, 0x8000], @name="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"}) r4 = gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/tcp6\x00') read$hiddev(r5, &(0x7f0000000000)=""/161, 0xa1) pwritev2(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="c117719b65247f57e6fd5155c9611ae18a3de3143c143568cf7b99", 0x1b}], 0x1, 0x33, 0x5, 0x13) 17:49:00 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b6e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b6e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000b6e970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000b7e970325132510000e9703251090064000000", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) mknodat$loop(r1, &(0x7f0000000080)='./file0\x00', 0x100, 0x1) 17:49:00 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000040)) r3 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(r3, &(0x7f0000000c00)='./file1\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) write$bt_hci(r4, &(0x7f0000000d00)={0x1, @read_clock_offset={{0x41f, 0x2}, {0xc9}}}, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r3, 0x6) sendfile(r6, r5, 0x0, 0x5) [ 150.292795] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.7'. 17:49:00 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66]}, &(0x7f0000000200)={0x0, "cd78d6c9845386d9d078900b7b05e49dc124e03c6fd310ed680e64bafae725764c1d720f5fb99e1d9d9a4c8a46365f1c1c15545e78c1d7c5ac6f9cb69ea71d3d"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/129, 0x81) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "02df41de38aa37ef6753e53882393a66228f3c9285dd155380d12649e6f987105187e4aab96d60795ccbb6e7f4d3e5fdfeecccd73bd312ebef683e6a822ba407", 0x1d}, 0x48, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x3, r1) keyctl$link(0x8, r0, r0) [ 150.312648] loop5: detected capacity change from 0 to 180 [ 150.313390] sysfs: cannot create duplicate filename '/class/ieee80211/¬¨Ž!rWcqÅðä|ëÈ©Fj@Ö+×gKoÆ)â;aÂø¤!' [ 150.313402] CPU: 1 PID: 4119 Comm: syz-executor.7 Not tainted 5.17.0-next-20220328 #1 [ 150.313420] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 150.313429] Call Trace: [ 150.313434] [ 150.313439] dump_stack_lvl+0x8b/0xb3 [ 150.313474] sysfs_warn_dup.cold+0x1c/0x29 [ 150.313495] sysfs_do_create_link_sd+0x11e/0x140 17:49:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x149100, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x400, @rand_addr=' \x01\x00', 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r3}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="32f900006f9429fd68f97f67856eedbfe799915f4bbf0c646fece7244974c938819ba1bb12a606c1f6c26a990e8a6f880921eb0d0cc36ffd8156ec88015706498628f5af3f16c2875039a267923ddee6bcefae699b5e55b7acf070c92e489d6473a1c140f1ae1c8ce3af2db8dec3f31d0dd84665fde44434a59597b93de37f83d98a67e587914707d04b29eb0769627adfc77ff8d149a0ec19282d40aaaf0df14366a71f8dedea", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf25090000000c000180080003000200000018000180140002006c6f00000000000000000000000000004c0001801400020076657468305f746f5f62617461647600080003000000000008000300000000000800030001000000140002006d616373656330000000000000000000080003000000000038000180080003000300000008000100", @ANYRES32=r3, @ANYBLOB="1400020076657468315f746f5f7465616d000000080003000600000008000100", @ANYRES32=0x0, @ANYBLOB="280001800800030001000000080003000300000014000200766972745f776966693000000000000038000180080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000000800030000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x4040080}, 0x890) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x127800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000001f800f80078000e0000000200000000ff01000400000b0000000001054344524f4d01000000000700000002db8cf0c2db8cf0c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000200000300000000000000000000000001054344524f4d00000000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444200020000004254464c444d475240000000000000000000001601b3000020000000200000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000001b300040000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444600020000004454464c444d47524000000000000000000000170000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000696c65320200000054455854756e6978000000000000000000000012001a000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000001f00186010e00960060000e0000000400000001ff01000300000f00000000020966696c652e636f6c640200000054455854756e69780000000000000000000000100018000000640000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001800010000000000000000000000000000000000000000000000000b00000000020566696c653001000000000100000014db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000020566696c65310200000054455854756e697800000000000000000000001100190000000a0000080000000000000000000000db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000019000100000000000000000000000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000000020566696c65330200000054455854756e6978000000000000000000000013001f000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001f0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f001da014800d60084000e0000000000000000000200030000250000000001054344524f4d0000000000000000000000000000000000000000000000000000000000012500000000020966696c652e636f6c6400000000000000000000000000000000000000000000000000022500000000020566696c653200000000000000000000000000000000000000000000000000000000000400"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11b53f4d89f7f503"]) [ 150.313520] sysfs_create_link+0x5f/0xc0 [ 150.313541] device_add+0x660/0x1e60 [ 150.313563] ? lock_release+0x3b2/0x6f0 [ 150.313581] ? __fw_devlink_link_to_suppliers+0x470/0x470 [ 150.313597] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 150.313616] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.313633] ? ieee80211_set_bitrate_flags+0x207/0x620 [ 150.313658] wiphy_register+0x1e23/0x28f0 [ 150.313681] ? wiphy_unregister+0xb50/0xb50 [ 150.313693] ? minstrel_ht_alloc+0x52b/0x9b0 [ 150.313715] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 150.313734] ieee80211_register_hw+0x24b4/0x3a10 [ 150.313765] ? ieee80211_free_ack_frame+0x60/0x60 [ 150.313789] ? lock_is_held_type+0xd7/0x130 17:49:00 executing program 6: syz_mount_image$nfs(&(0x7f0000000800), 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{&(0x7f0000000880)="b6", 0x1}], 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x9, 0x0, &(0x7f0000000080), 0x910000, &(0x7f00000000c0)={[{'\x15{/'}, {'+'}, {'nfs\x00'}, {}, {'nfs\x00'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nfs\x00'}}, {@euid_gt={'euid>', 0xee01}}]}) [ 150.313808] ? memset+0x20/0x40 [ 150.313822] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.313839] ? __hrtimer_init+0x12c/0x260 [ 150.313857] mac80211_hwsim_new_radio+0x22eb/0x4900 17:49:00 executing program 5: syz_io_uring_setup(0x4cdf, &(0x7f0000000240)={0x0, 0x465f}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) io_uring_enter(r0, 0x3905, 0x298a, 0x1, &(0x7f0000000000)={[0x2ac]}, 0x8) [ 150.313890] ? hwsim_virtio_rx_work+0x360/0x360 [ 150.313905] ? hwsim_new_radio_nl+0x981/0x1050 [ 150.313922] ? memcpy+0x39/0x60 [ 150.313939] hwsim_new_radio_nl+0x9ab/0x1050 17:49:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[], 0x57c) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x608, 0x80901) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x74692f8139f2822c, 0x0, 0x40000ac5c) r4 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001300), 0x880, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) fspick(0xffffffffffffffff, &(0x7f00000013c0)='./file1\x00', 0x1) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x442000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000000300)={0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "50fcab8be9350b5e7507c8e1931a576524e056b7859a2c9720e72dc8208b82562b24538c2d8d2ed54cce89bf73202076837a9584ffae8ad502edc229f48c658793ec5189a328055183b4faf5be2157bf73240f9c16750be4996f26bd64aa05e7da48588c452ddf82101eef173741c4556578a88bc9b7e181345ec9a5612996c0aa7704a73f89f95ee81aa68111437174e9d3816aeff3450f3f023ccfb7ab279e1a1e2f543ac8f5af82d4a04c2c02b503e251f1ca"}, 0xb8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000000)={0x0, 0x4000000000}) [ 150.313958] ? mac80211_hwsim_new_radio+0x4900/0x4900 [ 150.313983] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.314000] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b8/0x290 [ 150.314018] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 150.314041] genl_family_rcv_msg_doit+0x22d/0x330 [ 150.314059] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 150.314076] ? mutex_lock_io_nested+0x12c0/0x12c0 [ 150.314095] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.314111] ? cap_capable+0x1eb/0x250 [ 150.314138] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.314154] ? ns_capable+0xd9/0x100 [ 150.314178] genl_rcv_msg+0x33c/0x5a0 [ 150.314197] ? genl_get_cmd+0x480/0x480 [ 150.314213] ? mac80211_hwsim_new_radio+0x4900/0x4900 [ 150.314234] ? lock_release+0x6f0/0x6f0 [ 150.314254] netlink_rcv_skb+0x14b/0x430 [ 150.314270] ? genl_get_cmd+0x480/0x480 [ 150.314287] ? netlink_ack+0xa80/0xa80 [ 150.314309] ? netlink_deliver_tap+0x1b2/0xc30 [ 150.314323] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 150.314339] ? is_vmalloc_addr+0x7b/0xb0 [ 150.314357] genl_rcv+0x24/0x40 [ 150.314371] netlink_unicast+0x54a/0x800 [ 150.314394] ? netlink_attachskb+0x880/0x880 [ 150.314409] ? __virt_addr_valid+0xe9/0x310 [ 150.314436] netlink_sendmsg+0x904/0xe00 [ 150.314456] ? netlink_unicast+0x800/0x800 [ 150.314477] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.314496] ? netlink_unicast+0x800/0x800 [ 150.314512] sock_sendmsg+0x150/0x190 [ 150.314527] ____sys_sendmsg+0x703/0x870 [ 150.314541] ? kernel_sendmsg+0x50/0x50 [ 150.314552] ? __ia32_sys_recvmmsg+0x260/0x260 [ 150.314567] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.314595] ___sys_sendmsg+0xf3/0x170 [ 150.314610] ? sendmsg_copy_msghdr+0x160/0x160 [ 150.314626] ? lock_release+0x3b2/0x6f0 [ 150.314642] ? lock_downgrade+0x6d0/0x6d0 [ 150.314658] ? lock_release+0x3b2/0x6f0 [ 150.314671] ? finish_task_switch.isra.0+0x221/0x870 [ 150.314691] ? lock_downgrade+0x6d0/0x6d0 [ 150.314711] ? __fget_files+0x287/0x470 [ 150.314737] ? __fget_light+0xea/0x270 [ 150.314753] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.314775] __sys_sendmsg+0xe5/0x1b0 [ 150.314789] ? __sys_sendmsg_sock+0x30/0x30 [ 150.314803] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 150.314831] ? syscall_enter_from_user_mode+0x1d/0x50 [ 150.314852] do_syscall_64+0x3b/0x90 [ 150.314864] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 150.314879] RIP: 0033:0x7f4649867b19 [ 150.314889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 150.314901] RSP: 002b:00007f4646ddd188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.314915] RAX: ffffffffffffffda RBX: 00007f464997af60 RCX: 00007f4649867b19 [ 150.314924] RDX: 0000000000000000 RSI: 0000000020007ec0 RDI: 0000000000000003 [ 150.314932] RBP: 00007f46498c1f6d R08: 0000000000000000 R09: 0000000000000000 [ 150.314940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.314947] R13: 00007fff699d65ff R14: 00007f4646ddd300 R15: 0000000000022000 [ 150.314970] [ 150.341745] loop3: detected capacity change from 0 to 512 [ 150.346611] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 150.362820] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e018, mo2=0002] [ 150.362931] System zones: 0-11 [ 150.381906] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.381920] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 805306368 [ 150.383942] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 150.400793] : Can't open blockdev [ 150.468880] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.495530] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 150.523227] loop2: detected capacity change from 0 to 3520 17:49:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='net/tcp6\x00', 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1922008, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{r3}, 0x0, 0x0, @unused=[0x6, 0x8ce, 0x1, 0x8000], @name="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"}) r4 = gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/tcp6\x00') read$hiddev(r5, &(0x7f0000000000)=""/161, 0xa1) pwritev2(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="c117719b65247f57e6fd5155c9611ae18a3de3143c143568cf7b99", 0x1b}], 0x1, 0x33, 0x5, 0x13) 17:49:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x30c2, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="a80100001d00010000000000000000000400000045001180aca88e14218172577f639d71c5f0e47cebc818a9466a4014d6192bd714671d024b6fc62990e23b61c2f8a42f"], 0x1a8}], 0x1}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000006740)={[0xfffffffffffffff9]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) r4 = creat(&(0x7f0000006780)='./file0\x00', 0xa9) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r5, 0x0, 0x0, 0xac5c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r6, 0x0, 0x0, 0xac5c) r7 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000067c0), 0x200, 0x0) r9 = syz_open_dev$hiddev(&(0x7f0000006800), 0x0, 0x80000) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) r11 = inotify_init1(0x0) r12 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000006840)='./binderfs2/binder-control\x00', 0x800, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x4000110}, 0xc, &(0x7f00000064c0)=[{&(0x7f0000000480)={0x3440, 0x34, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x22c1, 0x87, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @uid=0xee00}, @generic="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", @generic="ee26f44a08dc7bd63c13fab10d655e35f150f5efc96f903c9156d8303e6cddb9a1193be9229963", @generic="e52b253a52178f17f017eea4a90188b56be9af29b010448dc6aa0dfdd7ecfad493f5f459c3726fffc6bbf34230c03323447ba85cc4c518bd558936e0da133ab9e2442062b530c3486dd520da38be8de2bb158e195ce785f8548983ec339d987e711402b23bbe52fb500b5c21b79dcaa25206c99bfafe825e04fd04d7f2adcd645dddf0b3d994d5", @generic="9e3a3fb09abfdddefca52e372375d9af229e59420ec09702b8b5ae2b22bff09f080da80c610ed9f265477695e962ef7b67e05959019c3218da8c28fba4758041d72bae40f9f306959d41069aa9b3f4725c80c00be3b402f4948fe4eda4e2e504f8f92ed297f34cbfa78bf8c6f4578f33817ac94b6e55346a2f595c482728753cdd29933e65e84d4f454aa619e888a6c3fab491350506e93459805aa0ebfb71b2321fd9be6d611f8bc2dfd04d", @typed={0x5, 0x73, 0x0, 0x0, @str='\x00'}, @generic="40e01cccc733e6e112f57e798e34a27d5a685fd4c25e0435d7c82c29dabee93a2ccf532ee9fdcb668ade9721fb4c54bec39d00633e6d3bffd9dfef8491600dd15098384db987bae45df4aaef36b8490a0a713c45e18209e1a9b657cb8c30b065608f00f5ceca6248d125ee6b4f1bef89ce33b7416260afc985b16f8bec", @typed={0xc, 0x19, 0x0, 0x0, @u64=0x8}, @generic="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", @generic="6f5a4eadbb258d570e345d46a088aa4770c08d78183ec2aefe136e2d1342a279ef82a29e376a5e48e11cea08707fb5da15a001dcc230d7d1f612f5dbd541d3fbabd115feff1f29da6e72d7ca2bed00c5f743467ad9c63840a9ead1129b4d2605bda65de1488c413953bdcccd06f235c3a455ed51c027dfe36829349fcead2c15ef71bfa9ebe7511445453c0d31039413ab14518a3fa6ee90fca5786cc75cd9d916b11de0ad6b8838a55992d7a0e40a12b081a2ef227063357aa3495232c0440e36e7659ef76f0463dcec"]}, @generic="4c37b6df1232b5507f98d148ec8ecdaec8b900c13ab0a970070330893741514ce7cf9ea69af35b2a3a378513c4bc0385bb44fe7890098a5df469fe982585af43ad500f7079597ce24b32b6fc02a2d87765ccca8b09172a21cf0e450ecf745dbee6d90d8430b60a7f0684875757b08f70ec", @generic="c01c8f64dace3cfc1e5861d20b758990066bf10e819bb058c0247aa0e8307c63f11b3d3388e45eb324e3e80ba7a4bc9a7c098e6b514c14607c4b27a91df95ee89bce87b31bdf3d18d272e507757912074dfbfbaf4c65a1232ac90f359056b07320d97f357e10d37cac3b22c8683ab8544b8ebfe2ea9968835846dfc7366b50ab8a9f", @generic="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", @generic="4e802cfd0e345e0b3d6b441e1ee72605bf1c1a55403372db6716c2b77c361aa1536da985fc5266e321f1ca51a0608b80a99a394e442610d3cc1d8b41e9820c5185afa84dab7dab8513ddf12dedb8b289d50cf34dc2471ec40470d0143ccd20f6d2895eb887e8c847ea700c58d826033db3b16036e639864f"]}, 0x3440}, {&(0x7f00000000c0)={0xb4, 0x2a, 0x404, 0x70bd25, 0x25dfdbfd, "", [@generic="cd892088b1163f64c98c0e9879c8857cddb5b64d069e5db2d7db3aae221b42d60884bad2a73f96f6b068633bf5457b0b4507ebb0f42bedb8c17102f24fb812bfb89f113c7cf0c33c38fbff2456cbde20dcbb4b8553ea124e0623a26360f4adbf776fb78af9a4b0b579cd9e937e9404b557b6ac66f8e04fdcb06dcf04c7e99a58efd089cbda6f97b2b51f4b37f32a9aa3802b8b42a20d5960b49871eafc865328dcc946d4"]}, 0xb4}, {&(0x7f00000038c0)={0x598, 0x12, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1a8, 0x7, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @u32=0x113}, @typed={0x8, 0x84, 0x0, 0x0, @pid}, @typed={0x8, 0x62, 0x0, 0x0, @uid}, @generic="517f92b0af0184d32bfbdc81116966f81deac650067bed746ad4cffef2b0dae382cfe2258b23b8cc505a7d8b61df1a697f07b2cbbe5077c6a3cb4facc1fa5b6f8cbad3df1d9864c02e0e7428ae4dd422b5297998b414646a693ccadae09cf0f31ed60437b0e65e558960", @generic="cf3211b1550623de078181ef22a262b0aa6d8a0b7738020466e5c3d349d908cfddd19f8963903fb30c88b7f53800c3cafe25626ea81fc840056fccce8ec736a1a2e560c5f8ac4b853aa72687a350a0ad02d4b29a8ddf4aa9a6cbc04d0ed30711426cd706cb67485d78e518466e9cd3be1e80401c4a813868b697547cb83da575f818dae34d1988ad49745eab0ede99a20702bf014a29d1b67929867807fe2ab05a5cd0b73ed351c0ea3b8cc49eb6d1acd4ef6d10472f467764c318d25b578bddfb158b5905fe3cd76e461da11f8fa45ebe4ab2f86f8ddd53e2f13f2110191fedcde1755662ab6c7d2182a4a1ca8d9c32491c", @typed={0x8, 0x4, 0x0, 0x0, @uid}, @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private1}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x20}}]}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0x1f}, @nested={0x290, 0xc, 0x0, 0x1, [@generic="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", @generic="5c10e654d6c151581edc98f1e2750ece3a4183a937af99dc9e308a21cbbb5ff7c49ae3cf3b7350db5d4491aa64c9dc10e9d28f112a6a0971bde003714767e353cf89664ffb78e387e608a02316dd67c68f5e03de4a4cad2334d68c833b4032bcd3632db44fa01c034bab36f6e4815179560d263546379bb8854169b2f30295ad1251270b0db7432ac5a8c0243b17b4de04bf1058367c4574ea5f3b1d4e3957fca20d947aa04b5f7d59ff53f917c99b9c4cb2ef71c73ad245a88fb94c5550f873f5075381bff613f15c9530c6ed0f5db7a3e314084669d72bdd43b2d0b1", @generic="6538b45755519300e0d0f42d75bc6967f2e9ac55a64fb8e46785b6817fdc5a60b4d43a83d5feebe27a5e3cbacdb9230d5dd55ac186492e96b8e538f06b1ee06136fb02f809d6c9a5552f7e5af8e2d4455e05a93e7687f0a464410f9112ae2309920f39535691a2274085f1cfc688d3ff1b4c5bf0f06d396a97778efa3f15e59798e38e8f991f6a5cbe34ffe532879641942b669e00c5199dc1ac36", @generic="99848004a8518bab6cc4c5be880dcb48abbda5b82dd7"]}, @generic="f767ea5fc1b21bea5d11801f09f578ca4adaa20738078fc97deaedfdcc4a664110cc384eb3d1bcb690deaf07d9fb68ede5e724e5e1097eb793d25d33246734c893a104d3fb42e4ae0007a070dfd9bbebb35284a51e8f2e95ae", @typed={0x8, 0x9, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="35cd1ee2f4a2ef64ea2061966840e5f4c03a89477bc8601c87c243e054a6690712d4483966", @generic="763926c55b78728b1bd692f3499b51018c78396cd1b81a344fb929465159c95f1aaf4f0c3fb07889cd75fc65300f01a032b242c65847306870704ee420d91c8dc63f32fb088d4855cba1917e5bdc77fba21250a076e253579abfdf2682570f16d2bb951d2aa5c92fcf74af9b7a470b082950931816889c7d0d44512550101ec9a85e2d433ecb054e851bd4c40b6abc7ecc8b090017f59c38f44d8ac80adee3ebd7154bbf5e3cd29fd9e9b992f35aa5c2a18aa05de910f4edcfb9b9b1ff02f5073683"]}, 0x598}, {&(0x7f0000003e80)={0x121c, 0x22, 0x2, 0x70bd2b, 0x25dfdbfe, "", [@generic="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", @nested={0x14, 0x2, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x4c, 0x0, 0x0, @pid}]}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x1e8, 0x46, 0x0, 0x1, [@generic="29a566a6", @generic="51dbba49f6349d5d77991517584c38181f281f071e57eb798ceaebc3dd634dd24ea83074bc3f1fdd55152aa4fe7ed0d77970cf05c85835348de71bcc3043a12b3b187610f483955308386db81ed52db2d95b50e5c5fa5bfaee8253af8399169e23c376", @generic="92ee2afa5036f399ec867a48ed6a32d70303cc5bc98cfc05dd023a6262017cb5eb704968aa7be5bb253438c092", @generic="c7652b3b19c2507feb0fc7bda87643cde9f167ec37eb5a", @generic="92a06b278c47033f5378e9c1f4bbd433d71c6941a70f4aaa732dd131fd5e9dd8f77870dca33088e454b546522341a9f6e913f9b7a155360919fae53a790e5b2560afecbadfa97def58cf12b6a3a9c128937097097a45bec81b5b269daa52c46a433615f4c83a86ada24dba38753ee673c0f0", @generic="8d3feb68a4802e29f2783dd2aa05f04ad4f83dac8cc6cd8349248b593a8f10ec4e1d268d49180f6c1b52e15801e2d5975bf8c6053f1ef2f8cd56584a3729d15ef727c4d82fa5a43ea1c9d167256acca68906df7c987e5c12dd75db008e1f63b97d737f39d0fcbe6cb063153d3267464be088f09968565e1c09912e5eefc5c6cfa188de64dc2ea70a95292c545f135ebe33ff9cd25e61f48e5e1217f1d33e7bdcc1f81d695b53dfb48ccbc7b5f96b9094f2", @generic="9fcf528ddaba", @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x7, 0x7c, 0x0, 0x0, @str='])\x00'}]}, @typed={0x8, 0x15, 0x0, 0x0, @uid}]}, 0x121c}, {&(0x7f0000000200)={0xfc, 0x21, 0x200, 0x70bd25, 0x25dfdbfe, "", [@generic="2f5acf64ec496e16b03aff09b99b0c3d43895c3e47f8fb60b7da4f08c4c04dd24b44784c101a7cd11db5a41bf7f450cb017e4898202277b3fce50dac55469a90983b53d6a5f72be86fda1691eb84ba92c0f17856074c0ab0d0bc766e4b1f360be2913f8f3038cc89bf5def1db7870c241c10e9a0cc2064a64a63c0ad954b8e087e010d833d17", @generic="5cd63d75b6d3a3dbff0f6def988f1652489b2c982318bdcf7b1a3db2a5e6e620e0e60bf3e532c3f8e813a84d9e67a632cd4f5d56ce4188508b56af109db98997808e36500b35ebe974", @nested={0x1a, 0x7, 0x0, 0x1, [@generic="238bcd0a283d1aacfe3ab983e96871ef627ecd432894"]}]}, 0xfc}, {&(0x7f00000050c0)={0x1e0, 0x3d, 0x8, 0x70bd29, 0x25dfdbfd, "", [@nested={0x1ce, 0x20, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @ipv4=@empty}, @generic="c0daa888d8ab95deb91a4d50e4c6228b14eedb8ee2cdf9ad80817e6973a11e2bf12adde47c09e57784ffe1d7842ddb95b2b3805f321f08e4357ad110f8167d3b8b0a3b145935583be36e3e6e117df6598ef1e218e2d619c92bfc17e7943b1c5c8882f10db36b1d8dd76ca04cdd0ca62eb08b35b7c4e36bf5c765a2981a0089d427a7ea8a623e295b8efc6f9066ca050b21076c90f0fcdc30b0036c1e46d3febd10a40bfff048fb5dd0b0aa167701f1d96b32430999a0b1afb57aeefddec82d69a139fdd585", @typed={0x8, 0x94, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="2f1a6860e48182d18bb7", @generic="dc44c7146e191604b8dd07d95b624374696a3862fe9fcea84a33af59bef7c16f77d636bed1c65b6ffdc8e349c72ac85a8d4674dc98a568267b8f7cef70ea4698c0d07fd8d558749b2f60a45b4bfa42d1c677fb27bffeea911f3919d93b10bea62b1b699b0fcadad4b8644f87cf82882573b2295899135a6506cec15a0c397b39044ecdc6110ac33ddbd6adf4c4d5c8b3aa9606fdb182323862c639efa2048bbf10ed1bc584dc11e4393694b6b8e779ba9a0ab21aebeb8c47edd6", @generic="f10d5d1061827b14c41ab49162073b11b18e3c0869a4a62c86e78c2ed495b46a41b0f8322fc701fe151a9602e1ea391d54"]}]}, 0x1e0}, {&(0x7f00000052c0)={0x10e8, 0x3d, 0x400, 0x70bd2d, 0x25dfdbff, "", [@generic="5f94fc506710edc9f14e22d5e5bc7287aaeb3a383569ca1b876fe1838e799f13516acf0114f3e73054382aa9969eb5da5918287700479902bb392bb32947b765aabc353cce466bafc0bee9a2b27c5c1d46e0d5e79577711912f4a0c4ebb76919df0b3c5b34317e242a2f585b33bb526b44a5eaf7218892e2b0369b1c4932b2cf4e447a7d655b06c7d8d2a851d198221a05de89075f13f879ed6f0136abc7f423969794d5286175c29ff2cd40af13d5ee215959fd0a3e47651b0a4ad4e476d98c7f92fb5855d1edeb892c1e65f9", @generic="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", @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@private=0xa010102}]}, 0x10e8}, {&(0x7f0000000340)={0xc0, 0x30, 0x1, 0x70bd25, 0x25dfdbfb, "", [@nested={0xa8, 0x74, 0x0, 0x1, [@typed={0x9a, 0x2b, 0x0, 0x0, @binary="5897f465f01a67ccf992212c6d0e6a7124422720420dd470664da9e0dfd94541d5455f235ffb697c24792bce966ac158e3b6757fdca53055ba017ed65add042c2bf2edf6ce7da7bafa8c1380c65b515d5d7146862cae26363565a712b37c28b7ad764e187ea1ec29b94fdf4dc52ab352be806a77caf38c1be0709581342ebdc2908d15350edf1fa3f2bcd5d54d09ed2747f9a52c61b9"}, @typed={0x8, 0x67, 0x0, 0x0, @fd}]}, @typed={0x8, 0x57, 0x0, 0x0, @pid}]}, 0xc0}, {&(0x7f00000063c0)={0x6c, 0x29, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="1a25303ebb4d003d19866e2150a67d54000ddf777e93626859e4c5a9775f5c35204c80d43bafb1d3c2318fab9cd3c5c243cecd568fb54b8aeba37d64acf8f180378024a25871d5fbb8a57ad033601d24", @nested={0x4, 0x91}, @typed={0x8, 0x7a, 0x0, 0x0, @pid}]}, 0x6c}, {&(0x7f0000006440)={0x58, 0x39, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="5d94ee6aab11c50cfcf3dfd84245e15a0b0640832901f086432f2f772cb8cf671a2c667b82d7e1a6f1d325a209695c81db0fbc4bede2f867ac9bc96da17391819ea2f14119f1"]}, 0x58}], 0xa, &(0x7f0000006880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, r0]}}, @rights={{0x38, 0x1, 0x1, [r3, r4, r0, r0, r5, r6, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r7, r8, r0, 0xffffffffffffffff, r9]}}, @rights={{0x24, 0x1, 0x1, [r10, r0, r0, r0, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r12, r0]}}], 0x180, 0x416fdfbf11c0f4da}, 0x1) [ 150.737282] loop4: detected capacity change from 0 to 256 [ 150.748653] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.775150] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.7'. [ 150.792038] : Can't open blockdev [ 150.796675] sysfs: cannot create duplicate filename '/class/ieee80211/¬¨Ž!rWcqÅðä|ëÈ©Fj@Ö+×gKoÆ)â;aÂø¤!' [ 150.798994] CPU: 1 PID: 4171 Comm: syz-executor.7 Not tainted 5.17.0-next-20220328 #1 [ 150.800534] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 150.802754] Call Trace: [ 150.803257] [ 150.803693] dump_stack_lvl+0x8b/0xb3 [ 150.804459] sysfs_warn_dup.cold+0x1c/0x29 [ 150.805312] sysfs_do_create_link_sd+0x11e/0x140 [ 150.806255] sysfs_create_link+0x5f/0xc0 [ 150.807061] device_add+0x660/0x1e60 [ 150.807801] ? lock_release+0x3b2/0x6f0 [ 150.808585] ? __fw_devlink_link_to_suppliers+0x470/0x470 [ 150.809670] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 150.810745] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.811822] ? ieee80211_set_bitrate_flags+0x207/0x620 [ 150.812881] wiphy_register+0x1e23/0x28f0 [ 150.813711] ? wiphy_unregister+0xb50/0xb50 [ 150.814552] ? minstrel_ht_alloc+0x52b/0x9b0 [ 150.815424] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 150.816467] ieee80211_register_hw+0x24b4/0x3a10 [ 150.817431] ? ieee80211_free_ack_frame+0x60/0x60 [ 150.818390] ? lock_is_held_type+0xd7/0x130 [ 150.819241] ? memset+0x20/0x40 [ 150.819887] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.820976] ? __hrtimer_init+0x12c/0x260 [ 150.821794] mac80211_hwsim_new_radio+0x22eb/0x4900 [ 150.822799] ? hwsim_virtio_rx_work+0x360/0x360 [ 150.823707] ? hwsim_new_radio_nl+0x981/0x1050 [ 150.824601] ? memcpy+0x39/0x60 [ 150.825266] hwsim_new_radio_nl+0x9ab/0x1050 [ 150.826137] ? mac80211_hwsim_new_radio+0x4900/0x4900 [ 150.827165] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.828238] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b8/0x290 [ 150.829535] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 150.830817] genl_family_rcv_msg_doit+0x22d/0x330 [ 150.831766] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 150.833065] ? mutex_lock_io_nested+0x12c0/0x12c0 [ 150.834014] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.835087] ? cap_capable+0x1eb/0x250 [ 150.835871] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.836958] ? ns_capable+0xd9/0x100 [ 150.837707] genl_rcv_msg+0x33c/0x5a0 [ 150.838466] ? genl_get_cmd+0x480/0x480 [ 150.839247] ? mac80211_hwsim_new_radio+0x4900/0x4900 [ 150.840263] ? lock_release+0x6f0/0x6f0 [ 150.841066] netlink_rcv_skb+0x14b/0x430 [ 150.841864] ? genl_get_cmd+0x480/0x480 [ 150.842646] ? netlink_ack+0xa80/0xa80 [ 150.843421] ? netlink_deliver_tap+0x1b2/0xc30 [ 150.844313] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 150.845298] ? is_vmalloc_addr+0x7b/0xb0 [ 150.846100] genl_rcv+0x24/0x40 [ 150.846747] netlink_unicast+0x54a/0x800 [ 150.847552] ? netlink_attachskb+0x880/0x880 [ 150.848676] ? __virt_addr_valid+0xe9/0x310 [ 150.849605] netlink_sendmsg+0x904/0xe00 [ 150.850497] ? netlink_unicast+0x800/0x800 [ 150.851340] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.852576] ? netlink_unicast+0x800/0x800 [ 150.853529] sock_sendmsg+0x150/0x190 [ 150.854378] ____sys_sendmsg+0x703/0x870 [ 150.855322] ? kernel_sendmsg+0x50/0x50 [ 150.856231] ? __ia32_sys_recvmmsg+0x260/0x260 [ 150.857504] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.858826] ? futex_unqueue+0xb3/0x120 [ 150.859811] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.861155] ? futex_wait+0x533/0x660 [ 150.861913] ___sys_sendmsg+0xf3/0x170 [ 150.862829] ? sendmsg_copy_msghdr+0x160/0x160 [ 150.863992] ? lock_release+0x3b2/0x6f0 [ 150.864942] ? lock_downgrade+0x6d0/0x6d0 [ 150.865970] ? __fget_files+0x287/0x470 [ 150.866810] ? __fget_light+0xea/0x270 [ 150.867627] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.868716] __sys_sendmsg+0xe5/0x1b0 [ 150.869624] ? __sys_sendmsg_sock+0x30/0x30 [ 150.870593] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 150.871624] ? syscall_enter_from_user_mode+0x1d/0x50 [ 150.872828] do_syscall_64+0x3b/0x90 [ 150.873721] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 150.874871] RIP: 0033:0x7f4649867b19 [ 150.875617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 150.879194] RSP: 002b:00007f4646ddd188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.880674] RAX: ffffffffffffffda RBX: 00007f464997af60 RCX: 00007f4649867b19 [ 150.882068] RDX: 0000000000000000 RSI: 0000000020007ec0 RDI: 0000000000000003 [ 150.883451] RBP: 00007f46498c1f6d R08: 0000000000000000 R09: 0000000000000000 [ 150.884852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.886235] R13: 00007fff699d65ff R14: 00007f4646ddd300 R15: 0000000000022000 [ 150.887648] 17:49:14 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[], 0x57c) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x608, 0x80901) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x74692f8139f2822c, 0x0, 0x40000ac5c) r4 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001300), 0x880, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) fspick(0xffffffffffffffff, &(0x7f00000013c0)='./file1\x00', 0x1) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x442000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000000300)={0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "50fcab8be9350b5e7507c8e1931a576524e056b7859a2c9720e72dc8208b82562b24538c2d8d2ed54cce89bf73202076837a9584ffae8ad502edc229f48c658793ec5189a328055183b4faf5be2157bf73240f9c16750be4996f26bd64aa05e7da48588c452ddf82101eef173741c4556578a88bc9b7e181345ec9a5612996c0aa7704a73f89f95ee81aa68111437174e9d3816aeff3450f3f023ccfb7ab279e1a1e2f543ac8f5af82d4a04c2c02b503e251f1ca"}, 0xb8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000000)={0x0, 0x4000000000}) 17:49:14 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8, 0x1d}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 17:49:14 executing program 4: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000480)={0x1, 0x1, 0x8, 0x0, 0x16b, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:49:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x149100, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x400, @rand_addr=' \x01\x00', 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r3}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="32f900006f9429fd68f97f67856eedbfe799915f4bbf0c646fece7244974c938819ba1bb12a606c1f6c26a990e8a6f880921eb0d0cc36ffd8156ec88015706498628f5af3f16c2875039a267923ddee6bcefae699b5e55b7acf070c92e489d6473a1c140f1ae1c8ce3af2db8dec3f31d0dd84665fde44434a59597b93de37f83d98a67e587914707d04b29eb0769627adfc77ff8d149a0ec19282d40aaaf0df14366a71f8dedea", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf25090000000c000180080003000200000018000180140002006c6f00000000000000000000000000004c0001801400020076657468305f746f5f62617461647600080003000000000008000300000000000800030001000000140002006d616373656330000000000000000000080003000000000038000180080003000300000008000100", @ANYRES32=r3, @ANYBLOB="1400020076657468315f746f5f7465616d000000080003000600000008000100", @ANYRES32=0x0, @ANYBLOB="280001800800030001000000080003000300000014000200766972745f776966693000000000000038000180080003000100000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000000800030000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x4040080}, 0x890) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x127800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11b53f4d89f7f503"]) 17:49:14 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000040)) r3 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(r3, &(0x7f0000000c00)='./file1\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) write$bt_hci(r4, &(0x7f0000000d00)={0x1, @read_clock_offset={{0x41f, 0x2}, {0xc9}}}, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r3, 0x6) sendfile(r6, r5, 0x0, 0x5) 17:49:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x3, r1, 0x4, 0x80000}) r2 = memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) fsync(r2) 17:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='net/tcp6\x00', 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1922008, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{r3}, 0x0, 0x0, @unused=[0x6, 0x8ce, 0x1, 0x8000], @name="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"}) r4 = gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/tcp6\x00') read$hiddev(r5, &(0x7f0000000000)=""/161, 0xa1) pwritev2(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="c117719b65247f57e6fd5155c9611ae18a3de3143c143568cf7b99", 0x1b}], 0x1, 0x33, 0x5, 0x13) 17:49:14 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fork() r2 = syz_open_procfs(r1, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000500)={'batadv0\x00', 0x7}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup(r3) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x105000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)=0x92) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xc, 0x0, &(0x7f00000000c0)="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"}) r5 = open(&(0x7f0000000540)='./file0\x00', 0x4000, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="054efd0100000000000002000000081e3616dfe1cba43d73c970ea2b", @ANYRES32=r8, @ANYBLOB="08002600a415000008009f0007000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="20002bbd7000ffdbdf253f00000048005e800800030006000000080005002d00000008000200000400000800060035d2000024000100ff0000000080000009000000808000000200000004000000520000000daf0000"], 0x5c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000000) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r9, 0x0, 0x0, 0xac5c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r9, 0x400c6615, &(0x7f00000006c0)={0x0, @aes256, 0x0, @desc4}) [ 164.343280] loop6: detected capacity change from 0 to 256 [ 164.346881] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:49:14 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000040)) r3 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(r3, &(0x7f0000000c00)='./file1\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) write$bt_hci(r4, &(0x7f0000000d00)={0x1, @read_clock_offset={{0x41f, 0x2}, {0xc9}}}, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r3, 0x6) sendfile(r6, r5, 0x0, 0x5) [ 164.405521] : Can't open blockdev [ 164.413936] loop2: detected capacity change from 0 to 3520 17:49:14 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000080)='./file1\x00', 0x200940, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[], 0x57c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r2, &(0x7f0000000180)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0202}}}, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x0, 0x4000000000}) 17:49:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev}}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f00000007c0)=""/114, 0x72}], 0x1) [ 164.526114] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:49:14 executing program 6: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) fork() 17:49:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x4005, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r0, 0x3, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10", 0x1}, 0x0, 0x0]) 17:49:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000500)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x65, 0x1}, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000040)={0x0, 0x9}) syz_emit_ethernet(0x155, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6b759a49011f0001fe8000000000000000000000000000bbfc0000000000000000000000000000006212000100000000ff"], 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/misc', 0x200001, 0x0) close(r4) r5 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1000, 0x6, &(0x7f0000000440)=[{&(0x7f0000000100)="cccecf11ac1f54911726cbfb76e47485ae9ffc", 0x13, 0x8d}, {&(0x7f00000001c0)="96cef5a3e733c9a305a658bfdfadd92adc8ca4ec5853292a9a14078f6e115e537ad0fb2355e07ae23f8a43fbf01f792ab46c03d07ae20771c0f57efc1f497684ffe072001739da6541b6234be47bc30fe544754614e2d5b7bcea51da817dc0ba04ff5c5874a4c4f14b672366d607daf48559c067e5e5c427a2d71c742d8e05450e89ff7359167760ca4914dbf60b1a719628490cc1d87d5663c3efa557422fff038ea73a703031bacc6a81ad896eb899648a2b01ff27924131211b991e8f5b59c595498d54c2b41323", 0xc9}, {&(0x7f0000000140)="86a90a9fcdaff5e94122ca0801bd781b2a0ce2d9cb23a692e4f01426a1b375", 0x1f, 0x3}, {&(0x7f00000002c0)="e9db060055e40d7a72085cd96f2abf1c940182795f965f0f4d952cd3b968c58f802f570ef755d68f67dd0498643d6d5813a0091e9f5b048158f055288b25a089df83b92949063ca3f07801d66df6b02af368690f8fa5554c4fa405b6b85bf42d83bfa02e04a070fd", 0x68, 0x4}, {&(0x7f0000000340)="bb9998254ca88b40cf5d46a338be69b435e25bca76b2add9", 0x18, 0x5}, {&(0x7f0000000380)="8dbd617ff35bd0f428a8ea3b0ce48d949312c50fc64b12ba02d28ecb6b0f9aa1ecf93e21ff1258e8f7d1f24ce0eb000df497047c322a669274e16e373fae876be47858016424c9d8a8ec9621dcfa2b9602bdb1457e9ddb58ad601ca1b88b4c302b57a6e6ae32cfd7658038c7f2ef7e0064a8efac3c701812767c9b20e89f58cfc9fae0def07bc96a3fc038bff53d2e89b567858be82d124d742a9eeb6874d7750974", 0xa2, 0x9}], 0x200000, &(0x7f0000000600)=ANY=[@ANYBLOB="756e695f78ec6174653d302c726f0600000000000000786c6174653d312c9e5b134a2f1722e5757466383d302c636f5137706167653d313235352c7501800000000000003d312c6f626a5f757365723d002c0097f735c6e2740fe156af84c1b0fa0b50ecd966b78bf64c3d43740400894fe455913d992dd5f39000166d51a8a0fbd98099f767ae32a5aadb6e84ac791e7b8e9279d263c8d2b3ca02970d08a8ad09a99dd7271a95803b5699"]) pread64(r5, &(0x7f0000000580)=""/13, 0xd, 0x4) [ 164.573721] loop4: detected capacity change from 0 to 256 [ 164.579145] audit: type=1400 audit(1648489754.563:9): avc: denied { map } for pid=4216 comm="syz-executor.5" path="/proc/4216/syscall" dev="proc" ino=14903 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 17:49:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'hsr0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x11, 0x20000000000000, 0xac5c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012301, 0x0) [ 164.594418] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.599981] loop5: detected capacity change from 0 to 8 [ 164.608216] FAT-fs (loop5): Unrecognized mount option "uni_xìate=0" or missing value [ 164.643856] loop5: detected capacity change from 0 to 8 [ 164.656127] loop2: detected capacity change from 0 to 256 17:49:14 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xffff, 0x2, 0x81, 0x7}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20040, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="a41500b79304bdd2da1b797365116da30b2f0a9bbba6a28c4ac51fb2e7a14fe55fa7badbe6d1b458fba7dd8467cec72cfcc81a61690b5cebf12dbffd265a06a79ef42ab566ab7d160c09a13c8ec2b4dd3ed7a73837d3c168ed36dff6223b47bb6875fcd08c1e67073b0c02b8290021fb80da8d642306198ce927a836a466ad0d92a93d4c6f2bf2760e888b73625c9a52a34d5ac95a9a72ad85ab888fbdb875d0cd43daeba47c0e3263f2b21202f34d2969bd5980574c192b1200"], 0x10) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) sendfile(r1, r1, 0x0, 0xffffffff013) pread64(r0, &(0x7f0000000280)=""/3, 0x3, 0x5) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x10080, 0x4, 0x4}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x3, 0x7, 0x46, 0x7}, {0x2, 0xac, 0x3, 0x4}, {0x6, 0x6, 0x4, 0x1ff}, {0x0, 0x0, 0x29, 0x1c00000}]}) [ 164.669451] FAT-fs (loop5): Unrecognized mount option "uni_xìate=0" or missing value [ 164.678259] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.729446] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:49:14 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000000003, 0xaaaaaaaaaaaae1a, &(0x7f0000000200)=[{&(0x7f00000000c0)="601c6d6b646f737dd8a02b00080101100440002000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat2(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x10480, 0x60, 0x10}, 0x18) openat(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x220) sendfile(r3, r1, 0x0, 0xfffffdef) 17:49:14 executing program 6: copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0x7, 0xffffffffffffffff, &(0x7f0000000280)=0x8, 0x7fff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00880000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d41", 0x34, 0xe000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6eab0c862affb24a6d64d49138250aea77c08a3b694bd4e3561a35b0f228c691b5caa60d5e9d8bc707ef8196693958feeae1fd619e564e6a5a1aa5e5a572bcb1b30d5728b25fb478b0bbe6866839256e1daebe9b3d207077f0829e12eed4888ee2a584534a162851e82c3226f7b541e35a1a2679e19f91c5fa7aed9076925834621eb8b9ea1aeb35e66cc2a552ee5f32823605d3f94880ef95c5c29126068211bb01015887186a83d1d412b0f5c9e92edb1fdde45e10674308add4"]) [ 164.836334] loop6: detected capacity change from 0 to 224 17:49:28 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x400b, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x6000, &(0x7f0000000180)='debugfs\x00') mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)={0x2, 0x70, 0x110000}, 0x20) 17:49:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0xfffffffffffffffc) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 17:49:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@private2, 0x1c}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e80)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000f80)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003440)={'syztnl1\x00', &(0x7f0000003380)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5d7, 0x2, {{0x25, 0x4, 0x1, 0x1, 0x94, 0x64, 0x0, 0x5, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x16}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @cipso={0x86, 0x40, 0x3, [{0x7, 0x7, "b57305f67f"}, {0x1, 0x6, "20da0cef"}, {0x6, 0x8, "bbc2750a0674"}, {0x7, 0xe, "595b10474eea5ee7c9f09199"}, {0x1, 0xf, "f019fcf0e2b8903f534bd32ae1"}, {0x2, 0x8, "e720cb21b2f9"}]}, @noop, @generic={0x83, 0x8, "7ad040814c30"}, @timestamp_addr={0x44, 0x34, 0x6e, 0x1, 0x5, [{@rand_addr=0x64010102, 0x8}, {@private=0xa010102, 0xceb0}, {@broadcast, 0x1}, {@loopback, 0xffffffff}, {@private=0xa010102, 0x200}, {@multicast2, 0x73}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003500)={'ip6gre0\x00', &(0x7f0000003480)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7c, 0x5, 0x20, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @empty, 0x8000, 0x8, 0x2, 0x7ff}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r8}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003640)={'gretap0\x00', &(0x7f0000003540)={'syztnl1\x00', 0x0, 0x20, 0x40, 0x2, 0x10000, {{0x2e, 0x4, 0x2, 0x0, 0xb8, 0x65, 0x0, 0x7f, 0x4, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x43}, {[@rr={0x7, 0x1b, 0x5f, [@multicast1, @multicast1, @local, @multicast1, @empty, @broadcast]}, @cipso={0x86, 0x46, 0xffffffffffffffff, [{0x2, 0xa, "04292dcd4439b005"}, {0x2, 0x5, "f95122"}, {0x6, 0xb, "dc117be9c044f445b5"}, {0x2, 0x10, "f5b2d906c6af61ba83bbe7799ee4"}, {0x7, 0xb, "91331deec127f636c3"}, {0x2, 0x4, "439b"}, {0x1, 0x7, "65a568545f"}]}, @noop, @timestamp_addr={0x44, 0x2c, 0xd8, 0x1, 0x3, [{@empty, 0xabeb}, {@private=0xa010100, 0x44ca}, {@private=0xa010102, 0x2}, {@loopback, 0x5}, {@remote, 0x5}]}, @noop, @ssrr={0x89, 0x13, 0xf0, [@private=0xa010102, @broadcast, @remote, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003840)={'syztnl1\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x800, 0x3, {{0x30, 0x4, 0x2, 0x0, 0xc0, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0xc9, [@local, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @private=0xa010102]}, @lsrr={0x83, 0x13, 0xee, [@multicast2, @loopback, @empty, @loopback]}, @timestamp_prespec={0x44, 0xc, 0x3e, 0x3, 0x0, [{@multicast2, 0x400}]}, @ssrr={0x89, 0x3, 0x6f}, @timestamp_addr={0x44, 0x54, 0x76, 0x1, 0x3, [{@remote, 0x6}, {@broadcast, 0x8b}, {@broadcast, 0x2c17}, {@remote, 0x8187}, {@multicast1, 0x7}, {@remote, 0x3ff00}, {@multicast2, 0x2}, {@empty, 0x18c6}, {@dev={0xac, 0x14, 0x14, 0x44}}, {@local, 0x80}]}, @timestamp={0x44, 0x8, 0x29, 0x0, 0x7, [0x80000001]}, @noop]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000044c0)={&(0x7f0000003880)={0xc0c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffc}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x81, 0x8, 0x2b}, {0x0, 0x2, 0x7, 0x5}, {0xfffb, 0xff, 0x3e, 0x8}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x6d}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x100, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x94f7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xe07}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}]}}]}, 0xc0c}, 0x1, 0x0, 0x0, 0x24008001}, 0x4004004) setsockopt$inet6_mreq(r1, 0x29, 0x9, &(0x7f0000000500)={@private0}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x3b, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x34}, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000080)="bb60ec1175ba67ac5b262eeb49c8955d33038cf46f7e1da749f09e246d04458811663706725df9e6121d236f4a8f9a2fe4bc4b69e67523f0034ae440bfa93aee9f7745a2793950acf99d2bc8bd6a731da958ce66bf9eef24f0e0d26a437af17482e0b73b142a45cd7c73e3b7d4f2560d0db23445639706e41778b6b0626798bebd153d7a015d0a7836df7e7431fb00ee099cefdebb749b31c2a501316be129f653e2b3e5ff34f8f0510e7c0e75c7d0a0b571d1", 0xb3}, {&(0x7f0000000140)="a2175d890559e3b6cd3f10eecc158d550c288c6d", 0x14}, {&(0x7f0000000180)="15eae30c376e4b345c5b8eb80dde7d95c962e898725e65b1d748b4b9b65741af9f041810092c552bda41008b6682325bb6cd162922fd74f40a4daf18d70537", 0x3f}, {&(0x7f00000001c0)="0d018a2a7ef38be7bef6f7d0b51d4874bfa02dfd5e9a70daf47742764019b4e02b5ac6bf32d53c14cba657b8553f0efdef52353c991e9f", 0x37}, {&(0x7f0000000300)="20aef008d55888682f3189e71b09fbb8658e9cad955dd409f6d3d290b6376bd926c5a1a20eeb17ea045c48646cd2bd829be30da6019af7d3b18af068faf54c4b16d01c52e97c77648b09d29c009f14", 0x4f}, {&(0x7f0000000380)="0eccd531f3ab01b8839dd5cac05e8a5c325dc0b1234eeca7f9cb26f6c3f5857ba09d55d9bab99a6c5dff933aed0f10c612eafad5ee51d68a7ea3ef80e105c311e75b50e0ae2cb2bb0f24fe32cad2f3568460d1b3ce9fade575f69aee4a2e0f021ff054d49c5c037f3bdeb64ea45c9fa5d2528d3411a5f34027e6c9f36e025dbc80aee01ec2f3be01cf64b076b1c188e81d09d27ef36af4dde15925c0d3f2379ac82b06b20981e61c9fafb337f35c4f3a1a021488f5c13057aadb7ad9b53b38ae639a308813e85540a7", 0xc9}], 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000002900000034000000080000000000000024000000000000002900000032000000fe80000000000000000000000000002c", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x40}}], 0x1, 0x10) 17:49:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'hsr0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x11, 0x20000000000000, 0xac5c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012301, 0x0) 17:49:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x32, r1, 0x30b, 0x0, 0xc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x34}}, 0x20000000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r3) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) [ 178.208513] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 17:49:28 executing program 6: mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="628a492ad868e57bce3191f84a1628bbd858cbf3a81fe8158a0563688526417128d90369cc3bbf0dee607819bb3ac3516f1cac05a4380d8a0db8c51a79a01d73d171ad636d3636a564e6d3007575bcc91070df8d3786d5cc7c155cc416405668bba449d98f6c09766cccdf00c87f65e5e9c4d855bc000000000000000000"]) syz_mount_image$nfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000740)="6fac2fc4cbc56b889700240788f93e6abd9b540dbc3469", 0x17, 0x9}], 0x0, &(0x7f0000000b00)={[], [{@pcr}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_user}, {@fowner_gt}]}) setxattr$security_capability(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00), &(0x7f0000000d80)=@v3={0x3000000, [{}, {0x6}]}, 0x18, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x50001, 0x0) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000dc0)=""/4096, 0x1000) recvmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000180)=""/232, 0xe8}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/77, 0x4d}], 0x5}, 0x100) 17:49:28 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) r1 = openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000040)) r3 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(r3, &(0x7f0000000c00)='./file1\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) fork() ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) write$bt_hci(r4, &(0x7f0000000d00)={0x1, @read_clock_offset={{0x41f, 0x2}, {0xc9}}}, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r3, 0x6) sendfile(r6, r5, 0x0, 0x5) 17:49:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev}}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f00000007c0)=""/114, 0x72}], 0x1) [ 178.220134] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 17:49:40 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0x6) clone3(&(0x7f00000001c0)={0x3e3341900, &(0x7f00000000c0), 0x0, 0x0, {0x4}, 0x0, 0xfe70, 0x0, 0x0, 0xffffff03, {r2}}, 0x70) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:49:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x32, r1, 0x30b, 0x0, 0xc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x34}}, 0x20000000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r3) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) 17:49:40 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) 17:49:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x2, 0xac5c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x44031, r0, 0x804000) 17:49:40 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@private2, 0x1c}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000e80)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000f80)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003440)={'syztnl1\x00', &(0x7f0000003380)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5d7, 0x2, {{0x25, 0x4, 0x1, 0x1, 0x94, 0x64, 0x0, 0x5, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x16}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @cipso={0x86, 0x40, 0x3, [{0x7, 0x7, "b57305f67f"}, {0x1, 0x6, "20da0cef"}, {0x6, 0x8, "bbc2750a0674"}, {0x7, 0xe, "595b10474eea5ee7c9f09199"}, {0x1, 0xf, "f019fcf0e2b8903f534bd32ae1"}, {0x2, 0x8, "e720cb21b2f9"}]}, @noop, @generic={0x83, 0x8, "7ad040814c30"}, @timestamp_addr={0x44, 0x34, 0x6e, 0x1, 0x5, [{@rand_addr=0x64010102, 0x8}, {@private=0xa010102, 0xceb0}, {@broadcast, 0x1}, {@loopback, 0xffffffff}, {@private=0xa010102, 0x200}, {@multicast2, 0x73}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003500)={'ip6gre0\x00', &(0x7f0000003480)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7c, 0x5, 0x20, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @empty, 0x8000, 0x8, 0x2, 0x7ff}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e25, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev, @broadcast}}}], 0x20}}], 0x1, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@private2, 0x1c, r8}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003640)={'gretap0\x00', &(0x7f0000003540)={'syztnl1\x00', 0x0, 0x20, 0x40, 0x2, 0x10000, {{0x2e, 0x4, 0x2, 0x0, 0xb8, 0x65, 0x0, 0x7f, 0x4, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x43}, {[@rr={0x7, 0x1b, 0x5f, [@multicast1, @multicast1, @local, @multicast1, @empty, @broadcast]}, @cipso={0x86, 0x46, 0xffffffffffffffff, [{0x2, 0xa, "04292dcd4439b005"}, {0x2, 0x5, "f95122"}, {0x6, 0xb, "dc117be9c044f445b5"}, {0x2, 0x10, "f5b2d906c6af61ba83bbe7799ee4"}, {0x7, 0xb, "91331deec127f636c3"}, {0x2, 0x4, "439b"}, {0x1, 0x7, "65a568545f"}]}, @noop, @timestamp_addr={0x44, 0x2c, 0xd8, 0x1, 0x3, [{@empty, 0xabeb}, {@private=0xa010100, 0x44ca}, {@private=0xa010102, 0x2}, {@loopback, 0x5}, {@remote, 0x5}]}, @noop, @ssrr={0x89, 0x13, 0xf0, [@private=0xa010102, @broadcast, @remote, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000003840)={'syztnl1\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x800, 0x3, {{0x30, 0x4, 0x2, 0x0, 0xc0, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010100, @multicast2, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0xc9, [@local, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @private=0xa010102]}, @lsrr={0x83, 0x13, 0xee, [@multicast2, @loopback, @empty, @loopback]}, @timestamp_prespec={0x44, 0xc, 0x3e, 0x3, 0x0, [{@multicast2, 0x400}]}, @ssrr={0x89, 0x3, 0x6f}, @timestamp_addr={0x44, 0x54, 0x76, 0x1, 0x3, [{@remote, 0x6}, {@broadcast, 0x8b}, {@broadcast, 0x2c17}, {@remote, 0x8187}, {@multicast1, 0x7}, {@remote, 0x3ff00}, {@multicast2, 0x2}, {@empty, 0x18c6}, {@dev={0xac, 0x14, 0x14, 0x44}}, {@local, 0x80}]}, @timestamp={0x44, 0x8, 0x29, 0x0, 0x7, [0x80000001]}, @noop]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000044c0)={&(0x7f0000003880)={0xc0c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffc}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x81, 0x8, 0x2b}, {0x0, 0x2, 0x7, 0x5}, {0xfffb, 0xff, 0x3e, 0x8}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x6d}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x100, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x94f7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xe07}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}]}}]}, 0xc0c}, 0x1, 0x0, 0x0, 0x24008001}, 0x4004004) setsockopt$inet6_mreq(r1, 0x29, 0x9, &(0x7f0000000500)={@private0}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x3b, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x34}, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000080)="bb60ec1175ba67ac5b262eeb49c8955d33038cf46f7e1da749f09e246d04458811663706725df9e6121d236f4a8f9a2fe4bc4b69e67523f0034ae440bfa93aee9f7745a2793950acf99d2bc8bd6a731da958ce66bf9eef24f0e0d26a437af17482e0b73b142a45cd7c73e3b7d4f2560d0db23445639706e41778b6b0626798bebd153d7a015d0a7836df7e7431fb00ee099cefdebb749b31c2a501316be129f653e2b3e5ff34f8f0510e7c0e75c7d0a0b571d1", 0xb3}, {&(0x7f0000000140)="a2175d890559e3b6cd3f10eecc158d550c288c6d", 0x14}, {&(0x7f0000000180)="15eae30c376e4b345c5b8eb80dde7d95c962e898725e65b1d748b4b9b65741af9f041810092c552bda41008b6682325bb6cd162922fd74f40a4daf18d70537", 0x3f}, {&(0x7f00000001c0)="0d018a2a7ef38be7bef6f7d0b51d4874bfa02dfd5e9a70daf47742764019b4e02b5ac6bf32d53c14cba657b8553f0efdef52353c991e9f", 0x37}, {&(0x7f0000000300)="20aef008d55888682f3189e71b09fbb8658e9cad955dd409f6d3d290b6376bd926c5a1a20eeb17ea045c48646cd2bd829be30da6019af7d3b18af068faf54c4b16d01c52e97c77648b09d29c009f14", 0x4f}, {&(0x7f0000000380)="0eccd531f3ab01b8839dd5cac05e8a5c325dc0b1234eeca7f9cb26f6c3f5857ba09d55d9bab99a6c5dff933aed0f10c612eafad5ee51d68a7ea3ef80e105c311e75b50e0ae2cb2bb0f24fe32cad2f3568460d1b3ce9fade575f69aee4a2e0f021ff054d49c5c037f3bdeb64ea45c9fa5d2528d3411a5f34027e6c9f36e025dbc80aee01ec2f3be01cf64b076b1c188e81d09d27ef36af4dde15925c0d3f2379ac82b06b20981e61c9fafb337f35c4f3a1a021488f5c13057aadb7ad9b53b38ae639a308813e85540a7", 0xc9}], 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000002900000034000000080000000000000024000000000000002900000032000000fe80000000000000000000000000002c", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x40}}], 0x1, 0x10) 17:49:40 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x2f, 0xfd, 0x52, 0xfffffffa, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x700, 0x40, 0x4}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000040)="e3f48c", 0x3}, {&(0x7f0000000340)="de55164ae1a868daa7946d0611523dbe00e9664c30cb36938b6f82449c9bbcf8eff0c6e442e1c04a9fe03a86e21e5ecd0bc4bcce84cf5fc9fb350f6458379934994678ee09c1f6cdca63c13d8259b06844bdd6e006ae2874b86cf63deb2d2882df7a8fc63c3e4efaaa3d81d97b5a499b89d8c80d3bd8ebdcaad3e209976c748bc912b399d7b3f0cb808a761bde40e7", 0x8f}, {&(0x7f0000000280)}, {&(0x7f0000000400)="9c1951a97e054c83401477dccc09e9d78ef31405bb2cd7b257177c4b0123839d2ec03c2399fb4a61d397fb0d307b842a01f656baf8b2902ed8ec06ecb5cc46d6800ae8e6f5eaa3bb91aea65c286da8cc89cf32ef6b68bf2cab56be0d40", 0x5d}, {&(0x7f00000006c0)="c8fe41cf960d7a29cfe7dc6e6e15271694ebefe9f8be1bd8b2b2162c96a770f7284f8a73ac295aac438d4a7b9504ea71e20f6e96aa33bd3a3a83effb95290871b53944e0088448b1713aa1a8889e111009e59fb683d289f2d612a31e9a7c7d5a9f0bb0d4eda2119c6e70bbfe2a3ebd59937040583bb04711b0321aae3687c39e6a8c15caf1222c7705d7ef31a76bf418bfd55e172c62ba1bea5e8ab049df46621c99f8738ae8f39d05813f2529a35f6bd7dfadb4f5e1204c81", 0xb9}, {&(0x7f0000000780)="7b6f09fd33639586a4a169260907809a8591effa38dcf704b1aaf48edea67e288dcf07976ae0181d35b76aa8c26dac28a5b4387a7520175896f3178139fe841cf2c2f184794fbdb57d5e8b9f22fc615afde118a797937b7d33692220c5a724", 0x5f}, {&(0x7f0000000480)="f01d87652802cd5ef8e00cb0f5acc1bc3684ac7a201fcd65ba993999e96dffb610a5ca739d7b9bd0b48c2cedf09769e50c2fe575afaf64093705868a75a86b", 0x3f}], 0x7, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r0}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0xf2, 0x0, [@remote]}}}], 0x68}}, {{&(0x7f0000000980)={0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}, 0x200}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000009c0)="a7bb883661a3935095aa8f5d98a16f7311d493c7ca955ee3765895b1da5026db997f788e5578", 0x26}, {&(0x7f0000000a00)="e2b69f48627e807e4668d3b714787dca", 0x10}, {&(0x7f0000000a40)="b555fd4869f114de2021b55d8dd1cc129caa790792b68f9561150a70214b48dff612daa8839974fd6208e45bfd5fe2ebfa31ce0b9ed52e264446bddf3307ec62f8e4be922ca08bd73fb460b55011bb3f9387a1a5dd87754dec5f6d9c9ff7f023a806a950e85198fdbda5e398b98667bda4b6347d8c7fdea394347a4e297785777b6b520085f9a9173f5466b0839104593d914ea692881209be51fe4664dabd086cef3ab9633d7dd5a4d3cbf3447d808fb26a13b2e016d561f800f633f5229b5fd6", 0xc1}, {&(0x7f0000000b40)="ac8c9d442bb32da1d62dbf8d1ab9702289c35480aaeb8c87ed9a2bcf83c245cedee9b4417cbf777e2ff8aca61055c02fd9cde30d14f91a4b7c1ae9363acef46e7ab62260d868bf6c0ba99c36e9422505e0d3d22dfb55d81f", 0x58}, {&(0x7f0000000bc0)="793b415fb18207d7a6edf70921f15a49ccfce8d4cc2dfde832b2e0666ffb1f5c4345f812e6b33569a9a378b0dffff8af11e3bc23aeb0b405b4d90c125995", 0x3e}, {&(0x7f0000000c00)="eb5443d7298901956cb9c52835d991da90a7bdbaf6b2c4367959769724e67457550e9c41ad71f58e53f93eb253af01fb20e6815da06e4f64bad9ccc4baadf7f5527177accc5502c54d0045b1aa3d072eadd266a942f26478857f5218d61226a29a2785dd5740ca0157fe78fb7ecbf57e12c5aeb31c23156ed85344e8938b4cb75e42f15929e2aeb8dcdfb3f7d43b07f1cb7fccefdc72354c5b27f343cca4fce031ff976c7725fbf1e01c773710ecbf7a", 0xb0}], 0x6, &(0x7f0000000d40)=[@hopopts_2292={{0x160, 0x29, 0x36, {0x33, 0x28, '\x00', [@ra={0x5, 0x2, 0x8000}, @calipso={0x7, 0x28, {0x0, 0x8, 0x1f, 0x0, [0x3, 0x9, 0x100, 0xffffffffffffffff]}}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xac20}, @generic={0xf7, 0x1b, "f67ad5b7b96467e0048da0c59225d58e6a9f2a626f5d5b645bd68d"}, @generic={0x0, 0xe6, "737db887ec6b4f40536bb0273f5db473f707d16f88231a3a16db973ad410d971ba4011fadfde79aefd2c458e181b8e1dd575ec8a7df316543341a2ee25bb9ce5a89b60af3457224efadbf0211e69170c9e3ed0cb59cea4115c35e35f36d24ca173044371ea64c534acc63b54c23e03c87a98e48a49ace983e23ceb6d09da2517d1914474e106382f2c5a48d920261b38c14d34af4b45b178824c86f3f1d64f6d5aab4b95b253f60d4dd4a4f65c5861f92f8d9b2ec538e7f29015e8b41f5d179407f66530996078925a3a574b61b3ca0a78272c1c79dd519d3c2fb39f37c5dfb2913be8f9739a"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @dstopts={{0x20, 0x29, 0x37, {0x28, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0x4}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x2f, 0xe, '\x00', [@generic={0x4, 0x70, "c1377c3e3c9d6208a6cdb093534a17679a0acd7080853bb284f0d8696951f5b6038d296203e01e9b2b74247a9726d8dfc1ca40de35d70ea8ebe3d2be3975f157f1111901bf116a7a94013cf2139525d9f510528251c4365974849f5074ff64576cc166a2fb2bf62e8e02bd75728d36fc"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0x240}}], 0x2, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000004) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params]}, 0x1c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000540)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, [{0xdd, 0x4d, "25ab7d15da5ede5bba062a88cc59d48f3469e5d7cd0e20a2f6291d2b0755330e6488275d179c23ba38e32631df9db8525aad46a722980595eda5323a0dbd941b8325b24438021fc33af59de833"}, {0xdd, 0xc, "428d7358839569a40e2b8e1b"}, {0xdd, 0xe4, "da5541841640ed879d798d7edb0ae90136046b954ab906233e4f5eec170a96e581e7788cc118e3824351d3c504f12c560d33d82d4dc6d047e5aa9e897ca5961d922c0b84fc733b818fd71152f116247fcc92c944e508a7095d7d822640588afead189d7a4394624c631afffe13fce79fa2ff145cd5a1719ee63d4e57af691e3990cc769bae36c88d11f9447dd2e62c809e8b1340df22c77abeb7189395c022b8fe6b339f9f0c6faffe2cdd7e6cd576959983dbacc6ee828ef222dff5510a9cefa0e105decb7c3b64d314a59bd83da555d0daf671d13d13e3653ac433fd429694258e13b4"}]}, 0x16b) syz_80211_inject_frame(&(0x7f0000000280)=@device_b, &(0x7f0000001000)=@ctrl_frame=@ba={{}, {0x8}, @device_a, @broadcast, @basic={{0x0, 0x0, 0x0, 0x0, 0xe}, {0x7, 0x5}, "427d4aa040f5847c44fa70b69211d53ecdc593d254ebcf0fe731af654f55059087b37254f796af75085e1b1049c9c3372094bbaffdf09e50b57896d45b685312f9a6a2ab7f5610387db5681158a64c6ba6c31d211a78079b40f655532b9cf4ad059c59353412a24de067d734308322c97949f73e1d1e6152f8f1dbe02b37e97a"}}, 0x94) 17:49:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) dup3(r0, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x800454dd, &(0x7f0000000080)={'vlan0\x00'}) 17:49:40 executing program 6: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0), 0x805008, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',msize=0x000000000000005a,posixacl,version=9p2000,afid=0x0000000000006f05,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6e6f6465766d61702c6361636865fbffffff3970002c6163636573733d616e792c6163636573733d616e792c686173682c75690d15", @ANYRESDEC, @ANYBLOB=',fscontext=unconfined_u,dont_appraise,dont_hash,\x00']) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000002780)=[{&(0x7f0000000380)="f5840916c848f63460174b39d38823f34e79ba3e7d5740f74e610265a5334b600cbc4a0271f11ddfb27c9ef848b746172707e2c85ae8502931089964ee72e99ae21302a0293dbc53082d9f7290acb6f065d1135d2178c6837f259881b55dbba1f69329d2f701e4d1416ece73292fb3", 0x6f}, {&(0x7f0000000400)="5992e7f9fe5a37797d4e27e6985ac0ad", 0xffffff69}, {&(0x7f0000002840)="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", 0xf81}], 0x3, 0x1, 0x0) write$bt_hci(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="010b0416ffffffffffff5e54f38c42bfc00616804ffaa5b77eacd5971d5dff40a38290db26d3a9e386dc4e08aebee55a61d7bc55dcd84a2d0b7616fdb3cf6bdfa162151aaad80575274a2b3e32e752f008bdcf22ae0cb7173f7bb6587080c72fb811bfb54c35398ce3389807418153c3ad83b536293f1c033a"], 0x1a) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0xac5c) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)={0x1e4, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xc8, 0xac, "99e48f8f0b292d96dda6e9bf8cbfdf3451b82e1dd983a34dfc8902dfedd8060b499636a65599395cc7759e80e79d1622d6ae2a524a7bf3bf4c56b1454299428fdcbde6ae6090965c0073a8c75bc290002f068f87bf411424d39342bc651c78ed2aa5b875d3da90675abf9facbc2ac1233f488a3d1f2deeeabb0f0ef52e5ffb7687d882acac8d1bebc6fae0a1227d299d17c32aa4722a9ceecdb6a7e854334334b7e334411d0386045effff1ee7c55d6c331e9d2e8a053ae23c48ea65a7d2eb0e358cb3d6"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x527}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xfffe}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x89}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x30b}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xc6, 0xac, "c2249898be8b2a9ccd694370902f34847656ff30c2e05ee17d40d0825a02db3a20d1c01a5340de1772115f9d15637fae9a9be2bc71620de1ec765651ace766c56336f4a7e3daae25d9721c4c47077aaa4aa23ca08126a89d893fb8020bbefadbfd003ee4584e4a5702375b82d39f399e65fe2e85c7f9c26dcb3976940d88543edfc4db162ceb35c36a959fec8e71da8676ef3563abffa0f03db930e0c7eb749247abaa1432f0cfa2442114052d98ef67d268074a48977034840cbde7e587cfa14676"}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x24000805}, 0x5) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") fallocate(r3, 0x0, 0x0, 0xac5c) dup(r1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x1, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0124220400000040"], 0xb8) mount$9p_fd(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f00000025c0), 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) [ 190.776907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 190.778005] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 190.799980] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 190.803561] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 190.809222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 190.814892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 17:49:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000380)={0x2, 0x0, 0x18, 0x2, 0x4, &(0x7f0000000880)="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"}) r1 = dup(r0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) [ 190.816117] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 17:49:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x2, 0xac5c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x44031, r0, 0x804000) 17:49:40 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0x7, 0x2, 0x0, 0x800, 0x9, 0x2}) r2 = dup(r0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) r5 = syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)={0x4849c1}, &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r9, 0x0, 0x0, 0x0, {0x8b00}, 0x1, {0x0, r8}}, 0x7) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000001, 0x4) [ 190.890995] 9pnet_virtio: no channels available for device  17:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) write(r0, &(0x7f0000000d40)="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", 0xc0a) 17:49:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) dup3(r0, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x800454dd, &(0x7f0000000080)={'vlan0\x00'}) 17:49:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) dup3(r0, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x800454dd, &(0x7f0000000080)={'vlan0\x00'}) 17:49:40 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="637fed56653000"/21]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) openat(r4, &(0x7f0000000380)='./file0\x00', 0x40000, 0x1) fallocate(r3, 0x0, 0x0, 0xac5c) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x10) mknodat$loop(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat2(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) clone3(&(0x7f00000004c0)={0x270210e00, &(0x7f0000000240)=0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300), {0x33}, &(0x7f00000003c0)=""/80, 0x50, &(0x7f0000000700)=""/181, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r1}}, 0x58) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000540)={0x0, r6, 0x0, 0x8, 0x1d5, 0xdd43}) 17:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) write(r0, &(0x7f0000000d40)="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", 0xc0a) [ 191.097890] audit: type=1400 audit(1648489781.081:10): avc: denied { setattr } for pid=4341 comm="syz-executor.0" path="/proc/4341/syscall" dev="proc" ino=15138 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 191.124793] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 191.125917] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 191.139063] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 191.644533] 9pnet_virtio: no channels available for device  17:49:57 executing program 2: ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b4b, 0xfffffffffffffffc) 17:49:57 executing program 0: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) 17:49:57 executing program 6: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0), 0x805008, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',msize=0x000000000000005a,posixacl,version=9p2000,afid=0x0000000000006f05,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6e6f6465766d61702c6361636865fbffffff3970002c6163636573733d616e792c6163636573733d616e792c686173682c75690d15", @ANYRESDEC, @ANYBLOB=',fscontext=unconfined_u,dont_appraise,dont_hash,\x00']) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000002780)=[{&(0x7f0000000380)="f5840916c848f63460174b39d38823f34e79ba3e7d5740f74e610265a5334b600cbc4a0271f11ddfb27c9ef848b746172707e2c85ae8502931089964ee72e99ae21302a0293dbc53082d9f7290acb6f065d1135d2178c6837f259881b55dbba1f69329d2f701e4d1416ece73292fb3", 0x6f}, {&(0x7f0000000400)="5992e7f9fe5a37797d4e27e6985ac0ad", 0xffffff69}, {&(0x7f0000002840)="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", 0xf81}], 0x3, 0x1, 0x0) write$bt_hci(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="010b0416ffffffffffff5e54f38c42bfc00616804ffaa5b77eacd5971d5dff40a38290db26d3a9e386dc4e08aebee55a61d7bc55dcd84a2d0b7616fdb3cf6bdfa162151aaad80575274a2b3e32e752f008bdcf22ae0cb7173f7bb6587080c72fb811bfb54c35398ce3389807418153c3ad83b536293f1c033a"], 0x1a) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0xac5c) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)={0x1e4, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xc8, 0xac, "99e48f8f0b292d96dda6e9bf8cbfdf3451b82e1dd983a34dfc8902dfedd8060b499636a65599395cc7759e80e79d1622d6ae2a524a7bf3bf4c56b1454299428fdcbde6ae6090965c0073a8c75bc290002f068f87bf411424d39342bc651c78ed2aa5b875d3da90675abf9facbc2ac1233f488a3d1f2deeeabb0f0ef52e5ffb7687d882acac8d1bebc6fae0a1227d299d17c32aa4722a9ceecdb6a7e854334334b7e334411d0386045effff1ee7c55d6c331e9d2e8a053ae23c48ea65a7d2eb0e358cb3d6"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x527}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xfffe}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x89}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x30b}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xc6, 0xac, "c2249898be8b2a9ccd694370902f34847656ff30c2e05ee17d40d0825a02db3a20d1c01a5340de1772115f9d15637fae9a9be2bc71620de1ec765651ace766c56336f4a7e3daae25d9721c4c47077aaa4aa23ca08126a89d893fb8020bbefadbfd003ee4584e4a5702375b82d39f399e65fe2e85c7f9c26dcb3976940d88543edfc4db162ceb35c36a959fec8e71da8676ef3563abffa0f03db930e0c7eb749247abaa1432f0cfa2442114052d98ef67d268074a48977034840cbde7e587cfa14676"}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x24000805}, 0x5) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") fallocate(r3, 0x0, 0x0, 0xac5c) dup(r1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x1, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0124220400000040"], 0xb8) mount$9p_fd(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f00000025c0), 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 17:49:57 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) 17:49:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x40, @tick=0x1, 0x2, {0x3f, 0x3}, 0x7, 0x0, 0x20}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) 17:49:57 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x2f, 0xfd, 0x52, 0xfffffffa, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x700, 0x40, 0x4}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000040)="e3f48c", 0x3}, {&(0x7f0000000340)="de55164ae1a868daa7946d0611523dbe00e9664c30cb36938b6f82449c9bbcf8eff0c6e442e1c04a9fe03a86e21e5ecd0bc4bcce84cf5fc9fb350f6458379934994678ee09c1f6cdca63c13d8259b06844bdd6e006ae2874b86cf63deb2d2882df7a8fc63c3e4efaaa3d81d97b5a499b89d8c80d3bd8ebdcaad3e209976c748bc912b399d7b3f0cb808a761bde40e7", 0x8f}, {&(0x7f0000000280)}, {&(0x7f0000000400)="9c1951a97e054c83401477dccc09e9d78ef31405bb2cd7b257177c4b0123839d2ec03c2399fb4a61d397fb0d307b842a01f656baf8b2902ed8ec06ecb5cc46d6800ae8e6f5eaa3bb91aea65c286da8cc89cf32ef6b68bf2cab56be0d40", 0x5d}, {&(0x7f00000006c0)="c8fe41cf960d7a29cfe7dc6e6e15271694ebefe9f8be1bd8b2b2162c96a770f7284f8a73ac295aac438d4a7b9504ea71e20f6e96aa33bd3a3a83effb95290871b53944e0088448b1713aa1a8889e111009e59fb683d289f2d612a31e9a7c7d5a9f0bb0d4eda2119c6e70bbfe2a3ebd59937040583bb04711b0321aae3687c39e6a8c15caf1222c7705d7ef31a76bf418bfd55e172c62ba1bea5e8ab049df46621c99f8738ae8f39d05813f2529a35f6bd7dfadb4f5e1204c81", 0xb9}, {&(0x7f0000000780)="7b6f09fd33639586a4a169260907809a8591effa38dcf704b1aaf48edea67e288dcf07976ae0181d35b76aa8c26dac28a5b4387a7520175896f3178139fe841cf2c2f184794fbdb57d5e8b9f22fc615afde118a797937b7d33692220c5a724", 0x5f}, {&(0x7f0000000480)="f01d87652802cd5ef8e00cb0f5acc1bc3684ac7a201fcd65ba993999e96dffb610a5ca739d7b9bd0b48c2cedf09769e50c2fe575afaf64093705868a75a86b", 0x3f}], 0x7, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r0}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0xf2, 0x0, [@remote]}}}], 0x68}}, {{&(0x7f0000000980)={0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}, 0x200}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000009c0)="a7bb883661a3935095aa8f5d98a16f7311d493c7ca955ee3765895b1da5026db997f788e5578", 0x26}, {&(0x7f0000000a00)="e2b69f48627e807e4668d3b714787dca", 0x10}, {&(0x7f0000000a40)="b555fd4869f114de2021b55d8dd1cc129caa790792b68f9561150a70214b48dff612daa8839974fd6208e45bfd5fe2ebfa31ce0b9ed52e264446bddf3307ec62f8e4be922ca08bd73fb460b55011bb3f9387a1a5dd87754dec5f6d9c9ff7f023a806a950e85198fdbda5e398b98667bda4b6347d8c7fdea394347a4e297785777b6b520085f9a9173f5466b0839104593d914ea692881209be51fe4664dabd086cef3ab9633d7dd5a4d3cbf3447d808fb26a13b2e016d561f800f633f5229b5fd6", 0xc1}, {&(0x7f0000000b40)="ac8c9d442bb32da1d62dbf8d1ab9702289c35480aaeb8c87ed9a2bcf83c245cedee9b4417cbf777e2ff8aca61055c02fd9cde30d14f91a4b7c1ae9363acef46e7ab62260d868bf6c0ba99c36e9422505e0d3d22dfb55d81f", 0x58}, {&(0x7f0000000bc0)="793b415fb18207d7a6edf70921f15a49ccfce8d4cc2dfde832b2e0666ffb1f5c4345f812e6b33569a9a378b0dffff8af11e3bc23aeb0b405b4d90c125995", 0x3e}, {&(0x7f0000000c00)="eb5443d7298901956cb9c52835d991da90a7bdbaf6b2c4367959769724e67457550e9c41ad71f58e53f93eb253af01fb20e6815da06e4f64bad9ccc4baadf7f5527177accc5502c54d0045b1aa3d072eadd266a942f26478857f5218d61226a29a2785dd5740ca0157fe78fb7ecbf57e12c5aeb31c23156ed85344e8938b4cb75e42f15929e2aeb8dcdfb3f7d43b07f1cb7fccefdc72354c5b27f343cca4fce031ff976c7725fbf1e01c773710ecbf7a", 0xb0}], 0x6, &(0x7f0000000d40)=[@hopopts_2292={{0x160, 0x29, 0x36, {0x33, 0x28, '\x00', [@ra={0x5, 0x2, 0x8000}, @calipso={0x7, 0x28, {0x0, 0x8, 0x1f, 0x0, [0x3, 0x9, 0x100, 0xffffffffffffffff]}}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xac20}, @generic={0xf7, 0x1b, "f67ad5b7b96467e0048da0c59225d58e6a9f2a626f5d5b645bd68d"}, @generic={0x0, 0xe6, "737db887ec6b4f40536bb0273f5db473f707d16f88231a3a16db973ad410d971ba4011fadfde79aefd2c458e181b8e1dd575ec8a7df316543341a2ee25bb9ce5a89b60af3457224efadbf0211e69170c9e3ed0cb59cea4115c35e35f36d24ca173044371ea64c534acc63b54c23e03c87a98e48a49ace983e23ceb6d09da2517d1914474e106382f2c5a48d920261b38c14d34af4b45b178824c86f3f1d64f6d5aab4b95b253f60d4dd4a4f65c5861f92f8d9b2ec538e7f29015e8b41f5d179407f66530996078925a3a574b61b3ca0a78272c1c79dd519d3c2fb39f37c5dfb2913be8f9739a"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @dstopts={{0x20, 0x29, 0x37, {0x28, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0x4}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x2f, 0xe, '\x00', [@generic={0x4, 0x70, "c1377c3e3c9d6208a6cdb093534a17679a0acd7080853bb284f0d8696951f5b6038d296203e01e9b2b74247a9726d8dfc1ca40de35d70ea8ebe3d2be3975f157f1111901bf116a7a94013cf2139525d9f510528251c4365974849f5074ff64576cc166a2fb2bf62e8e02bd75728d36fc"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0x240}}], 0x2, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000004) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params]}, 0x1c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000540)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, [{0xdd, 0x4d, "25ab7d15da5ede5bba062a88cc59d48f3469e5d7cd0e20a2f6291d2b0755330e6488275d179c23ba38e32631df9db8525aad46a722980595eda5323a0dbd941b8325b24438021fc33af59de833"}, {0xdd, 0xc, "428d7358839569a40e2b8e1b"}, {0xdd, 0xe4, "da5541841640ed879d798d7edb0ae90136046b954ab906233e4f5eec170a96e581e7788cc118e3824351d3c504f12c560d33d82d4dc6d047e5aa9e897ca5961d922c0b84fc733b818fd71152f116247fcc92c944e508a7095d7d822640588afead189d7a4394624c631afffe13fce79fa2ff145cd5a1719ee63d4e57af691e3990cc769bae36c88d11f9447dd2e62c809e8b1340df22c77abeb7189395c022b8fe6b339f9f0c6faffe2cdd7e6cd576959983dbacc6ee828ef222dff5510a9cefa0e105decb7c3b64d314a59bd83da555d0daf671d13d13e3653ac433fd429694258e13b4"}]}, 0x16b) syz_80211_inject_frame(&(0x7f0000000280)=@device_b, &(0x7f0000001000)=@ctrl_frame=@ba={{}, {0x8}, @device_a, @broadcast, @basic={{0x0, 0x0, 0x0, 0x0, 0xe}, {0x7, 0x5}, "427d4aa040f5847c44fa70b69211d53ecdc593d254ebcf0fe731af654f55059087b37254f796af75085e1b1049c9c3372094bbaffdf09e50b57896d45b685312f9a6a2ab7f5610387db5681158a64c6ba6c31d211a78079b40f655532b9cf4ad059c59353412a24de067d734308322c97949f73e1d1e6152f8f1dbe02b37e97a"}}, 0x94) 17:49:57 executing program 2: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) 17:49:57 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0x7, 0x2, 0x0, 0x800, 0x9, 0x2}) r2 = dup(r0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) r5 = syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)={0x4849c1}, &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r9, 0x0, 0x0, 0x0, {0x8b00}, 0x1, {0x0, r8}}, 0x7) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000001, 0x4) 17:49:57 executing program 5: timer_create(0x0, &(0x7f0000002f80)={0x0, 0x0, 0x1}, &(0x7f0000002fc0)=0x0) timer_gettime(0x0, &(0x7f0000003000)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x12, 0x2716e679802ab32e, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000100)) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 17:49:57 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) 17:49:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x20000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 17:49:57 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="900000d3e074", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0x9}, {&(0x7f0000010d00)='f\x00', 0x2, 0xc000}], 0x0, &(0x7f0000011700)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) openat(r1, &(0x7f0000000140)='./file0\x00', 0x16880, 0x80) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') r2 = fcntl$dupfd(r0, 0x0, r0) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@orangefs={0x14, 0x1, {"b0d4c060dacdb272d830311cae7dcfba"}}, &(0x7f00000000c0), 0x0) fallocate(r0, 0x6, 0x77c, 0x5) [ 207.887986] loop5: detected capacity change from 0 to 264192 17:49:57 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="e9", 0xfffffe8e}], 0x1}}], 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$inet6(r1, 0x0, 0x0, 0x20040018) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0487109", @ANYRES16=r5, @ANYBLOB="00012bbd7000fcdbdf2503000000080002000500000024000180050002001f00000008000300ac1414aa060001000a000000080006000400000008000200010000000c000180060001000a00000008000300080000000800020008000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004850) recvfrom(r0, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x4005) [ 207.915296] loop1: detected capacity change from 0 to 192 [ 207.927381] 9pnet_virtio: no channels available for device  17:49:57 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) openat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x200, 0x4b) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0xffff8000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) write$snapshot(r2, &(0x7f00000001c0), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 207.995834] loop7: detected capacity change from 0 to 256 [ 208.000749] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 208.008985] isofs_fill_super: bread failed, dev=loop1, iso_blknum=48, block=96 17:49:58 executing program 5: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x7ff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x1, 0x2}, 0xc) [ 208.064925] loop1: detected capacity change from 0 to 192 [ 208.068350] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 208.168571] isofs_fill_super: bread failed, dev=loop1, iso_blknum=48, block=96 [ 208.211920] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 208.406226] Please do not flush events WQ. [ 208.406750] CPU: 1 PID: 4149 Comm: syz-executor.3 Not tainted 5.17.0-next-20220328 #1 [ 208.407510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 208.408607] Call Trace: [ 208.408857] [ 208.409113] dump_stack_lvl+0x8b/0xb3 [ 208.409536] flush_workqueue.cold+0x1d/0x22 [ 208.410005] ? fsnotify_grab_connector+0x11a/0x230 [ 208.410530] ? check_flush_dependency+0x400/0x400 [ 208.411053] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 208.411582] ext4_put_super+0x9d/0x1050 [ 208.411998] ? shrink_dcache_for_umount+0x165/0x330 [ 208.412485] ? ext4_quota_write+0x5d0/0x5d0 [ 208.412935] generic_shutdown_super+0x14f/0x410 [ 208.413423] kill_block_super+0x9d/0xf0 [ 208.413860] deactivate_locked_super+0x99/0x160 [ 208.414348] deactivate_super+0xad/0xd0 [ 208.414735] cleanup_mnt+0x39a/0x510 [ 208.415136] task_work_run+0xe2/0x1a0 [ 208.415549] do_exit+0xaf7/0x27e0 [ 208.415916] ? find_held_lock+0x2c/0x110 [ 208.416348] ? lock_release+0x3b2/0x6f0 [ 208.416765] ? mm_update_next_owner+0x7d0/0x7d0 [ 208.417246] ? lock_downgrade+0x6d0/0x6d0 [ 208.417694] ? lock_is_held_type+0xd7/0x130 [ 208.418159] do_group_exit+0xd2/0x2f0 [ 208.418561] get_signal+0x2303/0x2350 [ 208.418963] ? signal_setup_done+0x520/0x520 [ 208.419436] arch_do_signal_or_restart+0x88/0x1a40 [ 208.419960] ? do_futex+0x136/0x380 [ 208.420344] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 208.420946] ? get_sigframe_size+0x10/0x10 [ 208.421394] ? __up_read+0x192/0x710 [ 208.421804] ? __x64_sys_futex+0x1c6/0x4c0 [ 208.422253] ? __x64_sys_futex_time32+0x480/0x480 [ 208.422768] exit_to_user_mode_prepare+0x131/0x1a0 [ 208.423289] syscall_exit_to_user_mode+0x19/0x50 [ 208.423800] do_syscall_64+0x48/0x90 [ 208.424192] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.424726] RIP: 0033:0x7f1be6268b19 [ 208.425118] Code: Unable to access opcode bytes at RIP 0x7f1be6268aef. [ 208.425763] RSP: 002b:00007f1be37de218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 208.426553] RAX: fffffffffffffe00 RBX: 00007f1be637bf68 RCX: 00007f1be6268b19 [ 208.427287] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f1be637bf68 [ 208.428023] RBP: 00007f1be637bf60 R08: 0000000000000000 R09: 0000000000000000 [ 208.428757] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1be637bf6c [ 208.429445] R13: 00007fffe8ea1f9f R14: 00007f1be37de300 R15: 0000000000022000 [ 208.430201] [ 211.112315] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 211.123274] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 211.125056] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 211.133859] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 211.136915] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 211.139512] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 212.385455] Bluetooth: hci4: command 0x0406 tx timeout [ 212.385533] Bluetooth: hci2: command 0x0406 tx timeout [ 212.387941] Bluetooth: hci3: command 0x0406 tx timeout [ 212.391056] Bluetooth: hci7: command 0x0406 tx timeout [ 212.392173] Bluetooth: hci6: command 0x0406 tx timeout [ 212.394136] Bluetooth: hci5: command 0x0406 tx timeout [ 212.395422] Bluetooth: hci1: command 0x0406 tx timeout [ 213.154462] Bluetooth: hci0: command 0x0409 tx timeout [ 215.201509] Bluetooth: hci0: command 0x041b tx timeout [ 217.250451] Bluetooth: hci0: command 0x040f tx timeout [ 219.298466] Bluetooth: hci0: command 0x0419 tx timeout [ 219.583522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.585457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.593055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.608679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.610283] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.612774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.815315] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 219.820299] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 219.831933] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:50:23 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x2f, 0xfd, 0x52, 0xfffffffa, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x700, 0x40, 0x4}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000040)="e3f48c", 0x3}, {&(0x7f0000000340)="de55164ae1a868daa7946d0611523dbe00e9664c30cb36938b6f82449c9bbcf8eff0c6e442e1c04a9fe03a86e21e5ecd0bc4bcce84cf5fc9fb350f6458379934994678ee09c1f6cdca63c13d8259b06844bdd6e006ae2874b86cf63deb2d2882df7a8fc63c3e4efaaa3d81d97b5a499b89d8c80d3bd8ebdcaad3e209976c748bc912b399d7b3f0cb808a761bde40e7", 0x8f}, {&(0x7f0000000280)}, {&(0x7f0000000400)="9c1951a97e054c83401477dccc09e9d78ef31405bb2cd7b257177c4b0123839d2ec03c2399fb4a61d397fb0d307b842a01f656baf8b2902ed8ec06ecb5cc46d6800ae8e6f5eaa3bb91aea65c286da8cc89cf32ef6b68bf2cab56be0d40", 0x5d}, {&(0x7f00000006c0)="c8fe41cf960d7a29cfe7dc6e6e15271694ebefe9f8be1bd8b2b2162c96a770f7284f8a73ac295aac438d4a7b9504ea71e20f6e96aa33bd3a3a83effb95290871b53944e0088448b1713aa1a8889e111009e59fb683d289f2d612a31e9a7c7d5a9f0bb0d4eda2119c6e70bbfe2a3ebd59937040583bb04711b0321aae3687c39e6a8c15caf1222c7705d7ef31a76bf418bfd55e172c62ba1bea5e8ab049df46621c99f8738ae8f39d05813f2529a35f6bd7dfadb4f5e1204c81", 0xb9}, {&(0x7f0000000780)="7b6f09fd33639586a4a169260907809a8591effa38dcf704b1aaf48edea67e288dcf07976ae0181d35b76aa8c26dac28a5b4387a7520175896f3178139fe841cf2c2f184794fbdb57d5e8b9f22fc615afde118a797937b7d33692220c5a724", 0x5f}, {&(0x7f0000000480)="f01d87652802cd5ef8e00cb0f5acc1bc3684ac7a201fcd65ba993999e96dffb610a5ca739d7b9bd0b48c2cedf09769e50c2fe575afaf64093705868a75a86b", 0x3f}], 0x7, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r0}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0xf2, 0x0, [@remote]}}}], 0x68}}, {{&(0x7f0000000980)={0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}, 0x200}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000009c0)="a7bb883661a3935095aa8f5d98a16f7311d493c7ca955ee3765895b1da5026db997f788e5578", 0x26}, {&(0x7f0000000a00)="e2b69f48627e807e4668d3b714787dca", 0x10}, {&(0x7f0000000a40)="b555fd4869f114de2021b55d8dd1cc129caa790792b68f9561150a70214b48dff612daa8839974fd6208e45bfd5fe2ebfa31ce0b9ed52e264446bddf3307ec62f8e4be922ca08bd73fb460b55011bb3f9387a1a5dd87754dec5f6d9c9ff7f023a806a950e85198fdbda5e398b98667bda4b6347d8c7fdea394347a4e297785777b6b520085f9a9173f5466b0839104593d914ea692881209be51fe4664dabd086cef3ab9633d7dd5a4d3cbf3447d808fb26a13b2e016d561f800f633f5229b5fd6", 0xc1}, {&(0x7f0000000b40)="ac8c9d442bb32da1d62dbf8d1ab9702289c35480aaeb8c87ed9a2bcf83c245cedee9b4417cbf777e2ff8aca61055c02fd9cde30d14f91a4b7c1ae9363acef46e7ab62260d868bf6c0ba99c36e9422505e0d3d22dfb55d81f", 0x58}, {&(0x7f0000000bc0)="793b415fb18207d7a6edf70921f15a49ccfce8d4cc2dfde832b2e0666ffb1f5c4345f812e6b33569a9a378b0dffff8af11e3bc23aeb0b405b4d90c125995", 0x3e}, {&(0x7f0000000c00)="eb5443d7298901956cb9c52835d991da90a7bdbaf6b2c4367959769724e67457550e9c41ad71f58e53f93eb253af01fb20e6815da06e4f64bad9ccc4baadf7f5527177accc5502c54d0045b1aa3d072eadd266a942f26478857f5218d61226a29a2785dd5740ca0157fe78fb7ecbf57e12c5aeb31c23156ed85344e8938b4cb75e42f15929e2aeb8dcdfb3f7d43b07f1cb7fccefdc72354c5b27f343cca4fce031ff976c7725fbf1e01c773710ecbf7a", 0xb0}], 0x6, &(0x7f0000000d40)=[@hopopts_2292={{0x160, 0x29, 0x36, {0x33, 0x28, '\x00', [@ra={0x5, 0x2, 0x8000}, @calipso={0x7, 0x28, {0x0, 0x8, 0x1f, 0x0, [0x3, 0x9, 0x100, 0xffffffffffffffff]}}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xac20}, @generic={0xf7, 0x1b, "f67ad5b7b96467e0048da0c59225d58e6a9f2a626f5d5b645bd68d"}, @generic={0x0, 0xe6, "737db887ec6b4f40536bb0273f5db473f707d16f88231a3a16db973ad410d971ba4011fadfde79aefd2c458e181b8e1dd575ec8a7df316543341a2ee25bb9ce5a89b60af3457224efadbf0211e69170c9e3ed0cb59cea4115c35e35f36d24ca173044371ea64c534acc63b54c23e03c87a98e48a49ace983e23ceb6d09da2517d1914474e106382f2c5a48d920261b38c14d34af4b45b178824c86f3f1d64f6d5aab4b95b253f60d4dd4a4f65c5861f92f8d9b2ec538e7f29015e8b41f5d179407f66530996078925a3a574b61b3ca0a78272c1c79dd519d3c2fb39f37c5dfb2913be8f9739a"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @dstopts={{0x20, 0x29, 0x37, {0x28, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0x4}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x2f, 0xe, '\x00', [@generic={0x4, 0x70, "c1377c3e3c9d6208a6cdb093534a17679a0acd7080853bb284f0d8696951f5b6038d296203e01e9b2b74247a9726d8dfc1ca40de35d70ea8ebe3d2be3975f157f1111901bf116a7a94013cf2139525d9f510528251c4365974849f5074ff64576cc166a2fb2bf62e8e02bd75728d36fc"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0x240}}], 0x2, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000004) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params]}, 0x1c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000540)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, [{0xdd, 0x4d, "25ab7d15da5ede5bba062a88cc59d48f3469e5d7cd0e20a2f6291d2b0755330e6488275d179c23ba38e32631df9db8525aad46a722980595eda5323a0dbd941b8325b24438021fc33af59de833"}, {0xdd, 0xc, "428d7358839569a40e2b8e1b"}, {0xdd, 0xe4, "da5541841640ed879d798d7edb0ae90136046b954ab906233e4f5eec170a96e581e7788cc118e3824351d3c504f12c560d33d82d4dc6d047e5aa9e897ca5961d922c0b84fc733b818fd71152f116247fcc92c944e508a7095d7d822640588afead189d7a4394624c631afffe13fce79fa2ff145cd5a1719ee63d4e57af691e3990cc769bae36c88d11f9447dd2e62c809e8b1340df22c77abeb7189395c022b8fe6b339f9f0c6faffe2cdd7e6cd576959983dbacc6ee828ef222dff5510a9cefa0e105decb7c3b64d314a59bd83da555d0daf671d13d13e3653ac433fd429694258e13b4"}]}, 0x16b) syz_80211_inject_frame(&(0x7f0000000280)=@device_b, &(0x7f0000001000)=@ctrl_frame=@ba={{}, {0x8}, @device_a, @broadcast, @basic={{0x0, 0x0, 0x0, 0x0, 0xe}, {0x7, 0x5}, "427d4aa040f5847c44fa70b69211d53ecdc593d254ebcf0fe731af654f55059087b37254f796af75085e1b1049c9c3372094bbaffdf09e50b57896d45b685312f9a6a2ab7f5610387db5681158a64c6ba6c31d211a78079b40f655532b9cf4ad059c59353412a24de067d734308322c97949f73e1d1e6152f8f1dbe02b37e97a"}}, 0x94) 17:50:23 executing program 5: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x7ff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x1, 0x2}, 0xc) 17:50:23 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}}) 17:50:23 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = getpgrp(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r5}]}, 0x2c}}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f000000b440), 0x10000, 0x0) r8 = memfd_secret(0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r9, 0x0, 0x0, 0xac5c) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000b480)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f000000b4c0), 0x200, 0x0) [ 233.049583] loop7: detected capacity change from 0 to 256 [ 233.070296] process 'syz-executor.1' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 233.078800] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b5c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f36ec1c0d09f61b6d6d63e0d132ff9f41edf31736c389a50e982caba", 0x1c}], 0x1, 0x0, 0x0, 0xa6c4dec2e99551}}, {{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000240)="6b1e87f01e73aac67c099caf9d40aa347df20ebe7bfb8a2c80", 0x19}, {&(0x7f00000002c0)="94cc6b3b40912d2ad6b7d84a4d805d0f61e193452ccf8f71653b42eb0692be32596a16ec22e4196efc81310d562e7089d23f5f2d83893c4f77c2742bf5ff6c3f6c1821", 0x43}, {&(0x7f0000000340)="6ee55ceaa8512a0bd8b44189c3cbd0472876e748e946991b408afebc3594e7665dfdbae8e55e18cb5ff0bd106db9c158cc308a470b3afe2ab91a416172876549d97956f5d14645182e195c3e00337e32c443f25eebbe193803c7f557bb47e854d5049c27a4d3be7cb63d3f2022ac1d50bb12d9958049e1e6681c9ddb44965e0cc53a9d7065ddcfa4b9e3c7945eb6ec47638d25637d1586b6863c7dd36856a9db53a64098459a508e0e6bafebdef80d5bb1965c2b01b2c0beb0827eeccc7a34843fc44a1220f57fc256bc03eee5cb79a15a2d1b58f4b4df6aed18835366b8f771911adf77", 0xe4}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000440)="eeceed8cd81095abf93d8146d5ef95d5db0813374e02645de0d807a2df32faa785ae639a1397c1c4561a3c6a9595362c2ef1160217a80402dafe897fbd730af1adc9d0", 0x43}], 0x5, &(0x7f0000000540)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x11}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000016c0)="41b78554a6a72dd250a35a6f01fea33086eb74dfdc40f5d31a6c607fb221951e7b1447d848f8697825707f033876a871c4138e62613afc5e34c4adb63a521b31124e32a66d1b4ebc4daffff3194d5850", 0x50}, {&(0x7f0000001740)="1a71a77d5ef6db40eac7ad43c8fd9245ae43cb889cdbd9a0efaa4f1070eac298bed766a5be67d31bec4590e59822f43606906e2cc89b1eb8679fd6dac5a0bf53d4b321cdc2db59e7d26d908be3e1a3cd5766ca759be9d0a3f20fbc442fb9c4247a78221d5682ddc7", 0x68}], 0x2, &(0x7f0000001a80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x240008c4}}, {{&(0x7f0000001b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001c00)="37a4f4aef4b9cc67e367e6345d80b108728e6a08671988a787b5b99fa3a7fd54560988dce4955a36f1ff6e4fe33ed1ea183086ecc4c8df59e8ae252d96604bd8aebc9018d3502df64bf6ad84ddeb37eb91117506320c3dc7406546cf5e6e88e0854e883854dad66673b20a80c19eaaba9cf2318ea9780ce877f5b1b7fbd6fa718f874dbb327da4411b11f6f5c149f2fdf3b11a642fe9f276", 0x98}, {&(0x7f0000001cc0)="3f4da7c41225492a898ca545405a7667cff91ff0f5f2f47491a0c03e8d319118441b8d7f4380be2ab5da566321c902a9e40d44b6104aab2c5ba6e131028325601a856dd918737ec781dd38f51e3b42d25f45e12771ee90712fd5b2137617b6aa60897a189b5a16eb4f4e15", 0x6b}], 0x2, &(0x7f0000001dc0)=[@rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r1]}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0xc0, 0x24004010}}, {{&(0x7f0000001e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000001f00)="bf2d6522bdb1af5dc6a549f13a1fc845d47f94ee1aa4a1bdde578dca7134020260124ed4f484dfe1408d1e5d03137c2427a407628d1806c3a508bea0c496b0270fccd7319ccabe4a4ebcfc51f9636bbdc6ec075ba9b969c5f557c102533572dabe341202e574698c13c25ac2668e24e5eb5b413eb20afd8e4fecd1bac7aa5f97c3070fffa33a54143037a8c521f0e727c980bcf60d376397d2e82eb975088e1e688972dc4c2f8d87d93e94a8b9eb5ca64f80a62d61343ade346ae412081274e1", 0xc0}, {&(0x7f0000001fc0)="2b4b74c836d71008392be3176a72540c92696ae89fa68f35746270b532b464f69e8e231018b5a00a31333fbb0fb6e2c2c91e6e906af7b5073eec5e3134fbff065f061f46e970c7b7299f83d87851803278ea120ed2467d84d1d73c26bec855af6a719a35e050357b5d390b7be423ffa63af2819c2ca723fb24b0bd22f9764cb38cd1c6e0ce4287cd228a7cbd5af30bdabbd87883179e62d6b538b98a4ef24e8651e94ded98cb0cb0bcbcc3c288d70f9312144a84ec03dd83851665ef5fed16aebb97b40b9c49a9660125f43162dedc6f30c175f238d4265c6dfb8831d3364e16c32d1feeee956d84fc7a0282cd982a2db6321d89917f", 0xf6}, {&(0x7f00000020c0)="0cb4ce2ba9fc7e18b04d8bffe83ca833d4e128ce3b835eb4d49569b9a8c7b2bc5807e2bf03d3e58c281fd8df4ebf2cf1c10a724e2d4a", 0x36}, {&(0x7f0000002100)="2809e4513f38bc2b3b0f208bf3f91c052f4769f0ab3b0f572015ba2b102244f7002082aede0e9c87c7863634e21d15fef9fc4a7685c828d07264e0d689ada0a8fc6d769b9093ee7f241dcf3525fad7079b0aadd6310f6fe29a5f6056d501afca5a5d66ae66a76e2fbf3c7c87592d986c88d549bde85310d400fe5fcd873da1f68a0acbf059d722f1bfc5229b26e38896f42bc47a223a8798928a1704f4783bd39e78b0a507492a98d61b402eb50d0cfa80bf40f4d07756d06745f8bf3da9c07c96e5e345576fd731ecdc4102ab2d122a9ca9", 0xd2}, {&(0x7f0000002200)="9f6ec4319aba86eb3b3123aedcdbebbaf770de3379ecd54b8301ef29a999f1518cd3ad3f2eab3fbfcaf2c38bb7aac87d78a2fa5028dad89f2761385fafe322e6e7f2a788e15fa032215a513f0e7cd4d4be4322cb01ea1e213c6db8c037f792b71839809e31f88b4175877fe799a3daabf92b9986a41845cc283cc4b9152216a5c1c72e3a34d3b2f7ee184698050263dd6ffbcd14ce5b5f5c3407ce1044ce2e658f47f207388dfdb9d218aa7b5a1cc741b92b4cfbbec6b57df1ae3b2b6b5b006cb6112d6da3e9214160d5093320d3e87546eb44ba8c0064b781", 0xd9}, {&(0x7f0000002300)="6dbb387229d3a755300f4c0871e6847e985da2cb86af105bb63846468f920e692fb1f0f6132c9af475b35096be415cae89ad7ad75eb5d4b49187d135a6d2e62e4a258452bb1c64109557c8457c4576e1617dbf4dbe885cdf1264f95682f712b17a4c184c7af2a47d1ec10506565a7ec2f02fbf2a1df4a676b48b5c1f4bd1a8dd3ff7b87d0892254b9a3d6e7dd611022179e0bf44747040635d34cc70cd9da758c7e762069dbb350bd4d2635ad5fa65cd9d67614f", 0xb4}, {&(0x7f00000023c0)='=[', 0x2}], 0x7, &(0x7f0000005800)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x98, 0x20000040}}, {{&(0x7f00000058c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005a80)=[{&(0x7f0000005940)="4249e3443f872384be1316a5722d4c8442ed58084a186c135230b6387b535ad4099fd7eb3d6bd2919d917f92eb5fb02b18fb6f37ee8b4358cbcaba8494d7bd1eb0687d8dad66328327cd3c0c8d05112de1fa01af52d2b65ce0b1", 0x5a}, {&(0x7f00000059c0)="dc0f801d80112780e10bfb96a7c59a37c6839062ba32584487331efb7af461184c39751bc8652dd1e281f97072a5f24d9b7bebeba7dc94aaa03c14b3abac9e698c5c43a8b9b80fc10d398af8d03416e3789b048a0e3b82002ee80343e141ffd941274b277f3fb8ac3fcb1420a52129f175f691ad7ab02c2d857a0385e5797b92720bc63ac3cfa0ba1d9939bf59bd", 0x8e}], 0x2, &(0x7f0000005c40)=[@rights={{0x38, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r1]}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2]}}], 0xa0}}, {{&(0x7f0000005d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000005d80)="ceb5ff895a0f6c5015e0e9efe85e656c9601d5c2f81db4e336a3aff5ebf01aca8a161c7c834bb2709d8802d25fd1c1639df1643576db738bf94bfd0f126b63bb7052051999c97533d9dd38346dc84f0de44e97ac70151b4b1da4328907214dc9a4c69d07b6aefdbf7e7e38aa972d54da8db10c9baf19", 0x76}], 0x1, &(0x7f0000007600)=[@rights={{0x1c, 0x1, 0x1, [r3, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0xa0, 0x8094}}, {{&(0x7f00000076c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007980)=[{&(0x7f0000007740)="2442d36928cf29875ee86fc89e374ac748913a3fc47acc24e708bd0c0168f20e89c4de7df2f0a2747800fac4259c1ccef6cd90fde1e8ab61549b605bc3323b49095dd84ee020a273051ecf84a83d9623fcb7117886419d7ae44f1841c35b6807ad114f3ee5441d28bb172428df9aeb47a828799e0656443ee9f76d29ade9960e600b8701282bf05dff37a891221079691f175ec548282af97373e207", 0x9c}, {&(0x7f0000007800)="982bfc7c4b8e12a277916be53a88f2766e6ebae81859de67974ac3ef922cfdaabb70009795add54cb63e8e3400cba7bbdbdc1b50c1639cb6d87c9253ae1eebfdbd2b05b11284d1873eeac923", 0x4c}, {&(0x7f0000007880)="9e31d6ffc8169fdd558c648410f91b21e97ef4a7f5643efecd902903778855b8507201e677ac32993c3c300d91538716263d22874e38fd9711abd854f0fe0b7a96bc9b9b0b843139de986be0495009eb58f8f04b048f0428199df2bf6ed5df12a96fa8f193a3efd4ff50f6d808ce24aa38d7b0bc7dcc7a33d92ddc95ffaf22434d60a1a85a4ce00cc71a22bc3edd9813eaefa2b86ce2ec83119ba68eb9ca41ceea248d562e76e85d2c9f2b19ef47076b451f56eee8f8a4d694d33eae5e6868abc8e67c5e67e1c3896df7624b357bd0d5a6bb20a47f", 0xd5}], 0x3, &(0x7f0000007a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r3, 0xffffffffffffffff]}}], 0x38, 0x4040884}}, {{0x0, 0x0, &(0x7f0000008b40)=[{&(0x7f0000007a80)="d4bb3aeeabfd32dd50027ade214d5fffaf684fb2937b363dee526cdd6fea3556c9a7e4e2bca9403cba11ca0efb6a81fa88f52e537e609163f4aa4a535c3771c3b0ab6ff5864bf3385c6550b5c516b9388ae125b00f3440d6278b3bd42cac4d1d084eb5100d07284b8414ee0e7a526bc4f2f0df912255cc225c51ae1c75dea0dddcf8656811820b7dbfaa54f2d2f6ecee40ac6a", 0x93}, {&(0x7f0000007b40)="92b539586603ca1802eeabe1e55cbc98081228f5a64b8ee632857accd0de4e901bd355f2a3a8a91ae2b1adead26d90880fe9a90eca6f905711d47bbd7bb3c064fe1757fd2c3fb412fbb94f9807aa711b4f3046dbf301a09b04ecbd8ffcee7b2484cc332a736a0e9420c738d0f8f867f1a873be87abfc17c4696595ee7184918c178c9ea4517a9cad99439b55a3a2c377c46187e302f6015381c9ff115d1c573c9891620006c1a46750f0a6384e963e1f4c546d0ba5ce50232447e75b7c13f7936f64ce390ed2339c105edbbeb93716861e16e4519da33b9da25c6eed5e3a6ab31384ec0665d76c7015ca2ec946c9ee82efca257b2391404c75bc911539e2e1addb2870d8e64fbfcc0a043602fe45cd6428b8f0763a3603ed0d9c651b9014087f205f8655c31f6fe3400d72bf6d85741f719f868bf5b48cee615f6cdcc058bc459666095140da0f7e1a35201b3ece575db9ef2d0b31c65a7704865c067a695c8ee517087c10ee1e6cf8e1d505034f1ca47dfd241b2a9e5e2fe26e49497f7640348ec1f8b142329d3bd77e7a8934f9422cacb855a780f8d3b7f1cde0da57f6e492b95635126f419e9a79508823a195a7a39506f8a058df940f9888ee489d16ab33c0f57c6111546158b7f902214a27102971c0664818301f939bc0c62a704db34cc30c69502f0d8e71f46c0453cf1ae4aaefcd95b7156041ee6b9ec05d1dc52980e5e3746fce80c9b1102668010bc02dd4e5378dc08eab66780595e55bb20e790d3b4f442b4a66e2510a15eb1a2c9e1c30cba57375643d72dba733fe51518fda4042cdf135a76b922ccc3d58d145d1dac8c356115e4413d0fc6c5be18b967d52ea13f348940efcde5c66b0674162370165a10d0dafc89ed450f273aea6e452e03778d3efc8c3d3b841e08f581cb610ff4f1e37d0c320d389af0f533cf63cf55e414403b582e7350bce714165e885c91234c2ff32281310dca38737e085111db92b70c9316c0b6673b4d7d158e741050754a77f7c275d2819cabd4ce873a5dbb427b60f65b8c3b4ddb9d637166acc34c478ad4bef6b4730600f3af37e616f27567c3b52ce9c79b9c892df11d70ef45be575d453ef193d1ea4edf8f882e41402539d39b4719c93c14776d6e0539f93c89497241fa1e2cf860485ae7903495596512fb4b8abd84dd1ae88a5d6fc441a3f12ca0a674914c6e8b808e95e5392b4267fb5f0332ff7ae04e0db00a25de0d063e27aa3046982ca12e9ebf8cbccf8566bb722c52763d0cf3781155e64321b2b597251d7fe5fe57c50c119a04d6c1974735596b62789109e3051a4e4306e7ac494531730710ee64841ac1055cd47e051e157f74ccb7c4216317dd4855c3de3d52dc1372894e45b0a69965522201bd85e813995159f30bf59fb63f04938d51c6de80860e00cb6e6b1976bcf87b7126d60b1c77dcee35d5fade5cbda60c31620f717caec8334f2267b0dc9601acd5a74259f8fa56b51b4006d9f775be6fb19cc0b252cc45ea0fd89cdb354e3369d0ac4ec461558a38d70d0f05df7f8f2b2ccd263394041fd4a6fc0398ebf192666331a0944bff8ae7fd717959099c82f515f5f52e2fb65ed7ef4bda3147ce571e6fe10ef49701dcae72fb4e9ad64f301e3e6f896729b82c7399dc70d421229495cb583ab0599b41fc83307500f7d8e57f91fb1eb4e3b18ecc886cd246f2dbdffc6bb04f8177e660a78051de2279d13c0bc0fa9185347f905597b44e0eb816f4833022136b5653a0b185ca82ec2ab77e57b3dd1e85dd157cce6625192e3aa7343852f1212cb2a4c63958e9d1bbc65dc10eda0973772e58a7d010b706f898952114049273db1423ab5b4a0fe8ceec2a03273b49b792cf33625e7781128876934a8ce6fbfa8c04de3d4c358c13dab6c2b1a4c07d6f9b1bec3a492f9b701516d32eb70143cfabab67c93cbe6e97a01219e2bfe752775eeba944b9d981436397d92c0b1367462a68035195e1b887eeb8b53c5c58591d984e1953c6ccaff3aed33126c042c3b8ee8a2503b7312ea98bbcab8ff45a0d0c2bdcfa41c68ddfaef091766ecab8bd4d86a042b4c1bc034d1044a2d605ca78b68da92216a74fbd030cc1395de8db46514d0750d2068294a7c6101e0d47a4e2d7ba8073c386afdd8f8f0dc4bc45194b1453df4877f55f70182e3878fa3b200f4a765e35abd727bd6dec8ccbaaa57cef2798f6a3155f94322a2ed5e0eaf4f241e55ffe86acf990faa682244e5c14d4b121db3c109d556a6d20d8c77b26d7eebdca8b0202def8ba90958a97af3e32cba6887c02e8da601f2a69dcc2bcdf601900b53c5a639b086f161f644623b6c86729ac6049425e5ff9d06b4ad94648dda7e42998e6bded517e7e83bd3cec2f1cf8971d8eedc8422ac3cba5c32e625c439d79074cf299f9aaa344b7957d5f11f3260aa1582b57d24f380728b88d147b84b0adeb6d3cff1aa41d964494eeabb135e6d96d5d8f75c099a28e57d94bf1479c5854bd8b0533d46be30378c8f8b4a3c8afdf933155d26046c724ee7757e3345e3027f008056e15006231b70afa186555fb6f90b26cbedd3c3905efe7cdb8d77b901e745c0886f8ad13e230d235da641b1715ad4ba39f3822b413e6d13992960fe1f3370ee0b8ef038a839b5b700bb389c90fda8d2fc84c27d28c5c6be858ae183c3f1da6d4aac8fb2726230261f3d0e3f29cebc95ff5bed51847e50b9e494ae2121ecc6ba3aba0d5e11c68d1de23c33fd992602e7723fa22dd82593a7fee90ef8a6832297b280171c643e0cca64d196d975d14a2b4cbc6a8094af4d9af600ef945ad599cf16011bbc08b6ab081b92f8efbf6c843608e950c5c9584fd4a2af8098f0461bb66e34c9d39963d2b1a72c19a60013347b008eb158a8c8f357488a90dd5ac0b703ba798fe2676257ffdc6aded0b8daea04aca3fd103af420badd01e3fdea1fd39d473662cf93c12a1112ba1a2c1f15b7bbcda9d8b41cbb850f0431218fdfec02dbf6725e8004392e495e5e7af5b0647065768be4e7392a1c3d46a46d399038628b2cbaf73e54078d927830e1af763c81459fa0a6d2d4144f8e34ce8d325d7ecea5ffcff4fdfceca1959ea6e1f9343f9f88c41010b4311e5305d04fba1ed941d6221461ca4c3730ce0d9be216c9602e435125598209c2010b38985ad327e4c996f164fc425ce28af3afd56386622f21d92ef5fc01b9c3bc63406da86c773159fbef15dd0038ae042b1e96937e0a0ac935f83b90e1068ef696b8d76c66f13675e35d1a9a39e5a42120c84867bdf08870436d80de6c0f54f2eb294695b5e9ae6eaeb9f656e4d67483420a76f1605094c0f8cbfa51d08ab41156ea258b7f9f78f8c60af8146709eba84a105940bb1f8912016002fbded1ceecafac7da3427d75b0e4c746c6910703a9dabec49c0324329c5e2e79007e889d52846820f0eae296bbfd09b42a71e5f6e238ac357580fe8d3139079982fa363b6aff3bbefea5002da42dab17b448b8ede7d653c009ec4b1c8213d3a7d7dff311fdee54977d66d9bb3b9b8efdb40bf46bf2282b76a699fdf6a15e964d524ec7da3343d8448484a84ef6db14e8025a137f51d9457da0a5069d33406d2fb70bd95d41ac2a08a58b258d2c61e77953ac45449bc0fa8a6d45dbc281a02f1a851bcd94f1bc17c938fc18c52140596e9c9b75c500fb06bb3f84755532a5b6a3461cad2ec458e4b9f78a5197af7666ffc3256aee87c2fd173f3180b3ac73c698aa6c10d2de00929be91e16e04115bbd991de463326eb8c175c74fa585fb5916a44d6cbfc2464b8bfa799ee430639a664dbcf124ac86496233a1c09f84d77cbb28dde8da07bf13cde56055fea8f0d2f79f802ff7069b35e9939f456659e0aa336fb9c82e30a241df72e427d847f0e408e9f1634fb9f906784792cdc163c803b2ea486e009bb815cf903d9f77bc4465e65414f4ab37bc8e27e267eb8e7ee7fa024f8b78b32d256aa9538bf7f48745655cffa04430a2c4f480c1e6fec53d17e8641fb5d6f4750d359555e952aa55972052c5de1fe5887a1927a509a2b399f4f36556f555e31294168ae28b6b6ce5122bb94a47fcab25ae2ee783802941bcca7b2f7e1c9b460853f9a6a7d3068f6970a8e61d28f1032f2a749fa59daa68623ae969946a133381e4f3222cc4522690619abe84e1a4b4f3f2edba920f82eae3bd134f735668423a0b28a22a2da9402be5870df1a96ca36ea8c4b7d99758f72ecf00f2b58c9d0eb20163102dbb769064a655169c7039f2cbec8e8b9fa527519e2ae88410d27b4877f07b0576e5cc29814463565a0897dc24168b6d27a016628b4cbe0e160788bb5b2b687e12426ab5d159996546db1a472082617b38184dc025c48fe2daeee1541f980e7c572f72a27ef5f7c3b4cf0c9626f7b4900ef5b8bcb04f0bf577b24bc319b5fe516fff8e92214b33839b082d5af0b6fbf09542f54e90ebf5273a07ddd0c5e84ea94035e90c17cb42005a3260e4f2180ca08af59f3e997c624137d9f2402ee0a7081f6719fc7c77c1c3334bb663433240b71a7429b550ebdbdf204fc490fa824e8d2347290dd24a1d1f81c9f550be69ecac954228e417685f11a4c2a68a9367d28359bb056d088a7caa1099efdf7d6ac2e8d76d60fc9bbdbcf954093ffc39076889053e8967b53881263111f717ceb162beb747854100fdff8c2432d29f8b47e460dd8d9ebf635e445d8e35fe8f4681050c1d57a8c4967b8d092f0ef94ae97251d45f6ff085b119cd79d43e3e9b4d2610460f14f0e67a72a8e20c22cf984e3cc754cd9e6d74f12625601a7c5d737fa7ede0b95b7e0d7a1b4d731f03cb4a806b504f7c8d477c840638e4c77e388095ba6910803f0b2613f03f51c62136e5e227bd5289dd9fe4d5c9cf381f57bf7aca38084c01c22aa3f17fdd28c8893ed90759cd333285d10ec78c9526171cfaea3f2979c21d4c88d5c85d798b2c2d000da4a810847f9bc19254b04e7c3aa5d5c5b508077810f4137797f1f4111423dd71b4609cefbd2993f15e267c31eb08be33ff26c20a8898296d14d877f48ca9543122f7538cdc6097a13687fbf13590d641485fffbe083674cd8e645109ea2b44a080b9a132c783f81d6afb9229796901c53767fdf18976b18eb0999dee4c5f76a69bc82b873bcb4e722addc902eaa3fef3bed9a9fef4e400f8c1bf243b77a327b8aee825f03324015f571380945e294afbdce1d69867ca5d7d3113e903d3b8d25818a436c04002e17a2c1bb3e420c2c75deda6c7bc58429a5023e1cf46ea5b1ad930c899783b90544bff25036820f5d42f8ff35a528637d471eabca3df2df4edb0d28dc2b9f8064890910a5dc3cd9d01f225a1589b8a1eda6b0ec6f176562ce5f4b65c1016ef3af09fef59c5276cda9710b40517a753d6def4dd39f59c81bfa9b8b63db3e541b195fbb731e7f9be71fa02ab1f93f8cf0544af09959990b3dc2b69a92ad349790d938d47fb1e61a3c9fab21b53927890287083db17f4e632b9653adc9fe1033012de76c741cfdef033773557fe76e2deb11c4f602a69fd35cd338a3b933a877c93a36457060cb27176227e39b3e43347ebe8a7dae41caf934774246e3eb625f868500e870e8dbd4202441f7e28fa45d530f96bfcd4fdb006f05b059aa4fb955ab5b78b865941e9b347ce9a811eb942c3b9adce674ca8126bfc30548ae042d6efcda4587823a17b4d6675837b3bae52e9032c6c90c05c23f50482f429d303e27929f3a034ce0f00de05a7b03cbea821d919eee21fbc828da09", 0x1000}], 0x2, &(0x7f0000008d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r1, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0xb0, 0x40000}}, {{&(0x7f0000008e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000b280)=[{&(0x7f0000008e80)="66fd", 0x2}, {&(0x7f0000008ec0)="ffd19fbc2ddf487d5b69850f22f10015294ca4edcce1abbffad5b8bed5ef1506553f8cf8e0f13b4df86bc82ea08866aadeaf3ab1a5b6fdaf", 0x38}, {&(0x7f0000008f00)="51a10f7e54ba946d135c78185ed5e9ef55f0d120076f3d7bad4d31d3c43fe982321ca204d964b3448760ee367b3d5c8fc812ed04c109f5e9bcb3f06d541efa118e1260dbcc8d4e9c2c240281bde230dbe1953c4282b4365bc26189f44ca0341dd5d2d848bbc8e8ac5bee451e502cb0173e7504fd50354dff988b5f3e9b7f314fcc0ac7f28452c64f16d90d4885400724001e67f54b1723fd7eae3caa5406954bcc5dd85b6c3b08583c1153a71106a5c8ab0a491ab2257c9b79350caca1f052cebba14852e6b4ce1fafcc1bf69dd5d2edc2", 0xd1}, {&(0x7f0000009000)="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", 0x1000}, {&(0x7f000000a000)="4cb94edb2d7675c44a8f99d570b81f975102536319bee738f44e1e91d25dd0624c7b561d2d52bd3ea5a0f03d2b798a6a6e5f4d72d59e1f3fc3e29bac40bf9c41a0d7b0b23da11fe47b0a3b95673cadf42b56d94c50ac4599c83cfdcbf6089c084adf059e16e2d636ce64975f7f0b3741ac28f7ef392219cc5a53bfc00055cdafbc2050d2af7492f7a81bfa41c047d3cb", 0x90}, {&(0x7f000000a0c0)="822346da939258b87a908fa1b0f9039ea81b051ea781d5730f6af78a2a96f191ff10c1cfb84585f10e52f74b3bd9918357974ffeb2b6f113985ab585d4195e26e1c706d8f91fe43a3623878223179012f96eaec0b5183000bbfcb47709e8354ea5e73fb5d90b0aac88918ac386713323fe8cbcfa225d2dde79cffe02674bf39a51ac05564366311fc554d826d7c14d55ee81feead5518460ddfbcf11045c70cbcebb8052aa4d40ee692e6abcb0ac0c6a48ee71c5423cd0da6373813a4ae7a0ffda2e990b30fd0e5f4a14", 0xca}, {&(0x7f000000a1c0)="d8b3cd6a78c3a1f5136d641eadab45fd7f322d12c336eff7c9eb6d1932cde93bc42fc92296ca90c3f88531cdb7d4", 0x2e}, {&(0x7f000000a200)="4fe4246559dffee484baefa2fce4e3f7ffe6a8f5a19e56a05fc96d33b0c170c44b1616b1e302e1e8a2e84f9fc347a93c6985e848f401f2b5625297d8fdb56464f439eeea0521211f9a6171357d954078917664f3e166c529", 0x58}, {&(0x7f000000a280)="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", 0x1000}], 0x9, &(0x7f000000b500)=[@rights={{0x34, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r7, r1, r8, r1]}}, @rights={{0x34, 0x1, 0x1, [r2, r9, r2, r0, r2, r10, r11, r12, r3]}}], 0xb0, 0x800}}], 0xa, 0x805) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000025c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='transSfd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c10", @ANYRES32]) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x4802, 0x0) 17:50:23 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) openat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x200, 0x4b) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0xffff8000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) write$snapshot(r2, &(0x7f00000001c0), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 17:50:23 executing program 1: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file1\x00'}) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) execveat(r0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x1000) 17:50:23 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0x69}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x40000, 0x40) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 17:50:23 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = accept(r0, 0x0, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) [ 233.087837] 9pnet_fd: Insufficient options for proto=fd [ 233.092642] 9pnet_fd: Insufficient options for proto=fd [ 233.099148] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 233.119752] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:50:23 executing program 1: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x7ff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r2, 0x0, 0x0, 0xac5c) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x1, 0x2}, 0xc) [ 233.142079] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:50:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='gretap0\x00', 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004aaa8a000104010004003ea51f000a"], 0x28}}, 0x0) 17:50:23 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x401}, {&(0x7f0000010300)="020000000300040004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400080000000000000005000000065c442677801df8b3889179b1d89564fba6fbbf376fe61f186cdf345462c09aace20a1be5ab4fcdd467cf7d9a4245630581803bfc5b145fd62ad0a2d97408b9c1308b1bf34be82b0dc7", 0x72, 0x4100}, {&(0x7f0000000040)="0200a0aaa1", 0x5, 0xfff}], 0x210c60, &(0x7f0000000840)={[{@nogrpid}, {@dioread_nolock}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio}]}) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000280)='./file0\x00', 0x2, 0x6, &(0x7f0000000740)=[{&(0x7f00000002c0)="ca5360b1843baa80da26d84d0d57e579a7bc8706541378d12bd364fe64939755c9acaa6e824f01d41db881779d7b582ab1816bb6c0d89d5711be0671ab2bedd63f7704803d6328591218e739f633f292115e6d164a3eac27df7d70f19761d0bae24e84daa3972b2b7b79b55898b858", 0x6f, 0x9}, {&(0x7f0000000340)="c885f370f926b164e1f574c3fe646b593e19155a12d5e9930a7d7aa0cf107b87555ffdafa69afc610419d7418f8db540d3ca7af06f6c65106e7af3eff338102b1b", 0x41, 0x3ff}, {&(0x7f00000003c0)="48e0ac96169f353beeb2d6207d1a8f363a9a1344ef456e68f44041bb175f5a24a6e9cfd8413852852c1f0c117b0a689ec323dc64917f96a5f2b9a0d681d442272570d83fc76d4926c069a3d78b12f538f1efcd37c998f468aa26c2b24af0ff773cd41e16e6cd08e268e24eb050b168c12d47e8c9913e2cb8b207ede93c93e99d61635ef4e2ea1f992daefabc3fb32bf91764fed148c519151512b0af29740e8248e679b85238c3780ab0a43ecb162e6d54bfd0720929bfc04451eef9e0342220d5b08763d150a573bf0ee6832c27dc3b840600c0dc4ceea0ec5a7aa171ed2a3e689fc641333368a1895a", 0xea, 0xfff}, {&(0x7f00000004c0)="20066618692e76966a2b9c7f559a0c5bd26c658ddc11dfdec2768af56bb71c477b14b1e17a9ef334575c7a75a49511c4e3e6c9ba7721b671cdd60aab4250b4b0b9fffa3af48f97eecd17ce906e07c3b18ea07ac434858ae9107f027dcd61046e8ad035378cf81149595a1ec3013cb65f48dbce52d635d3b5381325864c62813df1f1ac3e158bbf100204d96f55861a67b67f582d65c8d3f7955a1676bbb6eeca4c22d092ef912072c2333622f64c7815830df345f33ced5fbd070eeeb63fcfedcdccca0aee4b6eaf08", 0xc9, 0x3ff}, {&(0x7f00000005c0)="0bfedc79c5c98b75395ed4a24066483b6ea7b732c58091ae19fd1cb288873e2305a601b9d39371d464803b9dd6b61180e05b471ef94ba34c912dc47096666db8329194e2e3ce2e238492760efeffeb1435eb814d0a0690275780692eb680b2d552cbf7d5b0c81deb67f7ef456522406a3c29b727c7506d2edb248384df4165f9d2c4b4e4fe0353de8649845dfafbc2babcf1f7313de58e599becc5ad0d9a85290670253ece32c673e954fe9b50fa4f8e4a364617778ecd986d4a2c35325a7e2943", 0xc1, 0x800}, {&(0x7f00000006c0)="3378637ff93616fe1f1f68aa79699d3d9b2c8f2d92b96cf6525834f7fdd4286e14e61aafde1c015bf01afe9faaae06852a8a5ee6d39bd4ad72d1991fffba3a24993f02c8bf91eec4b1e466af051e5fd7bf37013549325b08d5652c82bf45da121581b15ad0043d1bbb136983bde5e3e6c822168f09494358", 0x78, 0x100000001}], 0x4000, &(0x7f0000000800)={[{@numtail}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000119fe7594a5eb175e42e4a746902d60f005b00000000000000"]) getdents64(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 17:50:23 executing program 2: r0 = syz_io_uring_setup(0xeb1, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000700)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xd48, &(0x7f0000000000)={0x0, 0xabf4, 0x2, 0x3, 0x3aa}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_enter(0xffffffffffffffff, 0x9, 0x6e17, 0x2, &(0x7f0000000300)={[0xffffffff]}, 0x8) 17:50:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x6, 0x22}, {0x0, 0xd}, 0x1000, 0x7, 0xb5}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000300000000805a000000000033c69c5452b0541b58ff6c983b70c1223b1ffb26ff3db76c57fb92e503fae336b7c3dd02748616d2b5ebc8a057ace750f29997993509b9947d7855edbc9c5ace1d5928839f72da56b0d218e196d3b0640fb32add7b3d00"/115], 0x492281) fstat(r3, &(0x7f0000000140)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/notes', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8001fdef) [ 233.213418] loop0: detected capacity change from 0 to 512 [ 233.224716] loop0: detected capacity change from 0 to 264192 [ 233.225008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43594 sclass=netlink_route_socket pid=4903 comm=syz-executor.5 [ 233.230901] FAT-fs (loop0): invalid media value (0x0d) [ 233.231498] FAT-fs (loop0): Can't find a valid FAT filesystem 17:50:23 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = getpgrp(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r5}]}, 0x2c}}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f000000b440), 0x10000, 0x0) r8 = memfd_secret(0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r9, 0x0, 0x0, 0xac5c) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r10, 0x0, 0x0, 0xac5c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000b480)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f000000b4c0), 0x200, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b5c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f36ec1c0d09f61b6d6d63e0d132ff9f41edf31736c389a50e982caba", 0x1c}], 0x1, 0x0, 0x0, 0xa6c4dec2e99551}}, {{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000240)="6b1e87f01e73aac67c099caf9d40aa347df20ebe7bfb8a2c80", 0x19}, {&(0x7f00000002c0)="94cc6b3b40912d2ad6b7d84a4d805d0f61e193452ccf8f71653b42eb0692be32596a16ec22e4196efc81310d562e7089d23f5f2d83893c4f77c2742bf5ff6c3f6c1821", 0x43}, {&(0x7f0000000340)="6ee55ceaa8512a0bd8b44189c3cbd0472876e748e946991b408afebc3594e7665dfdbae8e55e18cb5ff0bd106db9c158cc308a470b3afe2ab91a416172876549d97956f5d14645182e195c3e00337e32c443f25eebbe193803c7f557bb47e854d5049c27a4d3be7cb63d3f2022ac1d50bb12d9958049e1e6681c9ddb44965e0cc53a9d7065ddcfa4b9e3c7945eb6ec47638d25637d1586b6863c7dd36856a9db53a64098459a508e0e6bafebdef80d5bb1965c2b01b2c0beb0827eeccc7a34843fc44a1220f57fc256bc03eee5cb79a15a2d1b58f4b4df6aed18835366b8f771911adf77", 0xe4}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000440)="eeceed8cd81095abf93d8146d5ef95d5db0813374e02645de0d807a2df32faa785ae639a1397c1c4561a3c6a9595362c2ef1160217a80402dafe897fbd730af1adc9d0", 0x43}], 0x5, &(0x7f0000000540)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x11}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000016c0)="41b78554a6a72dd250a35a6f01fea33086eb74dfdc40f5d31a6c607fb221951e7b1447d848f8697825707f033876a871c4138e62613afc5e34c4adb63a521b31124e32a66d1b4ebc4daffff3194d5850", 0x50}, {&(0x7f0000001740)="1a71a77d5ef6db40eac7ad43c8fd9245ae43cb889cdbd9a0efaa4f1070eac298bed766a5be67d31bec4590e59822f43606906e2cc89b1eb8679fd6dac5a0bf53d4b321cdc2db59e7d26d908be3e1a3cd5766ca759be9d0a3f20fbc442fb9c4247a78221d5682ddc7", 0x68}], 0x2, &(0x7f0000001a80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x240008c4}}, {{&(0x7f0000001b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001c00)="37a4f4aef4b9cc67e367e6345d80b108728e6a08671988a787b5b99fa3a7fd54560988dce4955a36f1ff6e4fe33ed1ea183086ecc4c8df59e8ae252d96604bd8aebc9018d3502df64bf6ad84ddeb37eb91117506320c3dc7406546cf5e6e88e0854e883854dad66673b20a80c19eaaba9cf2318ea9780ce877f5b1b7fbd6fa718f874dbb327da4411b11f6f5c149f2fdf3b11a642fe9f276", 0x98}, {&(0x7f0000001cc0)="3f4da7c41225492a898ca545405a7667cff91ff0f5f2f47491a0c03e8d319118441b8d7f4380be2ab5da566321c902a9e40d44b6104aab2c5ba6e131028325601a856dd918737ec781dd38f51e3b42d25f45e12771ee90712fd5b2137617b6aa60897a189b5a16eb4f4e15", 0x6b}], 0x2, &(0x7f0000001dc0)=[@rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r1]}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0xc0, 0x24004010}}, {{&(0x7f0000001e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000001f00)="bf2d6522bdb1af5dc6a549f13a1fc845d47f94ee1aa4a1bdde578dca7134020260124ed4f484dfe1408d1e5d03137c2427a407628d1806c3a508bea0c496b0270fccd7319ccabe4a4ebcfc51f9636bbdc6ec075ba9b969c5f557c102533572dabe341202e574698c13c25ac2668e24e5eb5b413eb20afd8e4fecd1bac7aa5f97c3070fffa33a54143037a8c521f0e727c980bcf60d376397d2e82eb975088e1e688972dc4c2f8d87d93e94a8b9eb5ca64f80a62d61343ade346ae412081274e1", 0xc0}, {&(0x7f0000001fc0)="2b4b74c836d71008392be3176a72540c92696ae89fa68f35746270b532b464f69e8e231018b5a00a31333fbb0fb6e2c2c91e6e906af7b5073eec5e3134fbff065f061f46e970c7b7299f83d87851803278ea120ed2467d84d1d73c26bec855af6a719a35e050357b5d390b7be423ffa63af2819c2ca723fb24b0bd22f9764cb38cd1c6e0ce4287cd228a7cbd5af30bdabbd87883179e62d6b538b98a4ef24e8651e94ded98cb0cb0bcbcc3c288d70f9312144a84ec03dd83851665ef5fed16aebb97b40b9c49a9660125f43162dedc6f30c175f238d4265c6dfb8831d3364e16c32d1feeee956d84fc7a0282cd982a2db6321d89917f", 0xf6}, {&(0x7f00000020c0)="0cb4ce2ba9fc7e18b04d8bffe83ca833d4e128ce3b835eb4d49569b9a8c7b2bc5807e2bf03d3e58c281fd8df4ebf2cf1c10a724e2d4a", 0x36}, {&(0x7f0000002100)="2809e4513f38bc2b3b0f208bf3f91c052f4769f0ab3b0f572015ba2b102244f7002082aede0e9c87c7863634e21d15fef9fc4a7685c828d07264e0d689ada0a8fc6d769b9093ee7f241dcf3525fad7079b0aadd6310f6fe29a5f6056d501afca5a5d66ae66a76e2fbf3c7c87592d986c88d549bde85310d400fe5fcd873da1f68a0acbf059d722f1bfc5229b26e38896f42bc47a223a8798928a1704f4783bd39e78b0a507492a98d61b402eb50d0cfa80bf40f4d07756d06745f8bf3da9c07c96e5e345576fd731ecdc4102ab2d122a9ca9", 0xd2}, {&(0x7f0000002200)="9f6ec4319aba86eb3b3123aedcdbebbaf770de3379ecd54b8301ef29a999f1518cd3ad3f2eab3fbfcaf2c38bb7aac87d78a2fa5028dad89f2761385fafe322e6e7f2a788e15fa032215a513f0e7cd4d4be4322cb01ea1e213c6db8c037f792b71839809e31f88b4175877fe799a3daabf92b9986a41845cc283cc4b9152216a5c1c72e3a34d3b2f7ee184698050263dd6ffbcd14ce5b5f5c3407ce1044ce2e658f47f207388dfdb9d218aa7b5a1cc741b92b4cfbbec6b57df1ae3b2b6b5b006cb6112d6da3e9214160d5093320d3e87546eb44ba8c0064b781", 0xd9}, {&(0x7f0000002300)="6dbb387229d3a755300f4c0871e6847e985da2cb86af105bb63846468f920e692fb1f0f6132c9af475b35096be415cae89ad7ad75eb5d4b49187d135a6d2e62e4a258452bb1c64109557c8457c4576e1617dbf4dbe885cdf1264f95682f712b17a4c184c7af2a47d1ec10506565a7ec2f02fbf2a1df4a676b48b5c1f4bd1a8dd3ff7b87d0892254b9a3d6e7dd611022179e0bf44747040635d34cc70cd9da758c7e762069dbb350bd4d2635ad5fa65cd9d67614f", 0xb4}, {&(0x7f00000023c0)='=[', 0x2}], 0x7, &(0x7f0000005800)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x98, 0x20000040}}, {{&(0x7f00000058c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005a80)=[{&(0x7f0000005940)="4249e3443f872384be1316a5722d4c8442ed58084a186c135230b6387b535ad4099fd7eb3d6bd2919d917f92eb5fb02b18fb6f37ee8b4358cbcaba8494d7bd1eb0687d8dad66328327cd3c0c8d05112de1fa01af52d2b65ce0b1", 0x5a}, {&(0x7f00000059c0)="dc0f801d80112780e10bfb96a7c59a37c6839062ba32584487331efb7af461184c39751bc8652dd1e281f97072a5f24d9b7bebeba7dc94aaa03c14b3abac9e698c5c43a8b9b80fc10d398af8d03416e3789b048a0e3b82002ee80343e141ffd941274b277f3fb8ac3fcb1420a52129f175f691ad7ab02c2d857a0385e5797b92720bc63ac3cfa0ba1d9939bf59bd", 0x8e}], 0x2, &(0x7f0000005c40)=[@rights={{0x38, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r1]}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2]}}], 0xa0}}, {{&(0x7f0000005d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005e00)=[{&(0x7f0000005d80)="ceb5ff895a0f6c5015e0e9efe85e656c9601d5c2f81db4e336a3aff5ebf01aca8a161c7c834bb2709d8802d25fd1c1639df1643576db738bf94bfd0f126b63bb7052051999c97533d9dd38346dc84f0de44e97ac70151b4b1da4328907214dc9a4c69d07b6aefdbf7e7e38aa972d54da8db10c9baf19", 0x76}], 0x1, &(0x7f0000007600)=[@rights={{0x1c, 0x1, 0x1, [r3, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0xa0, 0x8094}}, {{&(0x7f00000076c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007980)=[{&(0x7f0000007740)="2442d36928cf29875ee86fc89e374ac748913a3fc47acc24e708bd0c0168f20e89c4de7df2f0a2747800fac4259c1ccef6cd90fde1e8ab61549b605bc3323b49095dd84ee020a273051ecf84a83d9623fcb7117886419d7ae44f1841c35b6807ad114f3ee5441d28bb172428df9aeb47a828799e0656443ee9f76d29ade9960e600b8701282bf05dff37a891221079691f175ec548282af97373e207", 0x9c}, {&(0x7f0000007800)="982bfc7c4b8e12a277916be53a88f2766e6ebae81859de67974ac3ef922cfdaabb70009795add54cb63e8e3400cba7bbdbdc1b50c1639cb6d87c9253ae1eebfdbd2b05b11284d1873eeac923", 0x4c}, {&(0x7f0000007880)="9e31d6ffc8169fdd558c648410f91b21e97ef4a7f5643efecd902903778855b8507201e677ac32993c3c300d91538716263d22874e38fd9711abd854f0fe0b7a96bc9b9b0b843139de986be0495009eb58f8f04b048f0428199df2bf6ed5df12a96fa8f193a3efd4ff50f6d808ce24aa38d7b0bc7dcc7a33d92ddc95ffaf22434d60a1a85a4ce00cc71a22bc3edd9813eaefa2b86ce2ec83119ba68eb9ca41ceea248d562e76e85d2c9f2b19ef47076b451f56eee8f8a4d694d33eae5e6868abc8e67c5e67e1c3896df7624b357bd0d5a6bb20a47f", 0xd5}], 0x3, &(0x7f0000007a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r3, 0xffffffffffffffff]}}], 0x38, 0x4040884}}, {{0x0, 0x0, &(0x7f0000008b40)=[{&(0x7f0000007a80)="d4bb3aeeabfd32dd50027ade214d5fffaf684fb2937b363dee526cdd6fea3556c9a7e4e2bca9403cba11ca0efb6a81fa88f52e537e609163f4aa4a535c3771c3b0ab6ff5864bf3385c6550b5c516b9388ae125b00f3440d6278b3bd42cac4d1d084eb5100d07284b8414ee0e7a526bc4f2f0df912255cc225c51ae1c75dea0dddcf8656811820b7dbfaa54f2d2f6ecee40ac6a", 0x93}, {&(0x7f0000007b40)="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", 0x1000}], 0x2, &(0x7f0000008d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r1, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0xb0, 0x40000}}, {{&(0x7f0000008e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000b280)=[{&(0x7f0000008e80)="66fd", 0x2}, {&(0x7f0000008ec0)="ffd19fbc2ddf487d5b69850f22f10015294ca4edcce1abbffad5b8bed5ef1506553f8cf8e0f13b4df86bc82ea08866aadeaf3ab1a5b6fdaf", 0x38}, {&(0x7f0000008f00)="51a10f7e54ba946d135c78185ed5e9ef55f0d120076f3d7bad4d31d3c43fe982321ca204d964b3448760ee367b3d5c8fc812ed04c109f5e9bcb3f06d541efa118e1260dbcc8d4e9c2c240281bde230dbe1953c4282b4365bc26189f44ca0341dd5d2d848bbc8e8ac5bee451e502cb0173e7504fd50354dff988b5f3e9b7f314fcc0ac7f28452c64f16d90d4885400724001e67f54b1723fd7eae3caa5406954bcc5dd85b6c3b08583c1153a71106a5c8ab0a491ab2257c9b79350caca1f052cebba14852e6b4ce1fafcc1bf69dd5d2edc2", 0xd1}, {&(0x7f0000009000)="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", 0x1000}, {&(0x7f000000a000)="4cb94edb2d7675c44a8f99d570b81f975102536319bee738f44e1e91d25dd0624c7b561d2d52bd3ea5a0f03d2b798a6a6e5f4d72d59e1f3fc3e29bac40bf9c41a0d7b0b23da11fe47b0a3b95673cadf42b56d94c50ac4599c83cfdcbf6089c084adf059e16e2d636ce64975f7f0b3741ac28f7ef392219cc5a53bfc00055cdafbc2050d2af7492f7a81bfa41c047d3cb", 0x90}, {&(0x7f000000a0c0)="822346da939258b87a908fa1b0f9039ea81b051ea781d5730f6af78a2a96f191ff10c1cfb84585f10e52f74b3bd9918357974ffeb2b6f113985ab585d4195e26e1c706d8f91fe43a3623878223179012f96eaec0b5183000bbfcb47709e8354ea5e73fb5d90b0aac88918ac386713323fe8cbcfa225d2dde79cffe02674bf39a51ac05564366311fc554d826d7c14d55ee81feead5518460ddfbcf11045c70cbcebb8052aa4d40ee692e6abcb0ac0c6a48ee71c5423cd0da6373813a4ae7a0ffda2e990b30fd0e5f4a14", 0xca}, {&(0x7f000000a1c0)="d8b3cd6a78c3a1f5136d641eadab45fd7f322d12c336eff7c9eb6d1932cde93bc42fc92296ca90c3f88531cdb7d4", 0x2e}, {&(0x7f000000a200)="4fe4246559dffee484baefa2fce4e3f7ffe6a8f5a19e56a05fc96d33b0c170c44b1616b1e302e1e8a2e84f9fc347a93c6985e848f401f2b5625297d8fdb56464f439eeea0521211f9a6171357d954078917664f3e166c529", 0x58}, {&(0x7f000000a280)="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", 0x1000}], 0x9, &(0x7f000000b500)=[@rights={{0x34, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r7, r1, r8, r1]}}, @rights={{0x34, 0x1, 0x1, [r2, r9, r2, r0, r2, r10, r11, r12, r3]}}], 0xb0, 0x800}}], 0xa, 0x805) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000025c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='transSfd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c10", @ANYRES32]) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x4802, 0x0) [ 233.257541] loop0: detected capacity change from 0 to 512 [ 233.269960] loop0: detected capacity change from 0 to 264192 [ 233.279756] FAT-fs (loop0): invalid media value (0x0d) [ 233.280362] FAT-fs (loop0): Can't find a valid FAT filesystem [ 233.290075] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:50:23 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000e877929aba7000100002b0a00"/26], 0x0) 17:50:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x4, r2, &(0x7f0000000040)="d4e8de13906e3c6d72f96a59363b761b047e2b28e77eb0dee218385a39002df863", 0x21, 0xffffffffffff8000, 0x0, 0x3}]) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 17:50:36 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x2f, 0xfd, 0x52, 0xfffffffa, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x700, 0x40, 0x4}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000040)="e3f48c", 0x3}, {&(0x7f0000000340)="de55164ae1a868daa7946d0611523dbe00e9664c30cb36938b6f82449c9bbcf8eff0c6e442e1c04a9fe03a86e21e5ecd0bc4bcce84cf5fc9fb350f6458379934994678ee09c1f6cdca63c13d8259b06844bdd6e006ae2874b86cf63deb2d2882df7a8fc63c3e4efaaa3d81d97b5a499b89d8c80d3bd8ebdcaad3e209976c748bc912b399d7b3f0cb808a761bde40e7", 0x8f}, {&(0x7f0000000280)}, {&(0x7f0000000400)="9c1951a97e054c83401477dccc09e9d78ef31405bb2cd7b257177c4b0123839d2ec03c2399fb4a61d397fb0d307b842a01f656baf8b2902ed8ec06ecb5cc46d6800ae8e6f5eaa3bb91aea65c286da8cc89cf32ef6b68bf2cab56be0d40", 0x5d}, {&(0x7f00000006c0)="c8fe41cf960d7a29cfe7dc6e6e15271694ebefe9f8be1bd8b2b2162c96a770f7284f8a73ac295aac438d4a7b9504ea71e20f6e96aa33bd3a3a83effb95290871b53944e0088448b1713aa1a8889e111009e59fb683d289f2d612a31e9a7c7d5a9f0bb0d4eda2119c6e70bbfe2a3ebd59937040583bb04711b0321aae3687c39e6a8c15caf1222c7705d7ef31a76bf418bfd55e172c62ba1bea5e8ab049df46621c99f8738ae8f39d05813f2529a35f6bd7dfadb4f5e1204c81", 0xb9}, {&(0x7f0000000780)="7b6f09fd33639586a4a169260907809a8591effa38dcf704b1aaf48edea67e288dcf07976ae0181d35b76aa8c26dac28a5b4387a7520175896f3178139fe841cf2c2f184794fbdb57d5e8b9f22fc615afde118a797937b7d33692220c5a724", 0x5f}, {&(0x7f0000000480)="f01d87652802cd5ef8e00cb0f5acc1bc3684ac7a201fcd65ba993999e96dffb610a5ca739d7b9bd0b48c2cedf09769e50c2fe575afaf64093705868a75a86b", 0x3f}], 0x7, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r0}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x1, 0xf2, 0x0, [@remote]}}}], 0x68}}, {{&(0x7f0000000980)={0xa, 0x4e22, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}, 0x200}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000009c0)="a7bb883661a3935095aa8f5d98a16f7311d493c7ca955ee3765895b1da5026db997f788e5578", 0x26}, {&(0x7f0000000a00)="e2b69f48627e807e4668d3b714787dca", 0x10}, {&(0x7f0000000a40)="b555fd4869f114de2021b55d8dd1cc129caa790792b68f9561150a70214b48dff612daa8839974fd6208e45bfd5fe2ebfa31ce0b9ed52e264446bddf3307ec62f8e4be922ca08bd73fb460b55011bb3f9387a1a5dd87754dec5f6d9c9ff7f023a806a950e85198fdbda5e398b98667bda4b6347d8c7fdea394347a4e297785777b6b520085f9a9173f5466b0839104593d914ea692881209be51fe4664dabd086cef3ab9633d7dd5a4d3cbf3447d808fb26a13b2e016d561f800f633f5229b5fd6", 0xc1}, {&(0x7f0000000b40)="ac8c9d442bb32da1d62dbf8d1ab9702289c35480aaeb8c87ed9a2bcf83c245cedee9b4417cbf777e2ff8aca61055c02fd9cde30d14f91a4b7c1ae9363acef46e7ab62260d868bf6c0ba99c36e9422505e0d3d22dfb55d81f", 0x58}, {&(0x7f0000000bc0)="793b415fb18207d7a6edf70921f15a49ccfce8d4cc2dfde832b2e0666ffb1f5c4345f812e6b33569a9a378b0dffff8af11e3bc23aeb0b405b4d90c125995", 0x3e}, {&(0x7f0000000c00)="eb5443d7298901956cb9c52835d991da90a7bdbaf6b2c4367959769724e67457550e9c41ad71f58e53f93eb253af01fb20e6815da06e4f64bad9ccc4baadf7f5527177accc5502c54d0045b1aa3d072eadd266a942f26478857f5218d61226a29a2785dd5740ca0157fe78fb7ecbf57e12c5aeb31c23156ed85344e8938b4cb75e42f15929e2aeb8dcdfb3f7d43b07f1cb7fccefdc72354c5b27f343cca4fce031ff976c7725fbf1e01c773710ecbf7a", 0xb0}], 0x6, &(0x7f0000000d40)=[@hopopts_2292={{0x160, 0x29, 0x36, {0x33, 0x28, '\x00', [@ra={0x5, 0x2, 0x8000}, @calipso={0x7, 0x28, {0x0, 0x8, 0x1f, 0x0, [0x3, 0x9, 0x100, 0xffffffffffffffff]}}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0xac20}, @generic={0xf7, 0x1b, "f67ad5b7b96467e0048da0c59225d58e6a9f2a626f5d5b645bd68d"}, @generic={0x0, 0xe6, "737db887ec6b4f40536bb0273f5db473f707d16f88231a3a16db973ad410d971ba4011fadfde79aefd2c458e181b8e1dd575ec8a7df316543341a2ee25bb9ce5a89b60af3457224efadbf0211e69170c9e3ed0cb59cea4115c35e35f36d24ca173044371ea64c534acc63b54c23e03c87a98e48a49ace983e23ceb6d09da2517d1914474e106382f2c5a48d920261b38c14d34af4b45b178824c86f3f1d64f6d5aab4b95b253f60d4dd4a4f65c5861f92f8d9b2ec538e7f29015e8b41f5d179407f66530996078925a3a574b61b3ca0a78272c1c79dd519d3c2fb39f37c5dfb2913be8f9739a"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @dstopts={{0x20, 0x29, 0x37, {0x28, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0x4}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x2f, 0xe, '\x00', [@generic={0x4, 0x70, "c1377c3e3c9d6208a6cdb093534a17679a0acd7080853bb284f0d8696951f5b6038d296203e01e9b2b74247a9726d8dfc1ca40de35d70ea8ebe3d2be3975f157f1111901bf116a7a94013cf2139525d9f510528251c4365974849f5074ff64576cc166a2fb2bf62e8e02bd75728d36fc"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0x240}}], 0x2, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000004) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params]}, 0x1c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000540)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, [{0xdd, 0x4d, "25ab7d15da5ede5bba062a88cc59d48f3469e5d7cd0e20a2f6291d2b0755330e6488275d179c23ba38e32631df9db8525aad46a722980595eda5323a0dbd941b8325b24438021fc33af59de833"}, {0xdd, 0xc, "428d7358839569a40e2b8e1b"}, {0xdd, 0xe4, "da5541841640ed879d798d7edb0ae90136046b954ab906233e4f5eec170a96e581e7788cc118e3824351d3c504f12c560d33d82d4dc6d047e5aa9e897ca5961d922c0b84fc733b818fd71152f116247fcc92c944e508a7095d7d822640588afead189d7a4394624c631afffe13fce79fa2ff145cd5a1719ee63d4e57af691e3990cc769bae36c88d11f9447dd2e62c809e8b1340df22c77abeb7189395c022b8fe6b339f9f0c6faffe2cdd7e6cd576959983dbacc6ee828ef222dff5510a9cefa0e105decb7c3b64d314a59bd83da555d0daf671d13d13e3653ac433fd429694258e13b4"}]}, 0x16b) syz_80211_inject_frame(&(0x7f0000000280)=@device_b, &(0x7f0000001000)=@ctrl_frame=@ba={{}, {0x8}, @device_a, @broadcast, @basic={{0x0, 0x0, 0x0, 0x0, 0xe}, {0x7, 0x5}, "427d4aa040f5847c44fa70b69211d53ecdc593d254ebcf0fe731af654f55059087b37254f796af75085e1b1049c9c3372094bbaffdf09e50b57896d45b685312f9a6a2ab7f5610387db5681158a64c6ba6c31d211a78079b40f655532b9cf4ad059c59353412a24de067d734308322c97949f73e1d1e6152f8f1dbe02b37e97a"}}, 0x94) 17:50:36 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) connect$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/98, 0x62) r2 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0xffff8000) creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000280)="6cf046d5a19bce9b1c80a196838db324bd5ebf4f6a01a704c482b64eb4f52b03c2b5677b73c940212187638707c62399af77bbda028c7cbff19ff2bb6e5e740b9d8c08813cadb0745cdc0e018f910cca3c7770a6511bbc86a14e5fce08af0e64e5c7f5a87c7fa3b4efe632d3", 0x6c, 0x0) [ 246.958935] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.961583] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.963968] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:50:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001740), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) 17:50:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x6, 0x22}, {0x0, 0xd}, 0x1000, 0x7, 0xb5}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000300000000805a000000000033c69c5452b0541b58ff6c983b70c1223b1ffb26ff3db76c57fb92e503fae336b7c3dd02748616d2b5ebc8a057ace750f29997993509b9947d7855edbc9c5ace1d5928839f72da56b0d218e196d3b0640fb32add7b3d00"/115], 0x492281) fstat(r3, &(0x7f0000000140)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/notes', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8001fdef) 17:50:36 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x60c9, 0x0, 0x4, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x18}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) 17:50:36 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) 17:50:36 executing program 2: r0 = syz_io_uring_setup(0xeb1, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000700)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xd48, &(0x7f0000000000)={0x0, 0xabf4, 0x2, 0x3, 0x3aa}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_enter(0xffffffffffffffff, 0x9, 0x6e17, 0x2, &(0x7f0000000300)={[0xffffffff]}, 0x8) 17:50:36 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000b, 0x30, r4, 0x9bca2000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 246.981556] loop1: detected capacity change from 0 to 256 [ 246.991517] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:50:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)=ANY=[@ANYBLOB="0900191f6600000100001018", @ANYRES32=0xffffffffffffffff, @ANYBLOB="05000000000000002e2f66696c653000"]) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000080)={0x3, 0x7}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000004c0)=ANY=[@ANYBLOB="010022070100d949b508e6c1bee127996e000018000000", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x4a, 0x0, 0xac5c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)={0x3, 'vlan0\x00', {0xe6}, 0x9}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000200)={0x5f, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x555b, 0x1, 0x6]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0xc054) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pwrite64(r5, &(0x7f0000000280)="9253716b99f897b97d60e6841a887e97d59e9bdbeef9adfc4cb030990b14893e405f7b4d3ba52cda76b9ae1556a564e26791be9019dd2f26977b511b62b639ef6cff10f3e88aa659cdb2c20ad8b1011bbeeaa8", 0x53, 0x1ff) 17:50:37 executing program 5: socket(0x10, 0x0, 0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r0, 0x0, 0x0, 0xac5c) sendmsg(r0, &(0x7f00000038c0)={&(0x7f0000000000)=@ethernet={0x1}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)="41a9654f9a8d85127a199a3fe17e3bf8b4ce5141649122490761556fe088cb35605e225d608f5a64b879f73d2a97615de1c1f13ad436dd9dbd885ce3e92186d4dfdc134ab0392a88c02ab8b0f33fa97b0447fc86687781ad74b86a36f6680dcf44b37b8bdeaa9969195968432b1db6b25993d8083094cb32a2ca8e8932a40c9a0cafa4f05a96eef570ad5823198493cb779dba6111be01eb86bab7db058133de2e97f2dd949eac74469d719b2808573f1cfa7aebdc580f987863f633df1d5e53dd181dd0da18669ac45ae83c22e32baaf01b8cb273ec58921a1dbe180fdc797fc8ba47812570", 0xe6}, {&(0x7f0000000180)="9378f50c95bbf2bad38fc455d0d28e330ce832f99211d3e11ffe9dfc4f46a7d0178abc8bd2002906b599201384461de93335e6a1b2aa17f0", 0x38}, {&(0x7f00000001c0)="6d2d4914c0fba505d8ea3f37cf3c92e419a25e396fac1a4f527cfba5a648cc320fe54206f4c10729841a51d563c7ddf1631730d817f9767aa0be7580c40cdb6a1ae4dace821fd3107d85b233a6ff51c2f9abed06170b25515102c24d0508d5f417ca", 0x62}, {&(0x7f0000000240)="5d33269fe9d622fe896d42532d3afe9e85c00e79c6bad306b95df0413a01f6de11726d91a47aa1b29cad98674a1e7794207c4e8a8042e46e7dad50f7ebfecae81673e7bbc89372ddb1d47d4ac6ded926d20ea20e5f2db3519baba90cb6427678d80006dc15036982d350c3b5c7c39680b8826f082b31ca4472cc27348573d746dd192003192280ed3c91ed57280589f51885a86456c6abf3ee04d62125bbe7ec3c0b342d8c5ee2702b5105bcc02584f2e9ad8cb067ba9b7d7c847ec324f13176cb1f57c510e853e61a6a224c494f1ec6d6c3", 0xd2}, {&(0x7f0000000340)="00927ec816787fe929abf2b13857f9dbb62a4e154e40fb3c2de230d78eb49948ba1291c95db252530fa57f0f4850e8b25fa30ff642a92bf4684e7f2f401d4725bdb5fe12d41d7c7eb6fa285736b44e2241bf1a023fc567c3e875ae494868d59e73bf552e288c4300b338d0fd63a86c41329b784686dee4c21ea095779fa58cc8639f2182a22e1438bc4e877ff62727a12aa4500bfdbd670ea1c8312fb406870ff432", 0xa2}, {&(0x7f0000000400)="e461623b0934f254ab775f6b4ec4bf5da980441eeb3a3c11f93d626c00990b0d6b05bdc3c9e4de54a88c9001b6c67fa177c27ab7d504ab541a10a70c269cb8ad7675450c5d176adfba226c59746e0d41d94e95b2253d5efd18ead7e3ca72e4b8677193f1203551934f2558cc074817e82afdc50712de2797da09a3f3a65ab777bb6d4450edded6dd679ed8808a4f24ae7754b18c7e529a5f9bcce35806ebdb29528f6efa5c108658c53799fa207ddc0438", 0xb1}, {&(0x7f00000004c0)="cdf49fd1d772c4a206cbf66d59a941916a958259c5ee87d11abfa6f121373007cb43f64eb5aa2e8e38a44e3b9da875b9f1fec89d3f8f62ea61288ec4f55c4e375ad4478e6fede275315daefb3ef8690480d9a39d45aa02b0a7cfae0c182e7fd9d02ab041de2bba44dacb720f54957e0e0601ae24ccc2d1d44ab16e895732e397ea9bf2806308b94352517229ad2e04f130ae05b1313014108ffaed7b623e39db8d1699d9e7e654379ee73b34765fc26cf803577e01310c58d10603d10f90761de639bbfaf8a6eb04bff54ced0a50b8adf34fe95bc567688663d2abbd347b92c942d78c628ece5873fd07d3a2719b46e2034971f124abb5363e2056fe769bdf8cc132d3dab167382b79e9945483215d58497f2cf7cab329eff11b19366896d724c2422336f20ea89a63e41c58437546d687da8b4637670ad19e2ee7f7679210c338213fe5e5654c18e974fcab4173134860b10bfbdd922fa18f349d736201e0dfb3ca220c72e41ec105d5f83b4f19e2b8aace8e58ad1f5e56bd205150f317b41fa37ea154b0952570f5cc539c9d90ee321e6a9219a705325e945d4e2f90bbd0cd225f620c384024471103acd1dcc47a420f7f6a44514752a2fb5d44e4b4ba7daea7351451bc639e0cf1dc136fd7cd534002c58e648688a7a2cb3f96c4b085078eb19ea4046c6c738e221c7f22337988f0e0adb74685fa27cde20a48adf0074d6b20624789dcfb8e7fa923d9bd6f098c00c213c523000a343f7491d1be5249297036701607016ea6d049a993d4a3ade7c503981f8ad5cb8e33e9879293adf502c529213926131ac011bd7a573987d58d6cd4bf7a041d7e606d95c57834dfeecbe03cff83e36da235356c85a1f71da4934b743524e7fafab63981acc719728021adfba11c4303dbae96fa0b5ceff969d0a51e6c1be1e3137f8799839149f9ebc8490765f80107897a64bb42588c27fac050a7c6fda8b73bf0cb17c010c4ff5c9e4b6dc0c149700c8b2c6d6e6c997933c884b05559e0138e37e8be5f666ba1bb643edcf445f16c40ccf9f43d6843f3b476373cb74fd534817c02890f97e2616c5515067a879f2dd931c6b41d3fbe0cb373466e78e148bbe8536086adf5e84de62773397e0dbdc9ec0ef435c17edc0f0af61cbf20ccdc6e69f40aa3f566c8503676299d8ffbae592d3f8c3abd29042ff4d8050f9a135dd2c851fe321478ced566624f9fa7992b6c56aad956291afb563d46146069f64e969791265186bc0a8df5c9558e986c17f5a395191e9d050a8fb957a88787e753ab0ead4cc4e103c382092c08c75d520146302b68fb962fd3bd0c3428fb1361d693372a0a9858b6bb8d08d9731ac9d26f8cd5fdf6a10ffb60dee2144919fb186e68ce62494dbfbf60b02d526c0252aa0a7638fe2db511fc03fc90ee82a86e0eedf69f9e6056426df9ffc38199979fc4881558c98e0635e174a7dcaf649571bfd9e67f7b2d23f901f3798a611b7b83c99dac5af5453d9a1ccdb5a1272939c7e29446708ed933cb862f611699a8bb63243848e2f8172623189941d92657d754d581a881fb2197836b1a0b7d60f8675624ef586148fa220bd1e8d76267246264ca9935a0961e6a28e86c4580ae7d847671f8bc3d67dad0e55b60b874bacceead2341e284d67fa0b131b3ff917e80cac0aefb6e6b206ac71c1a8b980f7601c841626f7fa79ec12e73cb0fc188ed71277ef6ce78c86d97903a50d45f20544da93fb0cc6a420f7ea268286ee1ff8f10ea363f1c4917645c54a9afb8c981d370d81e338d1df5bf98b1465af6efc4daf5e8a1701677710359a2afcf95f3c013285f94477bc40524e04e17fae1d146271c2456ba2fe572abe99b90927b26410e1170d564dd2be443b3a5a306be881adf031d7eb94fd4126982179c0f79e3d84ed6600b3859bac5e58127be05790696ee2dd15ff4035ada47b03ed64277cd7fc3ce71489fe0d8acc1cea818f41fcfffd6a0a36f2294864495cbe0e905f7773b9d6e9d5153df61b0470ad036adab962f9e585bea5c7c6f2111113ccab560a7d7978d1bdd1d80c3c06a527e3feaeff2fb5e15a8616ccec62a80f4eb496f224d079c4dda1ecd8d6609efbe1d4c45ddc92876e2e51556a670005b2d1ca772b82739a71697d28aea2bf764293e586d31c1f68a9ace2a1f7abe495ebb2fe019180223edd5094977034da17b9cb2596b5d9ecc332ef23204d351c1fcc5ef4978d8c3e58f41183dc523fd47bbf8a85af043a979ae11631adfda162a11f8c5a1a6024f769c88712c6cb0ee7372c0c584950e3c6572e67524944eb28354ebb70832ad56b5fb849e9138da82d6086aa940cabb012f9a3f523ae64c3acdf1fe69c4e5a9c1f6280f6885046904141ec8966618660e10e458d1c28a9bc159c76e2de8d0ef84bc8776ac316b04fe6a43a894a7e5c1de07d0ffe440cd76e10bbb8c5e5028c252591fc17a73fba26f5d48ea1dd3b5b4a2fb8421c44c1689cacde4c0a478acfe5284f564900956392a467ffcde4d5b7249a5b971d746cdf9564b622b4659e3064037f752db309a9f215c0b8d2efaf0dba0f0941454ff18efccba390bd7022dcb7df21add6ea2ff6f16603f9e2d18b859d752f67978575a0e3a62a410a25713bac57cea873097a8fdcfd6c3c23f209895c7296c8529e142e321f2cd156f941a88ce508ed27bbd9f5853d663a203b1e903f37ed220db59c01e4d2dbfa4fa3cbbf1fd10400b15b61812307e8196a16f836dc3a1f9468d21d4d87b6d973564a5dffc3f5de744640a1b4461a6dbef2c3362d68573ea59d5a134c5df451a817fd61fb340a1d641488420a522a3da63a45270f7c128f9c2309c0781e7042829d422cb2df03f692272172b773a12d7b5f65124432ef0dc504eec85c65b3b58bcc694ae024ae133d54ff5c790b9c09ee06a3049d5019f4ca0b448fe61c9a251f6d69e1d3de33d3d6f33218c7ef9bc7957571de0f7f3f3d500f2c4486f6f728e5b46a0d0df927f698e4b024285069f8ce3680f88d4b04f17b8b2501167472e91f2a359389bb9b4fe75cfa0e58f859c8e7f6fdbf1b855027f80047f91f019509c52ec7b89ade983bfea5ea07cbe66082567ffeb80646aab22a426f4902e3c417746384872d2e460296a72fad2c34cee2d5cbafab41c61b2445c68f858cdc8b59292f75fe0b88c81f889ea0d7bb69ce8b0c4c14a9121e2dbe1287c2fd05b7313a1432889fc32ede937614835060c9605cdbf8fec89da3ed4983be4fdb3edd10280059dc740a900b5668981b9f183319ee4ec64ac558c091be017151c6ba89c754dfc3192f39b2e2060c614b0ea6ebe128d6eca8c52c038685e02bb4aaa574cde7c1dcf041c327ce958650949fd73b6ee6e6da9a1131a844cf140d418fb99d168cad23c4b15c90ca8a2f3e94df033c352bbc0ed9335d88b4dc95275e890b24abea766829da66fab70e0ed2303eea75159efc96ba4d561ffdffc3742b8afb7210a19c8bf12a545e15532533bcef260040004b666d0de3afb50e6524cb5ddf3b519049df0d582836cf084bf1a0850aca42c589543e162d4375ea1d4e2ab2bc9e45b8cab007d3b8e3222e6f6de944100d9f4aa43b3abf7bfd3e630c5831d0e81792d3b31656fe9c9382519fc4500421593acf1ad38009ec61cea0f3b2ab67fd1c94b1f63c3835f962ee05d289b36c28e4c77d8f24ea28ab4c327e391631c32d173e73b619096b942ffa28ad11ae6c1e5692393736ff4474a235839a7518f1058ae0eaa350158a45efbb72240359ba9b5596f493502852016695949563ce8aeb9d51449925e0ad01816c9bcfc7402668a6fc416ff8363949a638070d2b16b735e19dfb5356a3b8367e0696d483a853eb556aded81d748e75694f80de5a34d35398e95f2a8109e6b97eef9c5b5f33145639043997378e28dd886ec70893eabf96afc407f4411cd8f4b57f649ff745f6991d20ac38b9680e1a63a55c70ceb6fc27e42503ae28c267ddb20fd51a3bf55e05a70a789f52b1a8b4a7b7c8281f49ece0acb263ee90c18b92a471573f949a66c1bb97910e1ad55a541711009d9576b9235a1edbb017c4ad4779efa892bc66928c8d740a6cb4e1a71f71798dd6fcfcdd493e7ea28313bb09d470089e2bb61431341f692fb0fe157e5ae7adbcf385da144462aa76b7ac8f6204e37ca1f5d0726566ccc6283141eb1ca098074cb78461f59b368ebe2e604a0951183bbe57a1cafde294c884d5ed77e5508b4d1aa4261361e0f1e217f2accec12f3fe36ecf7329380f98b4a55df3b4577f7e5b84c3b9d83e38f2238aa1b111e51384866d9938d2d534bc3eb0aeae9e62e8e2b542e8cb824178a9cebd2829e3cc5c2fb6da802dbddcfc77e4707a1b26a60792c06509d589d49957374447acbae9ef83a003b9c8a454b723623bc81cb6fedf089e8e956a4756f50774525105ee9e4d8645806e76e996c6b2a4b316eac730aa75dcfbf0d49d4eba1f612720c3a37e3a91d3094237011e3683fd8986132d976ba3210c50d71e014dc8d16f6be9240ee138ed7046a6e1f2f90bd0399b91c52abe3761a5c837a39f8c95307c414aad8f3caab0b46e65f0804c3d7fc5f51da4bebb86abc62370a2c088d38f7bd4eb67bdd51c0d611dfdd0bec787f675682afed027b4c478d28dfe04d560ed5dcb4e90c5d8dc0a2b4c03d040e535438382e7fa6b9b4b8b9398bff008b6c2a782175256c4e0ef8999d6911f7da6e388a6ca9ca85925abb09524b5010165e5c70ef183f1e024e73f2bc43cf9d00d9d90ce8bd5c588724e4ab897a4783af47b3b568cd4f5abb45e7d2e85eb60e07425a3ad1bb91408f1e2d2b64f1573117aebc642ebd942a4f2aa5af727f63292f5b497f089e26c6825f259fb289c23e1bae8e7dc2a47aec04becfa6090fb3defccd569df8a3143882602397b15cd60055d17e79051504f1c94ade004623eda202d00afad3132e1ccf0b62897a15b3339bebad002e9b017793ec424c78c47a1d6efe1f33069fa69b29572c8f0e6e812251161feae11f78d03b3a466ca5944f354d19b991e9fb65b415de028c1afbdf96b7763e361e3cce15b73c709e34563ade29d8f577d7f9f37b7502e0a2dbfe9f3006f890b7b43995dd789191a80084dfd10aa2a8b2502a5db715e806bf2d59c7b32d22128328f9dcae91d08bbd3f16a89ace7333bea051b37de9e69a165fa082ce99a32d2cbd6ff857028b8bd52d3fcf26f896f5c405e127f5a37b31f54cca1cacbea2d08dfad34dc4bebd5f613b3ccf0db152d14aff8d1467dc8da6b8fcae84232f74137bae578df810e6b82a7f1ff6426c7f1dafe8b2890e9927199d0d8ff7d944f8e27c060d4a12c5ec3bf7adea26969bdbc4456161757831c5fc0859e9a58ffafb1515f299e094afb82e31fa7d8eb1b30f1ab9a4fe7124b3b155a2f01fce48ffa0217da594d3597ec1e948727a04e4598e739e87f887b9cd21f8d3d53e83426c62d0b3c68d75d1cc35d9f282b90a8ba8865fe63a64269858c5d81ed0df642c27187785673a36bb45d68abb806a5ed506815b4ab1a79f95624a89c5483f163407f9eb5533c5be018ce180377f70985c3cd12e9ad688f58ab1be94de217d50e5855507e4dc45ff2a43166ded381b671c8697afb94a572cd4e9a368e8dc83c07e55640839174fe7cfacc4608f16b3bd8c658aaee5373f971d163d111c1cd6500ef129e44b6c7ddcd8393ed68b1d70b927358d78ea1a2dd3cd71eb8ced816f294245295987eadb4d7936016b06180dc8a25c50980eb906d262f4d350df8ed0", 0x1000}], 0x7, &(0x7f0000001540)=[{0xd8, 0x109, 0x81, "ddc2d018099bf490d4b0a264e14a645e26ada0d0078ea23a89701ba5106e7197505bf1418b96d6536c299e28f9c5e86103db5ca2c8704106b33461d39f317eb32015b246e1a96180ccee4c9a4762a5b76001154c45b779867fbc57d1d2e8be1b831d400cfd71c34e274133046c835b361ea09f55cc89e3d36c656e1b42669562004f5a882e08570f3afd15124ad69a4700cf953f981ad7b32705bda47560a8fe841d8ff28823a88bcbccd0b646dabf309981563092b76c552f969aa8a2133f5cebfd49a4e6"}, {0x38, 0x103, 0x1, "56391d77c9051b72be67f1928ad04dc72a507ddb9516745914fe432907ddba68b59c31"}, {0x1010, 0x13, 0x1f, "a0e170d259b789638730bf2bbdb607c8fb85a102dbe6758fa0d8f84f85bd487b954cef03af01a2e0a219c85a3cdf56ed56a189703301d957572bbf65efb48e6bbd82154078d7e8132841229d81681453685f4ff553256d0d8390d41fbc445aa4c0e43f720d398a78caa6befc9fc58aa2ddb03850c3f80d69de5f061440aa4925b4b3c348fa04be33f4613775c72d7673ffb36f9146f642eb9d065605a5d5d5169ae2cb7f52bc67082e3aa9e714b82588dede566e49cd59b1367e5930c8f5be285e2d8df44aba48593d8035bdacd0829eabcbca2f2dbfb697c1586c3fbe56a30f78bf66c9ea3cdb35f3b8294aeacfd2409e508ca8fbcdf0ed676cd01c72289681c5550486fc6415205bc91aa65092041346ec4eedaf32f1c73a134d2fe4e4eb9440e5a0cfd5a858611c8d5a6879c70272d51c37cb502837a34ca831d523de3ca685645b8f4296f5aca737b990e3d237c0f4dd52be30b3457ac5c307ff6051811dee5cef24a5f68a4e58e8effacc5c146133621ec8e228df9be73b3d0f5891061639b403a57a6221072fc6c00af09c4d1295f6b9767c5cd75d657314588a7974571c61343b809290894e42beb706ba221acd14684b3caa8d3af1ec562c0555c522faa12d7db07dd1c63591b478d1674b8bb24200f959b8d68bc0d2e3350c0759b1a602db042c42d1016d5ca06c0e53953b2950728dcea8e050969cb7ad6879c15b6347db5774cc8336c7279d6a9dc959293931aa331d970cb8349b2505a49937ea013019e35f2f865dfb5d69864d5caef1b0b3a408c1683328aee3b8aae5545d19e72e30350e7a2f145db55dce061af5ac73cccaa28e25e0a2aa77363ea3ce34d7a165b0ab76b917ccaa84efc4b667197ca3905fcb0a1b862a27513874b715d8a9ae2365cdc9850981b4af967aeeae7e5db7c22437a654ba7832ee2cafbe7f080a94aa36314d646fff9e871195c19eccdcb66c568861eea0141a22627afb605fe2fe0d877684c72358e0b0e9f5f28ff8a2d332f2f076bee7b0253ba6f4221b8cff3f758afafe18eccaecf747ab63837a5864159421fb6e2e6f07c4614542e469301ef5d0c54a36b10f8a3f83cc668d029f39b9b62525ce7db9b5215865605cf2b756c625f5ed65f049396958d2d62738e2b6cb5f46a216c748b5679d27dcf06b27b1167d8e449c9d27e1d82ea279b794fb6973d62c03fe6897812ed1d0f79d9cba027752c706a4453b6bc51e86d1a7e17bc3f0525fdd678151e0f7b4d4a9a2fc5a62445f3574627da2b882b9b13cba88adc6e5eeb6f501285629e685b9582b5503c2135266cd9b0161afec7f1081f63ffce8e66967e592df35c3a58771e742bcbb39a690fc7eeb3cf8fd091d2fd710c292451cd5699f63620a931ebf4287f9a53156d7d76c5397c51676e5469691702d22f5f8ec0756d675513e014fd125d7db97b9995115b48bf87cb1c67c670065fe374586400d6fd770a2fbe16c89212bb0fc40663766a2f694b34b699929cdabe7a4fa57c07fadc4f1b01b1d9f65da2fd8dee591d08c89741735a456d4ab7b722c957723a44b3725ed33c39885961c3a13f74345ca4bf886352fbf1e986f9950c7d5ebadaa6f5e135c79d691cbc21f0992e2abddd3b28f63c57cae497d01305794ac0d064c209da88b2c86702c9e0599d36fdcf61afc302516860b87b48cd34dd7c8d08db5e08cad3dacd9e52b22deb6cde1619892df21fc5f89bab36a3dd800bf604b98729b1805166449357dd544afba71b5aaea9fefa8e517b92a98aef005575df37b0e7dc10d0ff805a3940416997bc2cd2c2a396cc6d614d84f971170f2b392031021b303549f139f134178c85f47fd44ccfcc5d492305152e5d75e1819ce842f3257ad258aa7b9eff15ebc4459aa26198452be97998fdea863c802e955883df47ab3cbfbb8e31ffa059b168fe4a34a8a48e9ee82e83578734764eb241fda4cb0f96aef197640ea511783f8cb8b081d9c11a398d54f5c95e32f64a1e958eb48ad0b2375c856ac7ae44b715af29b7f45c38a9591bd3ad06c04b413a6569a953de2b2231efb98bd97b4dc57ab297008da402254bc85d1e9a971f76cfdc9bf3191d1b4f86f47a24d40816f8714dfd45b21a4abcde6fe95a7cee603e6b990cd5d8157a361e0a117ff0ffe3fe3f1d94609197045e1dc19c26fbfe584b316fb559663a9369310cc4bfc9ab95fc07e532daded39940da09f404d9c1cbd4218898bf18c1a1a369c29379cc47012275e58be4b245b079fab45eba01d9e3588f02d727ca01f068ca9940debcddff835eedac4ec42d6468f6756f43495e5766d9b7b8e1ce9d1cb5559c6f38b3159dfd08617d51b1bb3e8600de6ae298c54eb4151a4b33002755c91505cc70078b282943ed1c136d1da7e97adeadf8b50d0b8f7eccd1e31f66967d6ccb7aa6d9304894a30e16991d882adfe1ba430c87cb64d4cf1fcf045f388eb92b3cfe14bbf3a3cb98c065ba2dd6fa46687d30c1ffc89ff71b86b74816927f1cc6a8f89c12d3e13a1ec53633c397872a09105b79e0a96b2cbb73fb10fd9a625266e8a576e49a510a691cdc936f7fc3b15b40d2cd5b64d249d997e128df985ab2f25a5b5a597d29a9387c843fca63704b925440e4f56ee08c01863af1b3e9f698460b855e3a5c1333a9e89a83449cd4a3ff86f6a21c41c7609a5e08e57f053f7f993bcf607d4a926ee35fac38b61b6ce9029ebf645de16303ee99fe5594b4e0a9685988d67197eb3a886aa4fda4a87c71a29eaeba5a9db7b857d935afe2b4b8d499365cdfe85556ccf87d17169bb3f535559b5ec23e0db69756e4fbbb642d1ed9d1892e51b19943946187d040ee1052b8468022b772fee9edea2e4f2a450e8921a2fdd7f870348fb596354eab944f3bd8289a55ff5c5e252b9f886e8a01fec9b909b29c34f53e7ee5ef527478b4ffcfbe2ab3f7300df40110e7051ff5a08abf4ab5d575b6c5625d5387d6dda3431a452922dba4d838c9ab953235526c5534a98e45a3d431d4d95d1fa995f6dc98c8481459e232814c82a744a35f41f0bde80615b0c446c04db24dcf45dd28e7b9084609799d309932392eb3e77c0ec50a57bec6ab96188bab5f03e8f96a8eb09b452eeb5db7038ab064f06a3d5f827effa501370ae36d6b985a111695f42809cd472dbf5a0879a63e4fbc2074b16ee5a3a8694ac1c4c401d7cc0acef8d436bd6692a31fb84c6bc716f05d58aeacbad06833d967ce12f03a42ab183ddb0641bc37fce8040050f68d058bc40e8278285e123abca893a3413f3fa4f2c829a6118c023ccebb734ccf24005a033e05ae56d3b133b8eaeb18d8b333b1cfa9e14ccf4dcc9ad127b7f697657f655978da4f1ee435b2270bd21b67c7bc29f3ca5a787915f3dc5ea29ea12db4eb4006188394a6e4670b2aaefd0f59171bad9d00618fe2b17081a96156839192252ffc175736f6087003cb3853d4e78a165be257307bbbd9387aa3512afc8b0dfa9bdb056f346c429a91dd74e6e3053de6c3a89a52c7d2d70bd44900ce019579ad5fbabb64aee9970f0cc6c6eb1978e6e0c0aeaf8020ea24f100817be9712911e34adff958f729cb62474c0b693122dd5ef23ad5b3539a6f88e4b58bf66cdd4ac7fa63601710a62470f0d1813a5d30eee25c48bc7ba98eb40217601233e2657f3ce64c59bd156185a92106a03491ae70bd43fe74c5d5ef44e403ebff6b1dc05ba22dafa9c83067144c45cc84258fff07aa0f2affae28fab323719a5fa6281ac415d1559352c8f27b14cd8558653ad612f35a25e56b081d6be426b94562f43f670b2cce84158175933c3fcc5f36dc3a56f4827383ee34da3912c53cee1408ad2053b1f1149c82d8010dd208e9050f3e5fe757ab84ab5600f50ad2b63757297451c08e185bf994c890bf11ea09d504c1e32beb2f00889d86929f550640542bb2ab200f84961b9ee5f47cbfd72d11f20cd460e723d953e7a7c5109122a9b26ccbd3424f6c682545c29a048a1bb07f63d86594d90109643f1a737b9eb02b89a3f36f2eae8ccd7dea8f226c7b5221d707f44d4b47a5352df3d2c8184c40ceec9068b5711aacad1170b65778cd7bba026b481306ca5b8aa019ecaf013459dcd51c1cf4936e0dad67d6771cfde01a2df2f7574a7918997f39744504b7e37908a5245ed66cf6982b93c1dbce9f9d11a45e4bb77328dac6afc0d4cf423e0d577455de31b9cc5e0b5dd30d291ffb49d11f098bc0594a478c5b9d05a8dbdd6c84a78a22c4199fed603f29524a67f02581a336b0309fff6d9e89dbdc5649125873408d6696f713280286478e9606a65a9d6a153bb5c9070266b511d7681e7f2010f2299d0007604bfc830dc02a4266ee06199cc7aaa2a6eae9cf30081cde6e5d8ad9c204dd75b55f9475a84dc629703255ab44f29ae42fcd4e1cee580f8022fdf74ba30019d7882b310e3c57bf451f6457a9f00f7db7b7abe06000bbe04f3c2e497226dfb6000d6a3a629b563e5d9fd2b5842a05fb0f50dc2a8946e69a89245df25e1068669420b56256949af9fe35ce83ad9a43a51c2a6b7b5e018306cfd28b8c8cb22e976990c8749ed037e91b980a818d0444e5ebb8e74da976cdc05c8195998747244fd63a9fdadf148f80cd9962c4e9e26035b773c5d2db3736be2e9ea96ae4a776274bbccde1a40b517f8278deb7ba1cc7cd9b8996bbf0cb21c7b8dbe348a162c26c098af826f347e9d875f07809160157fce75f1bc0a7e90eb525251d256d3301297b20cf36d3640898dbf058575fde93f80960e4601d133ee0657e8672a9c6f7adcaf3a46369abd45c8c400a2b194dbfd48aceabf494e5d42ccfd6420e1a16bbe2c007241415a5d345e4c957eec8d5ff354ae91e639e91b5c9a9fc4ffe4f382d6519aded999863d618f704868fc95604a5b1ebd5ea904a6763024a768d704df3092626c7088cdec7ea8f9d4e358ee7fa31ae23ec4324a8ccd6ea4fe1d7669921397949b694b58ffdeabe3c9bc39c7eae6eb8fed41f1443699438a1026b6a1e4146a2be1bf1669d03055dbba05dc9205ef94016736db278ca93bd9fd0531d885e7199e984e48efde431c2f2ad02522d232ba6411743b3f8f0b5b5d2752f9338c5618cd4cf4ae9fa2366a55aa6c06c2d739118d8bf4912bfba41ab3463a8d4c6759b0b31636ab7abb94596c00be097e57cc0b4dd5a69753103f2cbac50fc44a64db744c6bb3ef255101683bdec6b9ad1c16e99aae0e3441dc2a1b4325431b0ddb364faaa7d941bec67df49ec41eb4341d31184e6ebfa87f063664be4fbc222c97fec2ddd1ce416e7f9ac826692108d7fcbbac0d217370938bf0716ade6c06c5e9e0a4f185e5ede7ae72a76cd0576016c94209a45643febac1a770f0c2ef9d3f4e5429f6e612ab3bf4d57c9f734b005bdc35d610e2979f2f993d2e7e9482d0ff7c7b88a188b024dea61e63bb8215d67526e3a2a71373e6b5cbe30b3589c3449767d0956462bf6684379be5f18976f02037e8ce542a79a8220b842055ec59b67e254bf4dd6ca5344642f4cba79fc1dc59c84011491ed5425d97362117a18bd435a41864bacf44da15f1989e343b5670d9ca3351660976318010a354b90e359ae9c0b3c8f58e1c4474ca6ae921c89b40044c5bcd5df1a9ab74adccd5dc06efbb23aff9e05395a45966c4cefa64610151fe2adfaaad9d1b1d9fb04c982d474bc3749628bc1e4e62cdcdc8ea3d07e9caf965b93e8f36d7bfce084449116c6cb54ae3ec1bdce77ef0ca3b1b5118b958bf84fe8aa972e6558f1651b225fa2307"}, {0x58, 0x10a, 0x2f, "360262ed7050a3965ec765bbfbb0ac15c361d9f87f6889bd783e115fcce59376c7d5f1c38a2e7e525f82a654049d1d7a25f5174018d434a213af1341e379536060"}, {0xd8, 0x113, 0xbaa, "ef7dcdc8add09a6141e1dfaa9866c521a1b3664ce8c6aea7685f7d752f0b846a214cf5c686348afc2fe2009e5ab815d3b77bf9fe2614f87123d14154ea1f473f18e41d305b55e7a85dfd0fe3939c2466080738d69b106e13efba46b5f92cf86aa5f189c074254cb5da9f2b16608d406ea1198876f300f9df8a7fc36b2d83a3aaf8e42d634a04d7d49c08e83710197e958639e7d68b20e96714056a4ba7276fd072801067767beb1cfd4d8744b597fe96ec7a4b63450f224c9b387cb9b6f1fff07d"}, {0x48, 0x0, 0x8, "4787e3ac53a3a923538193b8390e48ab9262cf820f198d8d046789c48f03d883a7494594518ff8729a199840189bf50a0b"}, {0xd8, 0xff, 0x559, "6838f65ad40d392673df53394fdd8346c045e389f21e7f1c9104ade9f00f2c5e1577fdc4df349590bb05063e7f3c7655c1e4fe372b1803db2058d7d1e557dc921dbc18afadfa1e658a33e48cbdf237afb0e86f472db9d6fabb9d2a1ed9616f45132b547416fad442e9024425c416e4fe16e92b05358c910d5112f5d296ab8deab9935375518771f86d14e205f5fe8b0923306965d9e1bb8d2b615b16eec646439861f459ffef008d349f6ce47169c77a16fba7fa255fd236afe285a793ae0983b8745857cb1c84bf"}, {0x1010, 0x10b, 0x75, "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"}], 0x2380}, 0x4000884) 17:50:37 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) [ 247.122686] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:50:37 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x0, 0x0, 0xac5c) connect$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/98, 0x62) r2 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0xffff8000) creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000280)="6cf046d5a19bce9b1c80a196838db324bd5ebf4f6a01a704c482b64eb4f52b03c2b5677b73c940212187638707c62399af77bbda028c7cbff19ff2bb6e5e740b9d8c08813cadb0745cdc0e018f910cca3c7770a6511bbc86a14e5fce08af0e64e5c7f5a87c7fa3b4efe632d3", 0x6c, 0x0) 17:50:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)=ANY=[@ANYBLOB="0900191f6600000100001018", @ANYRES32=0xffffffffffffffff, @ANYBLOB="05000000000000002e2f66696c653000"]) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000080)={0x3, 0x7}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000004c0)=ANY=[@ANYBLOB="010022070100d949b508e6c1bee127996e000018000000", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r1, 0x4a, 0x0, 0xac5c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)={0x3, 'vlan0\x00', {0xe6}, 0x9}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000200)={0x5f, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r3, 0x0, 0x0, 0xac5c) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x555b, 0x1, 0x6]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0xc054) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') fallocate(r4, 0x0, 0x0, 0xac5c) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pwrite64(r5, &(0x7f0000000280)="9253716b99f897b97d60e6841a887e97d59e9bdbeef9adfc4cb030990b14893e405f7b4d3ba52cda76b9ae1556a564e26791be9019dd2f26977b511b62b639ef6cff10f3e88aa659cdb2c20ad8b1011bbeeaa8", 0x53, 0x1ff) 17:50:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) 17:50:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001740), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) 17:50:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x6051) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x33}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x20, @local, 0x9}, 0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000640), 0x1}}], 0x1, 0x4000011) recvfrom(r0, &(0x7f00000003c0)=""/67, 0x43, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x35) read$hiddev(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) [ 261.783764] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888015f15b00 (size 176): comm "syz-executor.2", pid 295, jiffies 4294913796 (age 21.611s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000051424280>] prepare_creds+0x2b/0x6f0 [<000000005ec0fdae>] copy_creds+0x76/0xb20 [<0000000056c59d32>] copy_process+0xea0/0x6d60 [<000000000da0be42>] kernel_clone+0xe7/0xa60 [<0000000030f791a9>] __do_sys_clone+0xc8/0x110 [<00000000ca2d8125>] do_syscall_64+0x3b/0x90 [<0000000014b53038>] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff88800f028900 (size 32): comm "syz-executor.2", pid 295, jiffies 4294913796 (age 21.611s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001602aee6>] security_prepare_creds+0x10a/0x180 [<00000000ca23a5c9>] prepare_creds+0x505/0x6f0 [<000000005ec0fdae>] copy_creds+0x76/0xb20 [<0000000056c59d32>] copy_process+0xea0/0x6d60 [<000000000da0be42>] kernel_clone+0xe7/0xa60 [<0000000030f791a9>] __do_sys_clone+0xc8/0x110 [<00000000ca2d8125>] do_syscall_64+0x3b/0x90 [<0000000014b53038>] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff888010175100 (size 1544): comm "syz-executor.2", pid 295, jiffies 4294913797 (age 21.610s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 51 17 10 80 88 ff ff 10 51 17 10 80 88 ff ff .Q.......Q...... backtrace: [<000000006381e742>] copy_process+0x2322/0x6d60 [<000000000da0be42>] kernel_clone+0xe7/0xa60 [<0000000030f791a9>] __do_sys_clone+0xc8/0x110 [<00000000ca2d8125>] do_syscall_64+0x3b/0x90 [<0000000014b53038>] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff88801d168000 (size 6592): comm "syz-executor.2", pid 4933, jiffies 4294913818 (age 21.589s) hex dump (first 32 bytes): 02 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .@.............. 00 00 00 00 01 00 00 00 80 00 00 00 00 00 00 00 ................ backtrace: [<000000006b513a29>] copy_process+0x5c8/0x6d60 [<000000000da0be42>] kernel_clone+0xe7/0xa60 [<0000000030f791a9>] __do_sys_clone+0xc8/0x110 [<00000000ca2d8125>] do_syscall_64+0x3b/0x90 [<0000000014b53038>] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: memory leak unreferenced object 0xffff88800d3ced80 (size 368): comm "syz-executor.2", pid 4933, jiffies 4294913901 (age 21.506s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58 00 00 00 00 00 00 00 1e f1 e6 06 00 00 00 00 X............... backtrace: [<00000000f9319f4a>] taskstats_exit+0x5c6/0xab0 [<000000000a9e152c>] do_exit+0x87f/0x27e0 [<000000003c586d26>] do_group_exit+0xd2/0x2f0 [<00000000cdd5aea9>] __x64_sys_exit_group+0x3a/0x50 [<00000000ca2d8125>] do_syscall_64+0x3b/0x90 [<0000000014b53038>] entry_SYSCALL_64_after_hwframe+0x44/0xae BUG: leak checking failed VM DIAGNOSIS: 17:50:59 Registers: info registers vcpu 0 RAX=ffffffff8413cf50 RBX=ffffffff85032800 RCX=ffffffff8411f331 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff85007e40 R8 =0000000000000001 R9 =ffff88806ce38cd3 R10=ffffed100d9c719a R11=0000000000000001 R12=fffffbfff0a06500 R13=ffffffff858dbcd0 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff8413cf5b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff6e80093d8 CR3=0000000017b28000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 418570c6c0000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff8413cf50 RBX=ffff8880081e3580 RCX=ffffffff8411f331 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffff88800820fe78 R8 =0000000000000001 R9 =ffff88806cf38cd3 R10=ffffed100d9e719a R11=0000000000000001 R12=ffffed100103c6b0 R13=ffffffff858dbcd0 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff8413cf5b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fffa3b7f030 CR3=000000000d826000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 656a626f20646563 6e6572656665726e YMM02=0000000000000000 0000000000000000 2936373120657a69 7328203030623531 YMM03=0000000000000000 0000000000000000 3220646970202c22 322e726f74756365 YMM04=0000000000000000 0000000000000000 2e2e2e2e2e2e2e2e 2e20203030203030 YMM05=0000000000000000 0000000000000000 3030203030203030 2030302030302030 YMM06=0000000000000000 0000000000000000 2973657479622032 3320747372696628 YMM07=0000000000000000 0000000000000000 362e313220656761 2820363937333139 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000